]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core: add new PrivateMounts= unit setting
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058
ZJS
6 SPDX-License-Identifier: LGPL-2.1+
7
dd1eb43b
LP
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
dd1eb43b
LP
11-->
12
13<refentry id="systemd.exec">
798d3a52
ZJS
14 <refentryinfo>
15 <title>systemd.exec</title>
16 <productname>systemd</productname>
17
18 <authorgroup>
19 <author>
20 <contrib>Developer</contrib>
21 <firstname>Lennart</firstname>
22 <surname>Poettering</surname>
23 <email>lennart@poettering.net</email>
24 </author>
25 </authorgroup>
26 </refentryinfo>
27
28 <refmeta>
29 <refentrytitle>systemd.exec</refentrytitle>
30 <manvolnum>5</manvolnum>
31 </refmeta>
32
33 <refnamediv>
34 <refname>systemd.exec</refname>
35 <refpurpose>Execution environment configuration</refpurpose>
36 </refnamediv>
37
38 <refsynopsisdiv>
39 <para><filename><replaceable>service</replaceable>.service</filename>,
40 <filename><replaceable>socket</replaceable>.socket</filename>,
41 <filename><replaceable>mount</replaceable>.mount</filename>,
42 <filename><replaceable>swap</replaceable>.swap</filename></para>
43 </refsynopsisdiv>
44
45 <refsect1>
46 <title>Description</title>
47
b8afec21
LP
48 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
49 configuration options which define the execution environment of spawned processes.</para>
50
51 <para>This man page lists the configuration options shared by these four unit types. See
52 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
53 options of all unit configuration files, and
798d3a52
ZJS
54 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
55 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
56 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
57 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
58 information on the specific unit configuration files. The execution specific configuration options are configured
59 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 60
c7458f93 61 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
62 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
63 Those options complement options listed here.</para>
798d3a52
ZJS
64 </refsect1>
65
c129bd5d 66 <refsect1>
45f09f93
JL
67 <title>Implicit Dependencies</title>
68
69 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
70
71 <itemizedlist>
b8afec21
LP
72 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
73 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
74 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
75 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
76 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
77 paths. This is equivalent to having them listed explicitly in
78 <varname>RequiresMountsFor=</varname>.</para></listitem>
79
80 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
81 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
82 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
83 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
84
b8afec21
LP
85 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
86 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
87 automatically acquire dependencies of type <varname>After=</varname> on
88 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 89 </itemizedlist>
c129bd5d
LP
90 </refsect1>
91
45f09f93
JL
92 <!-- We don't have any default dependency here. -->
93
798d3a52 94 <refsect1>
b8afec21 95 <title>Paths</title>
798d3a52
ZJS
96
97 <variablelist class='unit-directives'>
98
99 <varlistentry>
100 <term><varname>WorkingDirectory=</varname></term>
101
d251207d
LP
102 <listitem><para>Takes a directory path relative to the service's root directory specified by
103 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
104 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
105 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
106 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
107 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
108 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
109 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
110 that setting this parameter might result in additional dependencies to be added to the unit (see
111 above).</para></listitem>
798d3a52
ZJS
112 </varlistentry>
113
114 <varlistentry>
115 <term><varname>RootDirectory=</varname></term>
116
d251207d
LP
117 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
118 running the service manager). Sets the root directory for executed processes, with the <citerefentry
119 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
120 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
121 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para>
123
5d997827
LP
124 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
125 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
126 </varlistentry>
127
915e6d16
LP
128 <varlistentry>
129 <term><varname>RootImage=</varname></term>
b8afec21 130
915e6d16 131 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 132 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
133 file instead of a directory. The device node or file system image file needs to contain a file system without a
134 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
135 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 136 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
137 Specification</ulink>.</para></listitem>
138 </varlistentry>
139
5d997827
LP
140 <varlistentry>
141 <term><varname>MountAPIVFS=</varname></term>
142
143 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
144 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
145 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
146 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
147 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
148 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
149 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
150 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 151 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
152 </varlistentry>
153
b8afec21
LP
154 <varlistentry>
155 <term><varname>BindPaths=</varname></term>
156 <term><varname>BindReadOnlyPaths=</varname></term>
157
158 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
159 available at an additional place in the unit's view of the file system. Any bind mounts created with this
160 option are specific to the unit, and are not visible in the host's mount table. This option expects a
161 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
162 source path, destination path and option string, where the latter two are optional. If only a source path is
163 specified the source and destination is taken to be the same. The option string may be either
164 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
165 mount. If the destination path is omitted, the option string must be omitted too.
