]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
virt: add possibility to skip the check for chroot (#4374)
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
77 </refsect1>
78
c129bd5d
LP
79 <refsect1>
80 <title>Automatic Dependencies</title>
81
82 <para>A few execution parameters result in additional, automatic
83 dependencies to be added.</para>
84
85 <para>Units with <varname>WorkingDirectory=</varname> or
86 <varname>RootDirectory=</varname> set automatically gain
87 dependencies of type <varname>Requires=</varname> and
88 <varname>After=</varname> on all mount units required to access
89 the specified paths. This is equivalent to having them listed
90 explicitly in <varname>RequiresMountsFor=</varname>.</para>
91
92 <para>Similar, units with <varname>PrivateTmp=</varname> enabled
93 automatically get mount unit dependencies for all mounts
94 required to access <filename>/tmp</filename> and
95 <filename>/var/tmp</filename>.</para>
96
dfe85b38
LP
97 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
98 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
99 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
100 </refsect1>
101
798d3a52
ZJS
102 <refsect1>
103 <title>Options</title>
104
105 <variablelist class='unit-directives'>
106
107 <varlistentry>
108 <term><varname>WorkingDirectory=</varname></term>
109
d251207d
LP
110 <listitem><para>Takes a directory path relative to the service's root directory specified by
111 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
112 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
113 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
114 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
115 <literal>-</literal> character, a missing working directory is not considered fatal. If
116 <varname>RootDirectory=</varname> is not set, then <varname>WorkingDirectory=</varname> is relative to the root
117 of the system running the service manager. Note that setting this parameter might result in additional
118 dependencies to be added to the unit (see above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
131 <para>The <varname>PrivateUsers=</varname> setting is particularly useful in conjunction with
132 <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
798d3a52
ZJS
133 </varlistentry>
134
135 <varlistentry>
136 <term><varname>User=</varname></term>
137 <term><varname>Group=</varname></term>
138
29206d46
LP
139 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
140 user or group name, or numeric ID as argument. If no group is set, the default group of the user is used. This
dadd6ecf 141 setting does not affect commands whose command line is prefixed with <literal>+</literal>.</para></listitem>
29206d46
LP
142 </varlistentry>
143
144 <varlistentry>
145 <term><varname>DynamicUser=</varname></term>
146
147 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
148 unit is started, and released as soon as it is stopped. The user and group will not be added to
149 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
150 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
151 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
152 databases. The user and group name to use may be configured via <varname>User=</varname> and
153 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
154 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
155 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
156 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
157 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
158 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
159 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
160 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
161 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
162 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 163 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
164 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
165 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
166 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
167 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
168 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
169 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
170 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 171 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
172 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
173 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
174 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
175 </varlistentry>
176
177 <varlistentry>
178 <term><varname>SupplementaryGroups=</varname></term>
179
180 <listitem><para>Sets the supplementary Unix groups the
181 processes are executed as. This takes a space-separated list
182 of group names or IDs. This option may be specified more than
b938cb90
JE
183 once, in which case all listed groups are set as supplementary
184 groups. When the empty string is assigned, the list of
798d3a52
ZJS
185 supplementary groups is reset, and all assignments prior to
186 this one will have no effect. In any way, this option does not
187 override, but extends the list of supplementary groups
188 configured in the system group database for the
43eb109a 189 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
190 </varlistentry>
191
00d9ef85
LP
192 <varlistentry>
193 <term><varname>RemoveIPC=</varname></term>
194
195 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
196 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
197 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
198 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
199 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
200 multiple units use the same user or group the IPC objects are removed when the last of these units is
201 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
202 </varlistentry>
203
798d3a52
ZJS
204 <varlistentry>
205 <term><varname>Nice=</varname></term>
206
207 <listitem><para>Sets the default nice level (scheduling
208 priority) for executed processes. Takes an integer between -20
209 (highest priority) and 19 (lowest priority). See
210 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
211 for details.</para></listitem>
212 </varlistentry>
213
214 <varlistentry>
215 <term><varname>OOMScoreAdjust=</varname></term>
216
217 <listitem><para>Sets the adjustment level for the
218 Out-Of-Memory killer for executed processes. Takes an integer
219 between -1000 (to disable OOM killing for this process) and
220 1000 (to make killing of this process under memory pressure
221 very likely). See <ulink
222 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
223 for details.</para></listitem>
224 </varlistentry>
225
226 <varlistentry>
227 <term><varname>IOSchedulingClass=</varname></term>
228
b938cb90 229 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
230 processes. Takes an integer between 0 and 3 or one of the
231 strings <option>none</option>, <option>realtime</option>,
232 <option>best-effort</option> or <option>idle</option>. See
233 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
234 for details.</para></listitem>
235 </varlistentry>
236
237 <varlistentry>
238 <term><varname>IOSchedulingPriority=</varname></term>
239
b938cb90 240 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
241 processes. Takes an integer between 0 (highest priority) and 7
242 (lowest priority). The available priorities depend on the
b938cb90 243 selected I/O scheduling class (see above). See
798d3a52
ZJS
244 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
245 for details.</para></listitem>
246 </varlistentry>
247
248 <varlistentry>
249 <term><varname>CPUSchedulingPolicy=</varname></term>
250
251 <listitem><para>Sets the CPU scheduling policy for executed
252 processes. Takes one of
253 <option>other</option>,
254 <option>batch</option>,
255 <option>idle</option>,
256 <option>fifo</option> or
257 <option>rr</option>. See
258 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
259 for details.</para></listitem>
260 </varlistentry>
261
262 <varlistentry>
263 <term><varname>CPUSchedulingPriority=</varname></term>
264
265 <listitem><para>Sets the CPU scheduling priority for executed
266 processes. The available priority range depends on the
267 selected CPU scheduling policy (see above). For real-time
268 scheduling policies an integer between 1 (lowest priority) and
269 99 (highest priority) can be used. See
270 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
271 for details. </para></listitem>
272 </varlistentry>
273
274 <varlistentry>
275 <term><varname>CPUSchedulingResetOnFork=</varname></term>
276
277 <listitem><para>Takes a boolean argument. If true, elevated
278 CPU scheduling priorities and policies will be reset when the
279 executed processes fork, and can hence not leak into child
280 processes. See
281 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
282 for details. Defaults to false.</para></listitem>
283 </varlistentry>
284
285 <varlistentry>
286 <term><varname>CPUAffinity=</varname></term>
287
288 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
289 processes. Takes a list of CPU indices or ranges separated by
290 either whitespace or commas. CPU ranges are specified by the
291 lower and upper CPU indices separated by a dash.
b938cb90 292 This option may be specified more than once, in which case the
798d3a52
ZJS
293 specified CPU affinity masks are merged. If the empty string
294 is assigned, the mask is reset, all assignments prior to this
295 will have no effect. See
296 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
297 for details.</para></listitem>
298 </varlistentry>
299
300 <varlistentry>
301 <term><varname>UMask=</varname></term>
302
303 <listitem><para>Controls the file mode creation mask. Takes an
304 access mode in octal notation. See
305 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
306 for details. Defaults to 0022.</para></listitem>
307 </varlistentry>
308
309 <varlistentry>
310 <term><varname>Environment=</varname></term>
311
312 <listitem><para>Sets environment variables for executed
313 processes. Takes a space-separated list of variable
b938cb90 314 assignments. This option may be specified more than once, in
798d3a52
ZJS
315 which case all listed variables will be set. If the same
316 variable is set twice, the later setting will override the
317 earlier setting. If the empty string is assigned to this
318 option, the list of environment variables is reset, all prior
319 assignments have no effect. Variable expansion is not
320 performed inside the strings, however, specifier expansion is
321 possible. The $ character has no special meaning. If you need
322 to assign a value containing spaces to a variable, use double
323 quotes (") for the assignment.</para>
324
325 <para>Example:
326 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
327 gives three variables <literal>VAR1</literal>,
328 <literal>VAR2</literal>, <literal>VAR3</literal>
329 with the values <literal>word1 word2</literal>,
330 <literal>word3</literal>, <literal>$word 5 6</literal>.
