This unit is provided by:
Options
-
[Service]-
CapabilityBoundingSet=~CAP_SYS_ADMIN CAP_SYS_PTRACE CAP_SETUID CAP_SETGID CAP_SETPCAP CAP_CHOWN CAP_FSETID CAP_SETFCAP CAP_DAC_OVERRIDE CAP_DAC_READ_SEARCH CAP_FOWNER CAP_IPC_OWNER CAP_NET_ADMIN CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_AUDIT_WRITE CAP_KILL CAP_NET_BIND_SERVICE CAP_NET_RAW CAP_LINUX_IMMUTABLE CAP_IPC_LOCK CAP_SYS_CHROOT CAP_BLOCK_SUSPEND CAP_LEASE CAP_SYS_PACCT CAP_SYS_TTY_CONFIG CAP_SYS_BOOT CAP_MAC_ADMIN CAP_MAC_OVERRIDE CAP_SYS_NICE CAP_SYS_RESOURCE -
DevicePolicy=closed -
ExecStart=php --file /usr/share/wordpress/wp-cron.php -
Group=www-data -
LockPersonalityIntroduced in systemd 235=yes -
NoNewPrivilegesIntroduced in systemd 239=yes -
PrivateDevicesIntroduced in systemd 209=yes -
PrivateMounts=yes -
PrivateTmp=yes -
PrivateUsers=yes -
ProtectClockIntroduced in systemd 245=yes -
ProtectControlGroupsIntroduced in systemd 232=yes -
ProtectHomeIntroduced in systemd 214=yes -
ProtectHostnameIntroduced in systemd 242=yes -
ProtectKernelLogsIntroduced in systemd 244=yes -
ProtectKernelModulesIntroduced in systemd 232=yes -
ProtectKernelTunablesIntroduced in systemd 232=yes -
ProtectSystemIntroduced in systemd 214=strict -
RestrictAddressFamilies=AF_UNIX AF_INET AF_INET6 AF_NETLINK -
RestrictNamespacesIntroduced in systemd 233=yes -
RestrictRealtimeIntroduced in systemd 231=yes -
RestrictSUIDSGIDIntroduced in systemd 242=yes -
StateDirectory=wordpress/wp-content -
SystemCallArchitectures=native -
SystemCallErrorNumber=EPERM -
SystemCallFilter=@system-service ~@resources ~@privileged -
Type=simple -
User=www-data
-
-
[Unit]-
ConditionPathExists=/etc/wordpress/config-default.php -
Description=WordPress Scheduled Events Trigger (Cron) -
Documentation=https://rtcamp.com/tutorials/wordpress/wp-cron-crontab/
-
Additionnal notes
Nothing here.