166 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
167 when its source path does not exist.</para>
b8afec21
LP
168
169 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
170 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
171 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
172 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
173 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
174 used.</para>
175
176 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
177 is used. In this case the source path refers to a path on the host file system, while the destination path
178 refers to a path below the root directory of the unit.</para></listitem>
179 </varlistentry>
180
181 </variablelist>
182 </refsect1>
183
184 <refsect1>
185 <title>Credentials</title>
186
187 <variablelist class='unit-directives'>
188
798d3a52
ZJS
189 <varlistentry>
190 <term><varname>User=</varname></term>
191 <term><varname>Group=</varname></term>
192
29206d46 193 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
194 user or group name, or a numeric ID as argument. For system services (services run by the system service
195 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
196 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
197 used to specify a different user. For user services of any other user, switching user identity is not
198 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
199 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
200 prefixed with <literal>+</literal>.</para>
201
202 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
203 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
204 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
205 as first character). The user/group name must have at least one character, and at most 31. These restrictions
206 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
207 Linux systems.</para>
208
209 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
210 dynamically allocated at the time the service is started, and released at the time the service is stopped —
211 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
212 specified user and group must have been created statically in the user database no later than the moment the
213 service is started, for example using the
214 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
215 is applied at boot or package install time.</para></listitem>
29206d46
LP
216 </varlistentry>
217
218 <varlistentry>
219 <term><varname>DynamicUser=</varname></term>
220
221 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
222 unit is started, and released as soon as it is stopped. The user and group will not be added to
223 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
224 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
225 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
226 databases. The user and group name to use may be configured via <varname>User=</varname> and
227 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
228 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
229 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
230 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 231 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
232 with the name exists, then it is required that the static user with the name already exists. Similarly, if
233 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
234 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
235 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
236 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
237 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
238 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
239 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 240 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
241 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
242 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
243 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
244 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
245 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
246 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
247 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
248 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
249 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
250 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
251 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
252 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
253 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
254 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
255 </varlistentry>
256
257 <varlistentry>
258 <term><varname>SupplementaryGroups=</varname></term>
259
b8afec21
LP
260 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
261 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
262 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
263 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
264 the list of supplementary groups configured in the system group database for the user. This does not affect
265 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
266 </varlistentry>
267
00d9ef85 268 <varlistentry>
b8afec21 269 <term><varname>PAMName=</varname></term>
00d9ef85 270
b8afec21
LP
271 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
272 registered as a PAM session under the specified service name. This is only useful in conjunction with the
273 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
274 executed processes. See <citerefentry
275 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
276 details.</para>
00d9ef85 277
b8afec21
LP
278 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
279 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
280 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
281 is an immediate child process of the unit's main process.</para>
798d3a52 282
b8afec21
LP
283 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
284 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
285 be associated with two units: the unit it was originally started from (and for which
286 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
287 will however be associated with the session scope unit only. This has implications when used in combination
288 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
289 changes in the original unit through notification messages. These messages will be considered belonging to the
290 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
291 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
292 </listitem>
798d3a52
ZJS
293 </varlistentry>
294
b8afec21
LP
295 </variablelist>
296 </refsect1>
798d3a52 297
b8afec21
LP
298 <refsect1>
299 <title>Capabilities</title>
798d3a52 300
b8afec21 301 <variablelist class='unit-directives'>
798d3a52
ZJS
302
303 <varlistentry>
b8afec21
LP
304 <term><varname>CapabilityBoundingSet=</varname></term>
305
306 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
307 process. See <citerefentry
308 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
309 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
310 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
311 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
312 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
313 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
314 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
315 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 316 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
317 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