331 </para>
332
333 <para>
334 See
335 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
336 for details about environment variables.</para></listitem>
337 </varlistentry>
338 <varlistentry>
339 <term><varname>EnvironmentFile=</varname></term>
340 <listitem><para>Similar to <varname>Environment=</varname> but
341 reads the environment variables from a text file. The text
342 file should contain new-line-separated variable assignments.
8f0d2981
RM
343 Empty lines, lines without an <literal>=</literal> separator,
344 or lines starting with ; or # will be ignored,
798d3a52
ZJS
345 which may be used for commenting. A line ending with a
346 backslash will be concatenated with the following one,
347 allowing multiline variable definitions. The parser strips
348 leading and trailing whitespace from the values of
349 assignments, unless you use double quotes (").</para>
350
351 <para>The argument passed should be an absolute filename or
352 wildcard expression, optionally prefixed with
353 <literal>-</literal>, which indicates that if the file does
354 not exist, it will not be read and no error or warning message
355 is logged. This option may be specified more than once in
356 which case all specified files are read. If the empty string
357 is assigned to this option, the list of file to read is reset,
358 all prior assignments have no effect.</para>
359
360 <para>The files listed with this directive will be read
361 shortly before the process is executed (more specifically,
362 after all processes from a previous unit state terminated.
363 This means you can generate these files in one unit state, and
f407824d
DH
364 read it with this option in the next).</para>
365
366 <para>Settings from these
798d3a52
ZJS
367 files override settings made with
368 <varname>Environment=</varname>. If the same variable is set
369 twice from these files, the files will be read in the order
370 they are specified and the later setting will override the
371 earlier setting.</para></listitem>
372 </varlistentry>
373
b4c14404
FB
374 <varlistentry>
375 <term><varname>PassEnvironment=</varname></term>
376
377 <listitem><para>Pass environment variables from the systemd system
378 manager to executed processes. Takes a space-separated list of variable
379 names. This option may be specified more than once, in which case all
380 listed variables will be set. If the empty string is assigned to this
381 option, the list of environment variables is reset, all prior
382 assignments have no effect. Variables that are not set in the system
383 manager will not be passed and will be silently ignored.</para>
384
385 <para>Variables passed from this setting are overridden by those passed
386 from <varname>Environment=</varname> or
387 <varname>EnvironmentFile=</varname>.</para>
388
389 <para>Example:
390 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
391 passes three variables <literal>VAR1</literal>,
392 <literal>VAR2</literal>, <literal>VAR3</literal>
393 with the values set for those variables in PID1.</para>
394
395 <para>
396 See
397 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
398 for details about environment variables.</para></listitem>
399 </varlistentry>
400
798d3a52
ZJS
401 <varlistentry>
402 <term><varname>StandardInput=</varname></term>
403 <listitem><para>Controls where file descriptor 0 (STDIN) of
404 the executed processes is connected to. Takes one of
405 <option>null</option>,
406 <option>tty</option>,
407 <option>tty-force</option>,
408 <option>tty-fail</option> or
409 <option>socket</option>.</para>
410
411 <para>If <option>null</option> is selected, standard input
412 will be connected to <filename>/dev/null</filename>, i.e. all
413 read attempts by the process will result in immediate
414 EOF.</para>
415
416 <para>If <option>tty</option> is selected, standard input is
417 connected to a TTY (as configured by
418 <varname>TTYPath=</varname>, see below) and the executed
419 process becomes the controlling process of the terminal. If
420 the terminal is already being controlled by another process,
421 the executed process waits until the current controlling
422 process releases the terminal.</para>
423
424 <para><option>tty-force</option> is similar to
425 <option>tty</option>, but the executed process is forcefully
426 and immediately made the controlling process of the terminal,
427 potentially removing previous controlling processes from the
428 terminal.</para>
429
430 <para><option>tty-fail</option> is similar to
431 <option>tty</option> but if the terminal already has a
432 controlling process start-up of the executed process
433 fails.</para>
434
435 <para>The <option>socket</option> option is only valid in
436 socket-activated services, and only when the socket
437 configuration file (see
438 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
439 for details) specifies a single socket only. If this option is
440 set, standard input will be connected to the socket the
441 service was activated from, which is primarily useful for
442 compatibility with daemons designed for use with the
443 traditional
b5c7d097 444 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
445 daemon.</para>
446
447 <para>This setting defaults to
448 <option>null</option>.</para></listitem>
449 </varlistentry>
c129bd5d 450
798d3a52
ZJS
451 <varlistentry>
452 <term><varname>StandardOutput=</varname></term>
453 <listitem><para>Controls where file descriptor 1 (STDOUT) of
454 the executed processes is connected to. Takes one of
455 <option>inherit</option>,
456 <option>null</option>,
457 <option>tty</option>,
458 <option>journal</option>,
459 <option>syslog</option>,
460 <option>kmsg</option>,
461 <option>journal+console</option>,
462 <option>syslog+console</option>,
463 <option>kmsg+console</option> or
464 <option>socket</option>.</para>
465
466 <para><option>inherit</option> duplicates the file descriptor
467 of standard input for standard output.</para>
468
469 <para><option>null</option> connects standard output to
470 <filename>/dev/null</filename>, i.e. everything written to it
471 will be lost.</para>
472
473 <para><option>tty</option> connects standard output to a tty
474 (as configured via <varname>TTYPath=</varname>, see below). If
475 the TTY is used for output only, the executed process will not
476 become the controlling process of the terminal, and will not
477 fail or wait for other processes to release the
478 terminal.</para>
479
480 <para><option>journal</option> connects standard output with
481 the journal which is accessible via
482 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
483 Note that everything that is written to syslog or kmsg (see
484 below) is implicitly stored in the journal as well, the
485 specific two options listed below are hence supersets of this
486 one.</para>
487
488 <para><option>syslog</option> connects standard output to the
489 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
490 system syslog service, in addition to the journal. Note that
491 the journal daemon is usually configured to forward everything
492 it receives to syslog anyway, in which case this option is no
493 different from <option>journal</option>.</para>
494
495 <para><option>kmsg</option> connects standard output with the
496 kernel log buffer which is accessible via
497 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
498 in addition to the journal. The journal daemon might be
499 configured to send all logs to kmsg anyway, in which case this
500 option is no different from <option>journal</option>.</para>
501
502 <para><option>journal+console</option>,
503 <option>syslog+console</option> and
504 <option>kmsg+console</option> work in a similar way as the
505 three options above but copy the output to the system console
506 as well.</para>
507
508 <para><option>socket</option> connects standard output to a
509 socket acquired via socket activation. The semantics are
510 similar to the same option of
511 <varname>StandardInput=</varname>.</para>
512
dfe85b38
LP
513 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
514 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
515 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
516
798d3a52
ZJS
517 <para>This setting defaults to the value set with
518 <option>DefaultStandardOutput=</option> in
519 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
520 which defaults to <option>journal</option>. Note that setting
521 this parameter might result in additional dependencies to be
522 added to the unit (see above).</para></listitem>
798d3a52 523 </varlistentry>
c129bd5d 524
798d3a52
ZJS
525 <varlistentry>
526 <term><varname>StandardError=</varname></term>
527 <listitem><para>Controls where file descriptor 2 (STDERR) of
528 the executed processes is connected to. The available options
529 are identical to those of <varname>StandardOutput=</varname>,
530 with one exception: if set to <option>inherit</option> the
531 file descriptor used for standard output is duplicated for
532 standard error. This setting defaults to the value set with
533 <option>DefaultStandardError=</option> in
534 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
535 which defaults to <option>inherit</option>. Note that setting
536 this parameter might result in additional dependencies to be
537 added to the unit (see above).</para></listitem>
798d3a52 538 </varlistentry>
c129bd5d 539
798d3a52
ZJS
540 <varlistentry>
541 <term><varname>TTYPath=</varname></term>
542 <listitem><para>Sets the terminal device node to use if
543 standard input, output, or error are connected to a TTY (see
544 above). Defaults to
545 <filename>/dev/console</filename>.</para></listitem>
546 </varlistentry>
547 <varlistentry>
548 <term><varname>TTYReset=</varname></term>
549 <listitem><para>Reset the terminal device specified with
550 <varname>TTYPath=</varname> before and after execution.
551 Defaults to <literal>no</literal>.</para></listitem>
552 </varlistentry>
553 <varlistentry>
554 <term><varname>TTYVHangup=</varname></term>
555 <listitem><para>Disconnect all clients which have opened the
556 terminal device specified with <varname>TTYPath=</varname>
557 before and after execution. Defaults to
558 <literal>no</literal>.</para></listitem>
559 </varlistentry>
560 <varlistentry>
561 <term><varname>TTYVTDisallocate=</varname></term>
562 <listitem><para>If the terminal device specified with
563 <varname>TTYPath=</varname> is a virtual console terminal, try
564 to deallocate the TTY before and after execution. This ensures
565 that the screen and scrollback buffer is cleared. Defaults to
566 <literal>no</literal>.</para></listitem>
567 </varlistentry>
568 <varlistentry>
569 <term><varname>SyslogIdentifier=</varname></term>
570 <listitem><para>Sets the process name to prefix log lines sent
571 to the logging system or the kernel log buffer with. If not
572 set, defaults to the process name of the executed process.
573 This option is only useful when
574 <varname>StandardOutput=</varname> or
575 <varname>StandardError=</varname> are set to
576 <option>syslog</option>, <option>journal</option> or
577 <option>kmsg</option> (or to the same settings in combination
578 with <option>+console</option>).</para></listitem>
579 </varlistentry>
580 <varlistentry>
581 <term><varname>SyslogFacility=</varname></term>
582 <listitem><para>Sets the syslog facility to use when logging
583 to syslog. One of <option>kern</option>,
584 <option>user</option>, <option>mail</option>,
585 <option>daemon</option>, <option>auth</option>,
586 <option>syslog</option>, <option>lpr</option>,
587 <option>news</option>, <option>uucp</option>,
588 <option>cron</option>, <option>authpriv</option>,
589 <option>ftp</option>, <option>local0</option>,
590 <option>local1</option>, <option>local2</option>,
591 <option>local3</option>, <option>local4</option>,
592 <option>local5</option>, <option>local6</option> or
593 <option>local7</option>. See
594 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
595 for details. This option is only useful when
596 <varname>StandardOutput=</varname> or
597 <varname>StandardError=</varname> are set to
598 <option>syslog</option>. Defaults to
599 <option>daemon</option>.</para></listitem>
600 </varlistentry>
601 <varlistentry>
602 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 603 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
604 syslog or the kernel log buffer. One of
605 <option>emerg</option>,
606 <option>alert</option>,
607 <option>crit</option>,
608 <option>err</option>,
609 <option>warning</option>,
610 <option>notice</option>,
611 <option>info</option>,
612 <option>debug</option>. See
613 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
614 for details. This option is only useful when
615 <varname>StandardOutput=</varname> or
616 <varname>StandardError=</varname> are set to
617 <option>syslog</option> or <option>kmsg</option>. Note that
618 individual lines output by the daemon might be prefixed with a
619 different log level which can be used to override the default
620 log level specified here. The interpretation of these prefixes
621 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 622 see below. For details, see
798d3a52
ZJS
623 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
624
625 Defaults to
626 <option>info</option>.</para></listitem>
627 </varlistentry>
628
629 <varlistentry>
630 <term><varname>SyslogLevelPrefix=</varname></term>
631 <listitem><para>Takes a boolean argument. If true and
632 <varname>StandardOutput=</varname> or
633 <varname>StandardError=</varname> are set to
634 <option>syslog</option>, <option>kmsg</option> or
635 <option>journal</option>, log lines written by the executed
636 process that are prefixed with a log level will be passed on
637 to syslog with this log level set but the prefix removed. If
638 set to false, the interpretation of these prefixes is disabled
639 and the logged lines are passed on as-is. For details about
640 this prefixing see
641 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
642 Defaults to true.</para></listitem>
643 </varlistentry>
644
645 <varlistentry>
646 <term><varname>TimerSlackNSec=</varname></term>
647 <listitem><para>Sets the timer slack in nanoseconds for the
648 executed processes. The timer slack controls the accuracy of
649 wake-ups triggered by timers. See
650 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
651 for more information. Note that in contrast to most other time
652 span definitions this parameter takes an integer value in
653 nano-seconds if no unit is specified. The usual time units are
654 understood too.</para></listitem>
655 </varlistentry>
656
657 <varlistentry>
658 <term><varname>LimitCPU=</varname></term>
659 <term><varname>LimitFSIZE=</varname></term>
660 <term><varname>LimitDATA=</varname></term>
661 <term><varname>LimitSTACK=</varname></term>
662 <term><varname>LimitCORE=</varname></term>
663 <term><varname>LimitRSS=</varname></term>
664 <term><varname>LimitNOFILE=</varname></term>
665 <term><varname>LimitAS=</varname></term>
666 <term><varname>LimitNPROC=</varname></term>
667 <term><varname>LimitMEMLOCK=</varname></term>
668 <term><varname>LimitLOCKS=</varname></term>
669 <term><varname>LimitSIGPENDING=</varname></term>
670 <term><varname>LimitMSGQUEUE=</varname></term>
671 <term><varname>LimitNICE=</varname></term>
672 <term><varname>LimitRTPRIO=</varname></term>
673 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
674 <listitem><para>Set soft and hard limits on various resources for executed processes. See
675 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
676 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
677 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
678 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
679 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
680 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
681 values, the usual time units ms, s, min, h and so on may be used (see
682 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
683 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
684 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
685 that the effective granularity of the limits might influence their enforcement. For example, time limits
686 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
687 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
688 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
689 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
690 equivalent to 1).</para>
a4c18002
LP
691
692 <para>Note that most process resource limits configured with
693 these options are per-process, and processes may fork in order
694 to acquire a new set of resources that are accounted
695 independently of the original process, and may thus escape
696 limits set. Also note that <varname>LimitRSS=</varname> is not