318 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
319 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
320 capabilities, also undoing any previous settings. This does not affect commands prefixed with
321 <literal>+</literal>.</para>
798d3a52 322
b8afec21
LP
323 <para>Example: if a unit has the following,
324 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
325CapabilityBoundingSet=CAP_B CAP_C</programlisting>
326 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
327 If the second line is prefixed with <literal>~</literal>, e.g.,
328 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
329CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
330 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
331 </varlistentry>
332
333 <varlistentry>
b8afec21 334 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 335
b8afec21
LP
336 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
337 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
339 once in which case the ambient capability sets are merged (see the above examples in
340 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
341 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
342 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
343 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
344 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
345 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
346 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
347 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
348 to <varname>SecureBits=</varname> to retain the capabilities over the user
349 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
350 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
351 </varlistentry>
352
b8afec21
LP
353 </variablelist>
354 </refsect1>
798d3a52 355
b8afec21
LP
356 <refsect1>
357 <title>Security</title>
798d3a52 358
b8afec21 359 <variablelist class='unit-directives'>
798d3a52
ZJS
360
361 <varlistentry>
b8afec21 362 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 363
b8afec21
LP
364 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
365 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
366 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
367 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
368 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
369 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
370 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
371 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 372 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
373 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
374 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
375 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
376 Flag</ulink>. </para></listitem>
798d3a52
ZJS
377 </varlistentry>
378
379 <varlistentry>
b8afec21 380 <term><varname>SecureBits=</varname></term>
798d3a52 381
b8afec21
LP
382 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
383 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
384 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
385 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
386 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
387 prefixed with <literal>+</literal>. See <citerefentry
388 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
389 details.</para></listitem>
798d3a52
ZJS
390 </varlistentry>
391
b8afec21
LP
392 </variablelist>
393 </refsect1>
798d3a52 394
b8afec21
LP
395 <refsect1>
396 <title>Mandatory Access Control</title>
397 <variablelist>
798d3a52 398
798d3a52 399 <varlistentry>
b8afec21
LP
400 <term><varname>SELinuxContext=</varname></term>
401
402 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
403 automated domain transition. However, the policy still needs to authorize the transition. This directive is
404 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
405 affect commands prefixed with <literal>+</literal>. See <citerefentry
406 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
407 details.</para></listitem>
798d3a52
ZJS
408 </varlistentry>
409
b4c14404 410 <varlistentry>
b8afec21 411 <term><varname>AppArmorProfile=</varname></term>
b4c14404 412
b8afec21
LP
413 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
414 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
415 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
416 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
417 </varlistentry>
00819cc1 418
b8afec21
LP
419 <varlistentry>
420 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 421
b8afec21
LP
422 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
423 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
424 it. The process will continue to run under the label specified here unless the executable has its own
425 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
426 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
427 disabled.</para>
b4c14404 428
b8afec21
LP
429 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
430 value may be specified to unset previous assignments. This does not affect commands prefixed with
431 <literal>+</literal>.</para></listitem>
b4c14404
FB
432 </varlistentry>
433
b8afec21
LP
434 </variablelist>
435 </refsect1>
00819cc1 436
b8afec21
LP
437 <refsect1>
438 <title>Process Properties</title>
00819cc1 439
b8afec21 440 <variablelist>
00819cc1 441
798d3a52 442 <varlistentry>
b8afec21
LP
443 <term><varname>LimitCPU=</varname></term>
444 <term><varname>LimitFSIZE=</varname></term>
445 <term><varname>LimitDATA=</varname></term>
446 <term><varname>LimitSTACK=</varname></term>
447 <term><varname>LimitCORE=</varname></term>
448 <term><varname>LimitRSS=</varname></term>
449 <term><varname>LimitNOFILE=</varname></term>
450 <term><varname>LimitAS=</varname></term>
451 <term><varname>LimitNPROC=</varname></term>
452 <term><varname>LimitMEMLOCK=</varname></term>
453 <term><varname>LimitLOCKS=</varname></term>
454 <term><varname>LimitSIGPENDING=</varname></term>
455 <term><varname>LimitMSGQUEUE=</varname></term>
456 <term><varname>LimitNICE=</varname></term>
457 <term><varname>LimitRTPRIO=</varname></term>
458 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 459
b8afec21
LP
460 <listitem><para>Set soft and hard limits on various resources for executed processes. See
461 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
462 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
463 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
464 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
465 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
466 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
467 the usual time units ms, s, min, h and so on may be used (see
468 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
469 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
470 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
471 that the effective granularity of the limits might influence their enforcement. For example, time limits
472 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
473 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
474 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
475 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
476 equivalent to 1).</para>
fc8d0381 477
b8afec21
LP
478 <para>Note that most process resource limits configured with these options are per-process, and processes may
479 fork in order to acquire a new set of resources that are accounted independently of the original process, and
480 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