697 implemented on Linux, and setting it has no effect. Often it
698 is advisable to prefer the resource controls listed in
699 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
700 over these per-process limits, as they apply to services as a
701 whole, may be altered dynamically at runtime, and are
702 generally more expressive. For example,
703 <varname>MemoryLimit=</varname> is a more powerful (and
704 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 705
f4c9356d
LP
706 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
707 per-user instance of
708 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
709 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
710
711 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
712 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
713 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
714 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
715 services, see above).</para>
716
798d3a52 717 <table>
f4c9356d 718 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 719
a4c18002 720 <tgroup cols='3'>
798d3a52
ZJS
721 <colspec colname='directive' />
722 <colspec colname='equivalent' />
a4c18002 723 <colspec colname='unit' />
798d3a52
ZJS
724 <thead>
725 <row>
726 <entry>Directive</entry>
f4c9356d 727 <entry><command>ulimit</command> equivalent</entry>
a4c18002 728 <entry>Unit</entry>
798d3a52
ZJS
729 </row>
730 </thead>
731 <tbody>
732 <row>
a4c18002 733 <entry>LimitCPU=</entry>
798d3a52 734 <entry>ulimit -t</entry>
a4c18002 735 <entry>Seconds</entry>
798d3a52
ZJS
736 </row>
737 <row>
a4c18002 738 <entry>LimitFSIZE=</entry>
798d3a52 739 <entry>ulimit -f</entry>
a4c18002 740 <entry>Bytes</entry>
798d3a52
ZJS
741 </row>
742 <row>
a4c18002 743 <entry>LimitDATA=</entry>
798d3a52 744 <entry>ulimit -d</entry>
a4c18002 745 <entry>Bytes</entry>
798d3a52
ZJS
746 </row>
747 <row>
a4c18002 748 <entry>LimitSTACK=</entry>
798d3a52 749 <entry>ulimit -s</entry>
a4c18002 750 <entry>Bytes</entry>
798d3a52
ZJS
751 </row>
752 <row>
a4c18002 753 <entry>LimitCORE=</entry>
798d3a52 754 <entry>ulimit -c</entry>
a4c18002 755 <entry>Bytes</entry>
798d3a52
ZJS
756 </row>
757 <row>
a4c18002 758 <entry>LimitRSS=</entry>
798d3a52 759 <entry>ulimit -m</entry>
a4c18002 760 <entry>Bytes</entry>
798d3a52
ZJS
761 </row>
762 <row>
a4c18002 763 <entry>LimitNOFILE=</entry>
798d3a52 764 <entry>ulimit -n</entry>
a4c18002 765 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
766 </row>
767 <row>
a4c18002 768 <entry>LimitAS=</entry>
798d3a52 769 <entry>ulimit -v</entry>
a4c18002 770 <entry>Bytes</entry>
798d3a52
ZJS
771 </row>
772 <row>
a4c18002 773 <entry>LimitNPROC=</entry>
798d3a52 774 <entry>ulimit -u</entry>
a4c18002 775 <entry>Number of Processes</entry>
798d3a52
ZJS
776 </row>
777 <row>
a4c18002 778 <entry>LimitMEMLOCK=</entry>
798d3a52 779 <entry>ulimit -l</entry>
a4c18002 780 <entry>Bytes</entry>
798d3a52
ZJS
781 </row>
782 <row>
a4c18002 783 <entry>LimitLOCKS=</entry>
798d3a52 784 <entry>ulimit -x</entry>
a4c18002 785 <entry>Number of Locks</entry>
798d3a52
ZJS
786 </row>
787 <row>
a4c18002 788 <entry>LimitSIGPENDING=</entry>
798d3a52 789 <entry>ulimit -i</entry>
a4c18002 790 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
791 </row>
792 <row>
a4c18002 793 <entry>LimitMSGQUEUE=</entry>
798d3a52 794 <entry>ulimit -q</entry>
a4c18002 795 <entry>Bytes</entry>
798d3a52
ZJS
796 </row>
797 <row>
a4c18002 798 <entry>LimitNICE=</entry>
798d3a52 799 <entry>ulimit -e</entry>
a4c18002 800 <entry>Nice Level</entry>
798d3a52
ZJS
801 </row>
802 <row>
a4c18002 803 <entry>LimitRTPRIO=</entry>
798d3a52 804 <entry>ulimit -r</entry>
a4c18002 805 <entry>Realtime Priority</entry>
798d3a52
ZJS
806 </row>
807 <row>
a4c18002 808 <entry>LimitRTTIME=</entry>
798d3a52 809 <entry>No equivalent</entry>
a4c18002 810 <entry>Microseconds</entry>
798d3a52
ZJS
811 </row>
812 </tbody>
813 </tgroup>
a4c18002 814 </table></listitem>
798d3a52
ZJS
815 </varlistentry>
816
817 <varlistentry>
818 <term><varname>PAMName=</varname></term>
819 <listitem><para>Sets the PAM service name to set up a session
820 as. If set, the executed process will be registered as a PAM
821 session under the specified service name. This is only useful
822 in conjunction with the <varname>User=</varname> setting. If
823 not set, no PAM session will be opened for the executed
824 processes. See
825 <citerefentry project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
826 for details.</para></listitem>
827 </varlistentry>
828
829 <varlistentry>
830 <term><varname>CapabilityBoundingSet=</varname></term>
831
479050b3
LP
832 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
833 process. See <citerefentry
834 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
835 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
836 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
837 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
838 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
839 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
840 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
841 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
842 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
843 set is reset to the empty capability set, and all prior settings have no effect. If set to
844 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
845 capabilities, also undoing any previous settings. This does not affect commands prefixed with
846 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
847 </varlistentry>
848
ece87975
IP
849 <varlistentry>
850 <term><varname>AmbientCapabilities=</varname></term>
851
b2656f1b
LP
852 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
853 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
854 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
855 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
856 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
857 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
858 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
859 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
860 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
861 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
862 non-privileged user but still want to give it some capabilities. Note that in this case option
863 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
864 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
865 with <literal>+</literal>.</para></listitem>
ece87975
IP
866 </varlistentry>
867
798d3a52
ZJS
868 <varlistentry>
869 <term><varname>SecureBits=</varname></term>
870 <listitem><para>Controls the secure bits set for the executed
871 process. Takes a space-separated combination of options from
872 the following list:
873 <option>keep-caps</option>,
874 <option>keep-caps-locked</option>,
875 <option>no-setuid-fixup</option>,
876 <option>no-setuid-fixup-locked</option>,
877 <option>noroot</option>, and
878 <option>noroot-locked</option>.