481 setting it has no effect. Often it is advisable to prefer the resource controls listed in
482 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
483 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
484 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
485 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 486
b8afec21
LP
487 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
488 per-user instance of
489 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
490 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 491
b8afec21
LP
492 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
493 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
494 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
495 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
496 services, see above).</para>
fc8d0381 497
b8afec21
LP
498 <table>
499 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 500
a4c18002 501 <tgroup cols='3'>
798d3a52
ZJS
502 <colspec colname='directive' />
503 <colspec colname='equivalent' />
a4c18002 504 <colspec colname='unit' />
798d3a52
ZJS
505 <thead>
506 <row>
507 <entry>Directive</entry>
f4c9356d 508 <entry><command>ulimit</command> equivalent</entry>
a4c18002 509 <entry>Unit</entry>
798d3a52
ZJS
510 </row>
511 </thead>
512 <tbody>
513 <row>
a4c18002 514 <entry>LimitCPU=</entry>
798d3a52 515 <entry>ulimit -t</entry>
a4c18002 516 <entry>Seconds</entry>
798d3a52
ZJS
517 </row>
518 <row>
a4c18002 519 <entry>LimitFSIZE=</entry>
798d3a52 520 <entry>ulimit -f</entry>
a4c18002 521 <entry>Bytes</entry>
798d3a52
ZJS
522 </row>
523 <row>
a4c18002 524 <entry>LimitDATA=</entry>
798d3a52 525 <entry>ulimit -d</entry>
a4c18002 526 <entry>Bytes</entry>
798d3a52
ZJS
527 </row>
528 <row>
a4c18002 529 <entry>LimitSTACK=</entry>
798d3a52 530 <entry>ulimit -s</entry>
a4c18002 531 <entry>Bytes</entry>
798d3a52
ZJS
532 </row>
533 <row>
a4c18002 534 <entry>LimitCORE=</entry>
798d3a52 535 <entry>ulimit -c</entry>
a4c18002 536 <entry>Bytes</entry>
798d3a52
ZJS
537 </row>
538 <row>
a4c18002 539 <entry>LimitRSS=</entry>
798d3a52 540 <entry>ulimit -m</entry>
a4c18002 541 <entry>Bytes</entry>
798d3a52
ZJS
542 </row>
543 <row>
a4c18002 544 <entry>LimitNOFILE=</entry>
798d3a52 545 <entry>ulimit -n</entry>
a4c18002 546 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
547 </row>
548 <row>
a4c18002 549 <entry>LimitAS=</entry>
798d3a52 550 <entry>ulimit -v</entry>
a4c18002 551 <entry>Bytes</entry>
798d3a52
ZJS
552 </row>
553 <row>
a4c18002 554 <entry>LimitNPROC=</entry>
798d3a52 555 <entry>ulimit -u</entry>
a4c18002 556 <entry>Number of Processes</entry>
798d3a52
ZJS
557 </row>
558 <row>
a4c18002 559 <entry>LimitMEMLOCK=</entry>
798d3a52 560 <entry>ulimit -l</entry>
a4c18002 561 <entry>Bytes</entry>
798d3a52
ZJS
562 </row>
563 <row>
a4c18002 564 <entry>LimitLOCKS=</entry>
798d3a52 565 <entry>ulimit -x</entry>
a4c18002 566 <entry>Number of Locks</entry>
798d3a52
ZJS
567 </row>
568 <row>
a4c18002 569 <entry>LimitSIGPENDING=</entry>
798d3a52 570 <entry>ulimit -i</entry>
a4c18002 571 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
572 </row>
573 <row>
a4c18002 574 <entry>LimitMSGQUEUE=</entry>
798d3a52 575 <entry>ulimit -q</entry>
a4c18002 576 <entry>Bytes</entry>
798d3a52
ZJS
577 </row>
578 <row>
a4c18002 579 <entry>LimitNICE=</entry>
798d3a52 580 <entry>ulimit -e</entry>
a4c18002 581 <entry>Nice Level</entry>
798d3a52
ZJS
582 </row>
583 <row>
a4c18002 584 <entry>LimitRTPRIO=</entry>
798d3a52 585 <entry>ulimit -r</entry>
a4c18002 586 <entry>Realtime Priority</entry>
798d3a52
ZJS
587 </row>
588 <row>
a4c18002 589 <entry>LimitRTTIME=</entry>
798d3a52 590 <entry>No equivalent</entry>
a4c18002 591 <entry>Microseconds</entry>
798d3a52
ZJS
592 </row>
593 </tbody>
594 </tgroup>
a4c18002 595 </table></listitem>
798d3a52
ZJS
596 </varlistentry>
597
598 <varlistentry>
b8afec21 599 <term><varname>UMask=</varname></term>
9eb484fa 600
b8afec21
LP
601 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
602 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
603 to 0022.</para></listitem>
604 </varlistentry>
605
606 <varlistentry>
607 <term><varname>KeyringMode=</varname></term>
608
609 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
610 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
611 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
612 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
613 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
614 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
615 system services, as this ensures that multiple services running under the same system user ID (in particular
616 the root user) do not share their key material among each other. If <option>shared</option> is used a new
617 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
618 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
619 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
620 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
621 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
622 <option>private</option> for services of the system service manager and to <option>inherit</option> for
623 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
624 </varlistentry>
625
626 <varlistentry>
627 <term><varname>OOMScoreAdjust=</varname></term>
628
629 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
630 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
631 pressure very likely). See <ulink
632 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
633 details.</para></listitem>
634 </varlistentry>
635
636 <varlistentry>
637 <term><varname>TimerSlackNSec=</varname></term>
638 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
639 accuracy of wake-ups triggered by timers. See
640 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
641 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
642 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
643 </varlistentry>
644
645 <varlistentry>
646 <term><varname>Personality=</varname></term>
647
648 <listitem><para>Controls which kernel architecture <citerefentry
649 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
650 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
651 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
652 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
653 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
654 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
655 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
656 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
657 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
658 personality of the host system's kernel.</para></listitem>
659 </varlistentry>
660
661 <varlistentry>
662 <term><varname>IgnoreSIGPIPE=</varname></term>
663
664 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
665 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
666 pipelines.</para></listitem>
667 </varlistentry>
668
669 </variablelist>
670 </refsect1>
671
672 <refsect1>
673 <title>Scheduling</title>
674
675 <variablelist>
676
677 <varlistentry>
678 <term><varname>Nice=</varname></term>
679
680 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
681 between -20 (highest priority) and 19 (lowest priority). See
682 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
683 details.</para></listitem>
684 </varlistentry>
685
686 <varlistentry>
687 <term><varname>CPUSchedulingPolicy=</varname></term>
688
689 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
690 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
691 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