b938cb90 879 This option may appear more than once, in which case the secure
798d3a52 880 bits are ORed. If the empty string is assigned to this option,
43eb109a 881 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 882 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
883 for details.</para></listitem>
884 </varlistentry>
885
798d3a52 886 <varlistentry>
2a624c36
AP
887 <term><varname>ReadWritePaths=</varname></term>
888 <term><varname>ReadOnlyPaths=</varname></term>
889 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 890
effbd6d2
LP
891 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
892 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
893 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
894 contain symlinks, they are resolved relative to the root directory set with
895 <varname>RootDirectory=</varname>.</para>
896
897 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
898 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
899 reading only, writing will be refused even if the usual file access controls would permit this. Nest
900 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
901 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
902 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
903 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
904 everything below them in the file system hierarchy).</para>
905
906 <para>Note that restricting access with these options does not extend to submounts of a directory that are
907 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
908 in which case all paths listed will have limited access from within the namespace. If the empty string is
909 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
910
e778185b
DH
911 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
912 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be ignored
913 when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to
914 the host (propagation in the opposite direction continues to work). This means that this setting may not be used
915 for services which shall be able to install mount points in the main mount namespace. Note that the effect of
916 these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for
917 a unit it is thus recommended to combine these settings with either
918 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
919 </varlistentry>
920
921 <varlistentry>
922 <term><varname>PrivateTmp=</varname></term>
923
00d9ef85
LP
924 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
925 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
926 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
927 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
928 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
929 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
930 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 931 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 932 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
933 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
934 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
935 related calls, see above.</para></listitem>
936
798d3a52
ZJS
937 </varlistentry>
938
939 <varlistentry>
940 <term><varname>PrivateDevices=</varname></term>
941
effbd6d2
LP
942 <listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
943 only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
944 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
945 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
946 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
947 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
948 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
949 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
950 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 951 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
952 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
953 (propagation in the opposite direction continues to work). This means that this setting may not be used for
954 services which shall be able to install mount points in the main mount namespace. The /dev namespace will be
955 mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
956 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
957 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
958 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
959 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
798d3a52
ZJS
960 </varlistentry>
961
962 <varlistentry>
963 <term><varname>PrivateNetwork=</varname></term>
964
965 <listitem><para>Takes a boolean argument. If true, sets up a
966 new network namespace for the executed processes and
967 configures only the loopback network device
968 <literal>lo</literal> inside it. No other network devices will
969 be available to the executed process. This is useful to
970 securely turn off network access by the executed process.
971 Defaults to false. It is possible to run two or more units
972 within the same private network namespace by using the
973 <varname>JoinsNamespaceOf=</varname> directive, see
974 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
975 for details. Note that this option will disconnect all socket
976 families from the host, this includes AF_NETLINK and AF_UNIX.
977 The latter has the effect that AF_UNIX sockets in the abstract
978 socket namespace will become unavailable to the processes
979 (however, those located in the file system will continue to be
980 accessible).</para></listitem>
981 </varlistentry>
982
983 <varlistentry>
d251207d
LP
984 <term><varname>PrivateUsers=</varname></term>
985
986 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
987 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
988 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
989 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
990 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 991 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
992 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
993 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
994 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
995 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
996 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
997 additional capabilities in the host's user namespace. Defaults to off.</para>
998
999 <para>This setting is particularly useful in conjunction with <varname>RootDirectory=</varname>, as the need to
1000 synchronize the user and group databases in the root directory and on the host is reduced, as the only users
1001 and groups who need to be matched are <literal>root</literal>, <literal>nobody</literal> and the unit's own
1002 user and group.</para></listitem>
1003 </varlistentry>
1004
798d3a52
ZJS
1005 <varlistentry>
1006 <term><varname>ProtectSystem=</varname></term>
1007
3f815163
LP
1008 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1009 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1010 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1011 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1012 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1013 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1014 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1015 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1016 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1017 recommended to enable this setting for all long-running services, unless they are involved with system updates
1018 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1019 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1020 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1021 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1022 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1023 </varlistentry>
1024
1025 <varlistentry>
1026 <term><varname>ProtectHome=</varname></term>
1027
effbd6d2
LP
1028 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1029 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1030 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1031 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1032 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1033 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1034 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1035 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1036 </varlistentry>
1037
1038 <varlistentry>
1039 <term><varname>ProtectKernelTunables=</varname></term>
1040
1041 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1042 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1043 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1044 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1045 be made read-only to all processes of the unit. Usually, tunable kernel variables should only be written at
e778185b
DH
1046 boot-time, with the <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1047 mechanism. Almost no services need to write to these at runtime; it is hence recommended to turn this on for
1048 most services. For this setting the same restrictions regarding mount propagation and privileges apply as for
ac246d98
DH
1049 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
1050 Note that this option does not prevent kernel tuning through IPC interfaces and exeternal programs. However
1051 <varname>InaccessiblePaths=</varname> can be used to make some IPC file system objects
1052 inaccessible.</para></listitem>
59eeb84b
LP
1053 </varlistentry>
1054
1055 <varlistentry>
1056 <term><varname>ProtectControlGroups=</varname></term>
1057
effbd6d2
LP
1058 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1059 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1060 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1061 unit. Except for container managers no services should require write access to the control groups hierarchies;
1062 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1063 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1064 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1065 </varlistentry>
1066
1067 <varlistentry>
1068 <term><varname>MountFlags=</varname></term>
1069
effbd6d2
LP
1070 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1071 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1072 processes will receive or propagate mounts or unmounts. See <citerefentry
1073 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1074 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1075 are propagated from the host to the container and vice versa. Use <option>slave</option> to run processes so
1076 that none of their mounts and unmounts will propagate to the host. Use <option>private</option> to also ensure
1077 that no mounts and unmounts from the host will propagate into the unit processes' namespace. Note that
1078 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1079 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1080 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1081 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1082 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1083 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1084 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1085 <option>slave</option>. </para></listitem>
1086 </varlistentry>
1087
1088 <varlistentry>
1089 <term><varname>UtmpIdentifier=</varname></term>
1090
1091 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1092 an <citerefentry
1093 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1094 and wtmp entry for this service. This should only be
1095 set for services such as <command>getty</command>
1096 implementations (such as <citerefentry
1097 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1098 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1099 after execution, or for services that shall be executed as if
1100 they were run by a <command>getty</command> process (see
1101 below). If the configured string is longer than four
798d3a52
ZJS
1102 characters, it is truncated and the terminal four characters
1103 are used. This setting interprets %I style string
1104 replacements. This setting is unset by default, i.e. no
1105 utmp/wtmp entries are created or cleaned up for this
1106 service.</para></listitem>
1107 </varlistentry>
1108
023a4f67
LP
1109 <varlistentry>
1110 <term><varname>UtmpMode=</varname></term>
1111
1112 <listitem><para>Takes one of <literal>init</literal>,
1113 <literal>login</literal> or <literal>user</literal>. If
1114 <varname>UtmpIdentifier=</varname> is set, controls which
1115 type of <citerefentry
1116 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1117 entries for this service are generated. This setting has no
1118 effect unless <varname>UtmpIdentifier=</varname> is set
1119 too. If <literal>init</literal> is set, only an
1120 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1121 invoked process must implement a
1122 <command>getty</command>-compatible utmp/wtmp logic. If
1123 <literal>login</literal> is set, first an
a8eaaee7 1124 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1125 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1126 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1127 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1128 utmp/wtmp logic. If <literal>user</literal> is set, first an
1129 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1130 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1131 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1132 case, the invoked process may be any process that is suitable
023a4f67
LP
1133 to be run as session leader. Defaults to
1134 <literal>init</literal>.</para></listitem>
1135 </varlistentry>
1136
798d3a52
ZJS
1137 <varlistentry>
1138 <term><varname>SELinuxContext=</varname></term>
1139
1140 <listitem><para>Set the SELinux security context of the
1141 executed process. If set, this will override the automated
1142 domain transition. However, the policy still needs to
1143 authorize the transition. This directive is ignored if SELinux
1144 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1145 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1146 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1147 for details.</para></listitem>
1148 </varlistentry>
1149
1150 <varlistentry>
1151 <term><varname>AppArmorProfile=</varname></term>
1152
1153 <listitem><para>Takes a profile name as argument. The process
1154 executed by the unit will switch to this profile when started.
1155 Profiles must already be loaded in the kernel, or the unit
1156 will fail. This result in a non operation if AppArmor is not
1157 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1158 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1159 </varlistentry>
1160
1161 <varlistentry>
1162 <term><varname>SmackProcessLabel=</varname></term>
1163
1164 <listitem><para>Takes a <option>SMACK64</option> security
1165 label as argument. The process executed by the unit will be
1166 started under this label and SMACK will decide whether the
b938cb90 1167 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1168 will continue to run under the label specified here unless the
1169 executable has its own <option>SMACK64EXEC</option> label, in
1170 which case the process will transition to run under that
1171 label. When not specified, the label that systemd is running
1172 under is used. This directive is ignored if SMACK is
1173 disabled.</para>
1174
1175 <para>The value may be prefixed by <literal>-</literal>, in
1176 which case all errors will be ignored. An empty value may be
cf677fe6 1177 specified to unset previous assignments. This does not affect
43eb109a 1178 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1179 </listitem>
1180 </varlistentry>
1181
1182 <varlistentry>
1183 <term><varname>IgnoreSIGPIPE=</varname></term>
1184
1185 <listitem><para>Takes a boolean argument. If true, causes
1186 <constant>SIGPIPE</constant> to be ignored in the executed
1187 process. Defaults to true because <constant>SIGPIPE</constant>
1188 generally is useful only in shell pipelines.</para></listitem>
1189 </varlistentry>
1190
1191 <varlistentry>
1192 <term><varname>NoNewPrivileges=</varname></term>
1193
1194 <listitem><para>Takes a boolean argument. If true, ensures
1195 that the service process and all its children can never gain
1196 new privileges. This option is more powerful than the
1197 respective secure bits flags (see above), as it also prohibits
1198 UID changes of any kind. This is the simplest, most effective
1199 way to ensure that a process and its children can never
1200 elevate privileges again.</para></listitem>
1201 </varlistentry>
1202
1203 <varlistentry>
1204 <term><varname>SystemCallFilter=</varname></term>
1205
1206 <listitem><para>Takes a space-separated list of system call
1207 names. If this setting is used, all system calls executed by
1208 the unit processes except for the listed ones will result in
1209 immediate process termination with the
1210 <constant>SIGSYS</constant> signal (whitelisting). If the
1211 first character of the list is <literal>~</literal>, the
1212 effect is inverted: only the listed system calls will result
1213 in immediate process termination (blacklisting). If running in
19c0b0b9 1214 user mode, or in system mode, but without the
008dce38 1215 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
19c0b0b9 1216 <varname>User=nobody</varname>),
798d3a52
ZJS
1217 <varname>NoNewPrivileges=yes</varname> is implied. This
1218 feature makes use of the Secure Computing Mode 2 interfaces of
1219 the kernel ('seccomp filtering') and is useful for enforcing a
1220 minimal sandboxing environment. Note that the
1221 <function>execve</function>,
1222 <function>rt_sigreturn</function>,
1223 <function>sigreturn</function>,
1224 <function>exit_group</function>, <function>exit</function>
1225 system calls are implicitly whitelisted and do not need to be
b938cb90 1226 listed explicitly. This option may be specified more than once,
798d3a52
ZJS
1227 in which case the filter masks are merged. If the empty string
1228 is assigned, the filter is reset, all prior assignments will
43eb109a 1229 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1230
1231 <para>If you specify both types of this option (i.e.
1232 whitelisting and blacklisting), the first encountered will
1233 take precedence and will dictate the default action
1234 (termination or approval of a system call). Then the next
1235 occurrences of this option will add or delete the listed
1236 system calls from the set of the filtered system calls,
1237 depending of its type and the default action. (For example, if
1238 you have started with a whitelisting of
1239 <function>read</function> and <function>write</function>, and
1240 right after it add a blacklisting of
1241 <function>write</function>, then <function>write</function>
201c1cc2
TM
1242 will be removed from the set.)</para>
1243
1244 <para>As the number of possible system
1245 calls is large, predefined sets of system calls are provided.
1246 A set starts with <literal>@</literal> character, followed by
1247 name of the set.
1248
1249 <table>
1250 <title>Currently predefined system call sets</title>
1251
1252 <tgroup cols='2'>
1253 <colspec colname='set' />
1254 <colspec colname='description' />
1255 <thead>
1256 <row>
1257 <entry>Set</entry>
1258 <entry>Description</entry>
1259 </row>
1260 </thead>
1261 <tbody>
1262 <row>
1263 <entry>@clock</entry>
1f9ac68b
LP
1264 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1265 </row>
1266 <row>
1267 <entry>@cpu-emulation</entry>
1268 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1269 </row>
1270 <row>
1271 <entry>@debug</entry>
1272 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1273 </row>
1274 <row>
1275 <entry>@io-event</entry>
1f9ac68b 1276 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1277 </row>
1278 <row>
1279 <entry>@ipc</entry>
1f9ac68b
LP
1280 <entry>SysV IPC, POSIX Message Queues or other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1281 </row>
1282 <row>
1283 <entry>@keyring</entry>
1284 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1285 </row>
1286 <row>
1287 <entry>@module</entry>
1f9ac68b 1288 <entry>Kernel module control (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1289 </row>
1290 <row>
1291 <entry>@mount</entry>
1f9ac68b 1292 <entry>File system mounting and unmounting (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1293 </row>
1294 <row>
1295 <entry>@network-io</entry>
1f9ac68b 1296 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1297 </row>
1298 <row>
1299 <entry>@obsolete</entry>
1f9ac68b 1300 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1301 </row>
1302 <row>
1303 <entry>@privileged</entry>
1f9ac68b 1304 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1305 </row>
1306 <row>
1307 <entry>@process</entry>
1f9ac68b 1308 <entry>Process control, execution, namespaces (<citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1309 </row>
1310 <row>
1311 <entry>@raw-io</entry>
1f9ac68b 1312 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …</entry>
201c1cc2
TM
1313 </row>
1314 </tbody>
1315 </tgroup>
1316 </table>
1317
1318 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
effbd6d2
LP
1319 above, so the contents of the sets may change between systemd versions.</para>
1320
1321 <para>It is recommended to combine the file system namespacing related options with
1322 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1323 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1324 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1325 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1326 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1327 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1328 </varlistentry>
1329
1330 <varlistentry>
1331 <term><varname>SystemCallErrorNumber=</varname></term>
1332
1333 <listitem><para>Takes an <literal>errno</literal> error number
1334 name to return when the system call filter configured with
1335 <varname>SystemCallFilter=</varname> is triggered, instead of
1336 terminating the process immediately. Takes an error name such
1337 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1338 <constant>EUCLEAN</constant>. When this setting is not used,
1339 or when the empty string is assigned, the process will be
1340 terminated immediately when the filter is
1341 triggered.</para></listitem>
1342 </varlistentry>
1343
1344 <varlistentry>
1345 <term><varname>SystemCallArchitectures=</varname></term>
1346
b938cb90 1347 <listitem><para>Takes a space-separated list of architecture
798d3a52
ZJS
1348 identifiers to include in the system call filter. The known
1349 architecture identifiers are <constant>x86</constant>,
1350 <constant>x86-64</constant>, <constant>x32</constant>,
6abfd303
HB
1351 <constant>arm</constant>, <constant>s390</constant>,
1352 <constant>s390x</constant> as well as the special identifier
798d3a52
ZJS
1353 <constant>native</constant>. Only system calls of the
1354 specified architectures will be permitted to processes of this
1355 unit. This is an effective way to disable compatibility with
1356 non-native architectures for processes, for example to
1357 prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1358 systems. The special <constant>native</constant> identifier
1359 implicitly maps to the native architecture of the system (or
1360 more strictly: to the architecture the system manager is
19c0b0b9
RC
1361 compiled for). If running in user mode, or in system mode,
1362 but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1363 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1364 <varname>NoNewPrivileges=yes</varname> is implied. Note
798d3a52
ZJS
1365 that setting this option to a non-empty list implies that
1366 <constant>native</constant> is included too. By default, this
1367 option is set to the empty list, i.e. no architecture system
1368 call filtering is applied.</para></listitem>
1369 </varlistentry>
1370
1371 <varlistentry>
1372 <term><varname>RestrictAddressFamilies=</varname></term>
1373
1374 <listitem><para>Restricts the set of socket address families
1375 accessible to the processes of this unit. Takes a
1376 space-separated list of address family names to whitelist,
1377 such as
1378 <constant>AF_UNIX</constant>,
1379 <constant>AF_INET</constant> or
1380 <constant>AF_INET6</constant>. When
1381 prefixed with <constant>~</constant> the listed address
1382 families will be applied as blacklist, otherwise as whitelist.