692 details.</para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>CPUSchedulingPriority=</varname></term>
697
698 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
699 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
700 (lowest priority) and 99 (highest priority) can be used. See
701 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
702 details. </para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>CPUSchedulingResetOnFork=</varname></term>
707
708 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
709 reset when the executed processes fork, and can hence not leak into child processes. See
710 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
711 details. Defaults to false.</para></listitem>
712 </varlistentry>
713
714 <varlistentry>
715 <term><varname>CPUAffinity=</varname></term>
716
717 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
718 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
719 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
720 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
721 effect. See
722 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
723 details.</para></listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><varname>IOSchedulingClass=</varname></term>
728
729 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
730 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
731 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
732 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
733 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
734 details.</para></listitem>
735 </varlistentry>
736
737 <varlistentry>
738 <term><varname>IOSchedulingPriority=</varname></term>
739
740 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
741 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
742 above). If the empty string is assigned to this option, all prior assignments to both
743 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
744 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
745 details.</para></listitem>
746 </varlistentry>
747
748 </variablelist>
749 </refsect1>
750
b8afec21
LP
751 <refsect1>
752 <title>Sandboxing</title>
753
754 <variablelist>
755
756 <varlistentry>
757 <term><varname>ProtectSystem=</varname></term>
758
759 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
760 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
761 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
762 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
763 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
764 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
765 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
766 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
767 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
768 recommended to enable this setting for all long-running services, unless they are involved with system updates
769 or need to modify the operating system in other ways. If this option is used,
770 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
771 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
772 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
773 below. Defaults to off.</para></listitem>
774 </varlistentry>
775
776 <varlistentry>
777 <term><varname>ProtectHome=</varname></term>
778
e4da7d8c
YW
779 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
780 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
781 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
782 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
783 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
784 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
785 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
786
787 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
788 <varname>InaccessiblePaths=</varname>. Similary, <literal>read-only</literal> is mostly equivalent to
789 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
790 <varname>TemporaryFileSystem=</varname>.</para>
791
792 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
793 to ensure they cannot get access to private user data, unless the services actually require access to the user's
794 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
795 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
796 calls, see below.</para></listitem>
b8afec21
LP
797 </varlistentry>
798
799 <varlistentry>
800 <term><varname>RuntimeDirectory=</varname></term>
801 <term><varname>StateDirectory=</varname></term>
802 <term><varname>CacheDirectory=</varname></term>
803 <term><varname>LogsDirectory=</varname></term>
804 <term><varname>ConfigurationDirectory=</varname></term>
805
806 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 807 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 808 directories by the specified names will be created (including their parents) below the locations
f86fae61 809 defined in the following table, when the unit is started.</para>
8d00da49
BV
810 <table>
811 <title>Automatic directory creation</title>
812 <tgroup cols='3'>
813 <thead>
814 <row>
815 <entry>Locations</entry>
816 <entry>for system</entry>
817 <entry>for users</entry>
818 </row>
819 </thead>
820 <tbody>
821 <row>
822 <entry><varname>RuntimeDirectory=</varname></entry>
823 <entry><filename>/run</filename></entry>
824 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
825 </row>
826 <row>
827 <entry><varname>StateDirectory=</varname></entry>
828 <entry><filename>/var/lib</filename></entry>
829 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
830 </row>
831 <row>
832 <entry><varname>CacheDirectory=</varname></entry>
833 <entry><filename>/var/cache</filename></entry>
834 <entry><varname>$XDG_CACHE_HOME</varname></entry>
835 </row>
836 <row>
837 <entry><varname>LogsDirectory=</varname></entry>
838 <entry><filename>/var/log</filename></entry>
839 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
840 </row>
841 <row>
842 <entry><varname>ConfigurationDirectory=</varname></entry>
843 <entry><filename>/etc</filename></entry>
844 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
845 </row>
846 </tbody>
847 </tgroup>
848 </table>
f86fae61 849
b8afec21
LP
850 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
851 stopped. It is possible to preserve the specified directories in this case if
852 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
853 (see below). The directories specified with <varname>StateDirectory=</varname>,
854 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
855 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
856
857 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
858 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
859 specified directories already exist and their owning user or group do not match the configured ones, all files
860 and directories below the specified directories as well as the directories themselves will have their file
861 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
862 already owned by the right user and group, files and directories below of them are left as-is, even if they do
863 not match what is requested. The innermost specified directories will have their access mode adjusted to the
864 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
865 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
866 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 867
b8afec21
LP
868 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
869 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
870 are mounted from there into the unit's file system namespace.</para>
798d3a52 871
b8afec21
LP
872 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
873 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
874 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
875 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
876 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
877 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
878 and from inside the unit, the relevant directories hence always appear directly below
879 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 880
b8afec21
LP
881 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
882 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
883 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
884 directory is cleaned up automatically after use. For runtime directories that require more complex or different
885 configuration or lifetime guarantees, please consider using
886 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 887
b8afec21
LP
888 <para>Example: if a system service unit has the following,
889 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
890 the service manager creates <filename>/run/foo</filename> (if it does not exist),
891 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
892 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
893 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
894 when the service is stopped.</para></listitem>
798d3a52
ZJS
895 </varlistentry>
896
ece87975 897 <varlistentry>
b8afec21
LP
898 <term><varname>RuntimeDirectoryMode=</varname></term>
899 <term><varname>StateDirectoryMode=</varname></term>
900 <term><varname>CacheDirectoryMode=</varname></term>
901 <term><varname>LogsDirectoryMode=</varname></term>
902 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 903
b8afec21
LP
904 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
905 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
906 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
907 <constant>0755</constant>. See "Permissions" in <citerefentry
908 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
909 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
910 </varlistentry>
911
798d3a52 912 <varlistentry>
b8afec21
LP
913 <term><varname>RuntimeDirectoryPreserve=</varname></term>
914
915 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
916 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
917 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
918 and manually restarted. Here, the automatic restart means the operation specified in
919 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
920 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
921 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
922 <literal>tmpfs</literal>, then for system services the directories specified in
923 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
924 </varlistentry>
925
798d3a52 926 <varlistentry>
2a624c36
AP
927 <term><varname>ReadWritePaths=</varname></term>
928 <term><varname>ReadOnlyPaths=</varname></term>
929 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 930
effbd6d2
LP
931 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
932 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
933 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
934 contain symlinks, they are resolved relative to the root directory set with
915e6d16 935 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
936
937 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
938 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
939 reading only, writing will be refused even if the usual file access controls would permit this. Nest
940 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
941 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
942 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
943
944 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
945 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
946 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
947 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
948 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2
LP
949
950 <para>Note that restricting access with these options does not extend to submounts of a directory that are
951 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
952 in which case all paths listed will have limited access from within the namespace. If the empty string is
953 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
954
e778185b 955 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
956 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
957 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
958 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
959 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
960 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
961 second.</para>
5327c910
LP
962
963 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
964 (propagation in the opposite direction continues to work). This means that this setting may not be used for
965 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
966 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
967 unit it is thus recommended to combine these settings with either
968 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
969 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
970 </varlistentry>
971
c10b460b
YW
972 <varlistentry>
973 <term><varname>TemporaryFileSystem=</varname></term>
974
975 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
976 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
977 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
978 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
979 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
980 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
981 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
982 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
983
984 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
985 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
986 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
987
988 <para>Example: if a unit has the following,
989 <programlisting>TemporaryFileSystem=/var:ro
990BindReadOnlyPaths=/var/lib/systemd</programlisting>
991 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
992 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
993 </varlistentry>
994
798d3a52
ZJS
995 <varlistentry>
996 <term><varname>PrivateTmp=</varname></term>
997
00d9ef85
LP
998 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
999 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1000 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1001 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1002 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1003 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1004 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1005 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1006 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1007 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1008 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1009 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1010 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1011 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1012 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1013 is added.</para>
1014
b8afec21
LP
1015 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1016 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1017 security.</para></listitem>
798d3a52
ZJS
1018 </varlistentry>
1019
1020 <varlistentry>
1021 <term><varname>PrivateDevices=</varname></term>