1383 Note that this restricts access to the
3ba3a79d 1384 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
1385 system call only. Sockets passed into the process by other
1386 means (for example, by using socket activation with socket
1387 units, see
1388 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1389 are unaffected. Also, sockets created with
1390 <function>socketpair()</function> (which creates connected
1391 AF_UNIX sockets only) are unaffected. Note that this option
1392 has no effect on 32-bit x86 and is ignored (but works
19c0b0b9
RC
1393 correctly on x86-64). If running in user mode, or in system
1394 mode, but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1395 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1396 <varname>NoNewPrivileges=yes</varname> is implied. By
798d3a52
ZJS
1397 default, no restriction applies, all address families are
1398 accessible to processes. If assigned the empty string, any
1399 previous list changes are undone.</para>
1400
1401 <para>Use this option to limit exposure of processes to remote
1402 systems, in particular via exotic network protocols. Note that
1403 in most cases, the local <constant>AF_UNIX</constant> address
1404 family should be included in the configured whitelist as it is
1405 frequently used for local communication, including for
1406 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
43eb109a 1407 logging. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1408 </varlistentry>
1409
502d704e
DH
1410 <varlistentry>
1411 <term><varname>ProtectKernelModules=</varname></term>
1412
1413 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1414 be denied. This allows to turn off module load and unload operations on modular
1415 kernels. It is recomended to turn this on for most services that do not need special
1416 file systems or extra kernel modules to work. Default to off. Enabling this option
1417 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
c575770b
DH
1418 the unit, and installs a system call filter to block module system calls,
1419 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1420 setting the same restrictions regarding mount propagation and privileges
1421 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
502d704e
DH
1422 Note that limited automatic module loading due to user configuration or kernel
1423 mapping tables might still happen as side effect of requested user operations,
1424 both privileged and unprivileged. To disable module auto-load feature please see
1425 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1426 <constant>kernel.modules_disabled</constant> mechanism and
1427 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para></listitem>
1428 </varlistentry>
1429
798d3a52
ZJS
1430 <varlistentry>
1431 <term><varname>Personality=</varname></term>
1432
7882632d
LP
1433 <listitem><para>Controls which kernel architecture <citerefentry
1434 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1435 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1436 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1437 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1438 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1439 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1440 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1441 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1442 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1443 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1444 </varlistentry>
1445
1446 <varlistentry>
1447 <term><varname>RuntimeDirectory=</varname></term>
1448 <term><varname>RuntimeDirectoryMode=</varname></term>
1449
1450 <listitem><para>Takes a list of directory names. If set, one
1451 or more directories by the specified names will be created
1452 below <filename>/run</filename> (for system services) or below
1453 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1454 the unit is started, and removed when the unit is stopped. The
1455 directories will have the access mode specified in
1456 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1457 the user and group specified in <varname>User=</varname> and
1458 <varname>Group=</varname>. Use this to manage one or more
1459 runtime directories of the unit and bind their lifetime to the
1460 daemon runtime. The specified directory names must be
1461 relative, and may not include a <literal>/</literal>, i.e.
1462 must refer to simple directories to create or remove. This is
1463 particularly useful for unprivileged daemons that cannot
1464 create runtime directories in <filename>/run</filename> due to
1465 lack of privileges, and to make sure the runtime directory is
1466 cleaned up automatically after use. For runtime directories
1467 that require more complex or different configuration or
1468 lifetime guarantees, please consider using
1469 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1470 </varlistentry>
1471
f3e43635
TM
1472 <varlistentry>
1473 <term><varname>MemoryDenyWriteExecute=</varname></term>
1474
1475 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1476 executable at the same time, or to change existing memory mappings to become executable are prohibited.
1477 Specifically, a system call filter is added that rejects
1478 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1479 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set
1480 and <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1481 system calls with <constant>PROT_EXEC</constant> set. Note that this option is incompatible with programs
1482 that generate program code dynamically at runtime, such as JIT execution engines, or programs compiled making
1483 use of the code "trampoline" feature of various C compilers. This option improves service security, as it makes
1484 harder for software exploits to change running code dynamically.
1485 </para></listitem>
1486 </varlistentry>
1487
f4170c67
LP
1488 <varlistentry>
1489 <term><varname>RestrictRealtime=</varname></term>
1490
1491 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1492 the unit are refused. This restricts access to realtime task scheduling policies such as
1493 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1494 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
f4170c67
LP
1495 these scheduling policies. Realtime scheduling policies may be used to monopolize CPU time for longer periods
1496 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1497 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1498 them. Defaults to off.</para></listitem>
1499 </varlistentry>
1500
798d3a52
ZJS
1501 </variablelist>
1502 </refsect1>
1503
1504 <refsect1>
1505 <title>Environment variables in spawned processes</title>
1506
1507 <para>Processes started by the system are executed in a clean
1508 environment in which select variables listed below are set. System
1509 processes started by systemd do not inherit variables from PID 1,
1510 but processes started by user systemd instances inherit all
1511 environment variables from the user systemd instance.