1022
b0238568
ZJS
1023 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1024 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1025 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1026 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1027 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1028 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1029 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1030 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1031 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1032 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1033 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1034 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1035 services which shall be able to install mount points in the main mount namespace. The new
1036 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1037 to set up executable memory by using
1038 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1039 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1040 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1041 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1042 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1043 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1044
b8afec21
LP
1045 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1046 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1047 security.</para></listitem>
798d3a52
ZJS
1048 </varlistentry>
1049
1050 <varlistentry>
1051 <term><varname>PrivateNetwork=</varname></term>
1052
b8afec21
LP
1053 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1054 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1055 be available to the executed process. This is useful to turn off network access by the executed process.
1056 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1057 the <varname>JoinsNamespaceOf=</varname> directive, see
1058 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1059 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1060 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1061 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1062
1063 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1064 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1065 security.</para></listitem>
798d3a52
ZJS
1066 </varlistentry>
1067
1068 <varlistentry>
d251207d
LP
1069 <term><varname>PrivateUsers=</varname></term>
1070
1071 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1072 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1073 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1074 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1075 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1076 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1077 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1078 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1079 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1080 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1081 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1082 additional capabilities in the host's user namespace. Defaults to off.</para>
1083
915e6d16
LP
1084 <para>This setting is particularly useful in conjunction with
1085 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1086 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1087 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1088
b8afec21
LP
1089 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1090 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1091 security.</para></listitem>
d251207d
LP
1092 </varlistentry>
1093
59eeb84b
LP
1094 <varlistentry>
1095 <term><varname>ProtectKernelTunables=</varname></term>
1096
1097 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1098 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1099 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1100 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1101 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1102 boot-time, for example with the
1103 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1104 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1105 setting the same restrictions regarding mount propagation and privileges apply as for
1106 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1107 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1108 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1109 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1110 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1111 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1112 implied.</para></listitem>
59eeb84b
LP
1113 </varlistentry>
1114
85265556
DH
1115 <varlistentry>
1116 <term><varname>ProtectKernelModules=</varname></term>
1117
b8afec21
LP
1118 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1119 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1120 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1121 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1122 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1123 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1124 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1125 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1126 both privileged and unprivileged. To disable module auto-load feature please see
1127 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1128 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1129 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1130 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1131 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1132 </varlistentry>
1133
59eeb84b
LP
1134 <varlistentry>
1135 <term><varname>ProtectControlGroups=</varname></term>
1136
effbd6d2
LP
1137 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1138 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1139 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1140 unit. Except for container managers no services should require write access to the control groups hierarchies;
1141 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1142 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1143 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1144 is implied.</para></listitem>
798d3a52
ZJS
1145 </varlistentry>
1146
1147 <varlistentry>
b8afec21 1148 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1149
b8afec21
LP
1150 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1151 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1152 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1153 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1154 to the <citerefentry
1155 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1156 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1157 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1158 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1159 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1160 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1161 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1162 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1163 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1164 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1165 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1166 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1167 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1168 <literal>+</literal>.</para>
1169
1170 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1171 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1172 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1173 used for local communication, including for