1512 </para>
1513
1514 <variablelist class='environment-variables'>
1515 <varlistentry>
1516 <term><varname>$PATH</varname></term>
1517
1518 <listitem><para>Colon-separated list of directories to use
1519 when launching executables. Systemd uses a fixed value of
1520 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1521 </para></listitem>
1522 </varlistentry>
1523
1524 <varlistentry>
1525 <term><varname>$LANG</varname></term>
1526
1527 <listitem><para>Locale. Can be set in
3ba3a79d 1528 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1529 or on the kernel command line (see
1530 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1531 and
1532 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1533 </para></listitem>
1534 </varlistentry>
1535
1536 <varlistentry>
1537 <term><varname>$USER</varname></term>
1538 <term><varname>$LOGNAME</varname></term>
1539 <term><varname>$HOME</varname></term>
1540 <term><varname>$SHELL</varname></term>
1541
1542 <listitem><para>User name (twice), home directory, and the
1543 login shell. The variables are set for the units that have
1544 <varname>User=</varname> set, which includes user
1545 <command>systemd</command> instances. See
3ba3a79d 1546 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1547 </para></listitem>
1548 </varlistentry>
1549
4b58153d
LP
1550 <varlistentry>
1551 <term><varname>$INVOCATION_ID</varname></term>
1552
1553 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1554 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1555 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1556 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1557 unit.</para></listitem>
1558 </varlistentry>
1559
798d3a52
ZJS
1560 <varlistentry>
1561 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1562
1563 <listitem><para>The directory for volatile state. Set for the
1564 user <command>systemd</command> instance, and also in user
1565 sessions. See
1566 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1567 </para></listitem>
1568 </varlistentry>
1569
1570 <varlistentry>
1571 <term><varname>$XDG_SESSION_ID</varname></term>
1572 <term><varname>$XDG_SEAT</varname></term>
1573 <term><varname>$XDG_VTNR</varname></term>
1574
1575 <listitem><para>The identifier of the session, the seat name,
1576 and virtual terminal of the session. Set by
1577 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1578 for login sessions. <varname>$XDG_SEAT</varname> and
1579 <varname>$XDG_VTNR</varname> will only be set when attached to
1580 a seat and a tty.</para></listitem>
1581 </varlistentry>
1582
1583 <varlistentry>
1584 <term><varname>$MAINPID</varname></term>
1585
2dd67817 1586 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1587 known. This is only set for control processes as invoked by
1588 <varname>ExecReload=</varname> and similar. </para></listitem>
1589 </varlistentry>
1590
1591 <varlistentry>
1592 <term><varname>$MANAGERPID</varname></term>
1593
1594 <listitem><para>The PID of the user <command>systemd</command>
1595 instance, set for processes spawned by it. </para></listitem>
1596 </varlistentry>
1597
1598 <varlistentry>
1599 <term><varname>$LISTEN_FDS</varname></term>
1600 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1601 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1602
1603 <listitem><para>Information about file descriptors passed to a
1604 service for socket activation. See
1605 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1606 </para></listitem>
1607 </varlistentry>
1608
5c019cf2
EV
1609 <varlistentry>
1610 <term><varname>$NOTIFY_SOCKET</varname></term>
1611
1612 <listitem><para>The socket
1613 <function>sd_notify()</function> talks to. See
1614 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1615 </para></listitem>
1616 </varlistentry>
1617
1618 <varlistentry>
1619 <term><varname>$WATCHDOG_PID</varname></term>
1620 <term><varname>$WATCHDOG_USEC</varname></term>
1621
1622 <listitem><para>Information about watchdog keep-alive notifications. See
1623 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1624 </para></listitem>
1625 </varlistentry>
1626
798d3a52
ZJS
1627 <varlistentry>
1628 <term><varname>$TERM</varname></term>
1629
1630 <listitem><para>Terminal type, set only for units connected to
1631 a terminal (<varname>StandardInput=tty</varname>,
1632 <varname>StandardOutput=tty</varname>, or
1633 <varname>StandardError=tty</varname>). See
1634 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1635 </para></listitem>
1636 </varlistentry>
7bce046b
LP
1637
1638 <varlistentry>
1639 <term><varname>$JOURNAL_STREAM</varname></term>
1640
1641 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1642 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1643 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1644 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1645 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1646 be compared with the values set in the environment variable to determine whether the process output is still
1647 connected to the journal. Note that it is generally not sufficient to only check whether
1648 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1649 standard output or standard error output, without unsetting the environment variable.</para>
1650
1651 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1652 protocol to the native journal protocol (using
1653 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1654 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1655 delivery of structured metadata along with logged messages.</para></listitem>
1656 </varlistentry>
136dc4c4
LP
1657
1658 <varlistentry>
1659 <term><varname>$SERVICE_RESULT</varname></term>
1660
1661 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1662 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
1663 "result". Currently, the following values are defined: <literal>timeout</literal> (in case of an operation
1664 timeout), <literal>exit-code</literal> (if a service process exited with a non-zero exit code; see
81c8acee
LP
1665 <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal> (if a
1666 service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the actual
136dc4c4
LP
1667 signal used for the termination), <literal>core-dump</literal> (if a service process terminated abnormally and
1668 dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the service but it
1669 missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system operation
1670 failed).</para>
1671
1672 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1673 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1674 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1675 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1676 those which failed during their runtime.</para></listitem>
1677 </varlistentry>
1678
1679 <varlistentry>
1680 <term><varname>$EXIT_CODE</varname></term>
1681 <term><varname>$EXIT_STATUS</varname></term>
1682
1683 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1684 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1685 information of the main process of the service. For the precise definition of the exit code and status, see
1686 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1687 is one of <literal>exited</literal>, <literal>killed</literal>,
1688 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1689 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1690 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
1691 process of the service.</para>
1692
1693 <table>
1694 <title>Summary of possible service result variable values</title>
1695 <tgroup cols='3'>
1696 <colspec colname='result' />
1697 <colspec colname='status' />
1698 <colspec colname='code' />
1699 <thead>
1700 <row>
1701 <entry><varname>$SERVICE_RESULT</varname></entry>
1702 <entry><varname>$EXIT_STATUS</varname></entry>
1703 <entry><varname>$EXIT_CODE</varname></entry>
1704 </row>
1705 </thead>
1706
1707 <tbody>
29df65f9
ZJS
1708 <row>
1709 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1710 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1711 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9
ZJS
1712 </row>
1713
1714 <row>
1715 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1716 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1717 >3</literal>, …, <literal>255</literal></entry>
29df65f9
ZJS
1718 </row>
1719
e64e1bfd
ZJS
1720 <row>
1721 <entry valign="top"><literal>exit-code</literal></entry>
1722 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1723 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1724 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1725 </row>
1726
1727 <row>
1728 <entry valign="top"><literal>signal</literal></entry>
1729 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1730 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd
ZJS
1731 </row>
1732
1733 <row>
1734 <entry valign="top"><literal>core-dump</literal></entry>
1735 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 1736 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 1737 </row>
136dc4c4 1738
e64e1bfd
ZJS
1739 <row>
1740 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1741 <entry><literal>dumped</literal></entry>
1742 <entry><literal>ABRT</literal></entry>
1743 </row>
1744 <row>
1745 <entry><literal>killed</literal></entry>
6757c06a 1746 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
1747 </row>
1748 <row>
1749 <entry><literal>exited</literal></entry>
6757c06a
LP
1750 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1751 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1752 </row>
1753
1754 <row>
1755 <entry><literal>resources</literal></entry>
1756 <entry>any of the above</entry>
1757 <entry>any of the above</entry>
1758 </row>
29df65f9
ZJS
1759
1760 <row>
1761 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1762 </row>
e64e1bfd
ZJS
1763 </tbody>
1764 </tgroup>
1765 </table>
1766
1767 </listitem>
1768 </varlistentry>
798d3a52
ZJS
1769 </variablelist>
1770
1771 <para>Additional variables may be configured by the following
1772 means: for processes spawned in specific units, use the
5c019cf2
EV
1773 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
1774 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
1775 variables globally, use <varname>DefaultEnvironment=</varname>
1776 (see
1777 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1778 or the kernel option <varname>systemd.setenv=</varname> (see
1779 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
1780 Additional variables may also be set through PAM,
1781 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
1782 </refsect1>
1783
1784 <refsect1>
1785 <title>See Also</title>
1786 <para>
1787 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1788 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1789 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1790 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1791 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1792 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1793 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1794 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1795 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1796 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 1797 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
1798 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
1799 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1800 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1801 </para>
1802 </refsect1>
dd1eb43b 1803
e64e1bfd 1804
dd1eb43b 1805</refentry>