1174 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1175 logging.</para></listitem>
798d3a52
ZJS
1176 </varlistentry>
1177
1178 <varlistentry>
b8afec21 1179 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1180
b8afec21
LP
1181 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1182 about Linux namespaces, see <citerefentry
1183 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1184 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1185 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1186 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1187 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1188 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1189 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1190 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1191 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1192 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1193 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1194 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1195 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1196 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1197 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1198 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1199 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1200 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1201 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1202 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1203 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1204 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1205 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1206
1207 <para>Example: if a unit has the following,
1208 <programlisting>RestrictNamespaces=cgroup ipc
1209RestrictNamespaces=cgroup net</programlisting>
1210 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1211 If the second line is prefixed with <literal>~</literal>, e.g.,
1212 <programlisting>RestrictNamespaces=cgroup ipc
1213RestrictNamespaces=~cgroup net</programlisting>
1214 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1215 </varlistentry>
1216
023a4f67 1217 <varlistentry>
b8afec21 1218 <term><varname>LockPersonality=</varname></term>
023a4f67 1219
b8afec21
LP
1220 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1221 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1222 call so that the kernel execution domain may not be changed from the default or the personality selected with
1223 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1224 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1225 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1226 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1227 </varlistentry>
1228
798d3a52 1229 <varlistentry>
b8afec21 1230 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1231
b8afec21
LP
1232 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1233 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1234 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1235 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1236 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1237 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1238 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1239 with <constant>PROT_EXEC</constant> set and
1240 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1241 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1242 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1243 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1244 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1245 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1246 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1247 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1248 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1249 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1250 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1251 </varlistentry>
1252
1253 <varlistentry>
b8afec21 1254 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1255
b8afec21
LP
1256 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1257 the unit are refused. This restricts access to realtime task scheduling policies such as
1258 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1259 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1260 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1261 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1262 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1263 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1264 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1265 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1266 </varlistentry>
1267
1268 <varlistentry>
b8afec21 1269 <term><varname>RemoveIPC=</varname></term>
798d3a52 1270
b8afec21
LP
1271 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1272 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1273 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1274 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1275 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1276 multiple units use the same user or group the IPC objects are removed when the last of these units is
1277 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1278 </varlistentry>
1279
1280 <varlistentry>
b8afec21 1281 <term><varname>MountFlags=</varname></term>
798d3a52 1282
b8afec21
LP
1283 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1284 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1285 processes will receive or propagate mounts and unmounts. See <citerefentry
1286 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1287 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1288 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1289 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1290 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1291 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1292 by spawned processes will be unmounted after the completion of the current command line of
1293 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1294 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1295 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1296 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1297 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1298 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1299 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1300 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1301 <option>slave</option>. </para></listitem>
798d3a52
ZJS
1302 </varlistentry>
1303
b8afec21
LP
1304 </variablelist>
1305 </refsect1>
a6fabe38 1306
b8afec21
LP
1307 <refsect1>
1308 <title>System Call Filtering</title>
1309 <variablelist>
798d3a52
ZJS
1310
1311 <varlistentry>
1312 <term><varname>SystemCallFilter=</varname></term>
1313
c79aff9a
LP
1314 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1315 executed by the unit processes except for the listed ones will result in immediate process termination with the
1316 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1317 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1318 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1319 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1320 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1321 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1322 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1323 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1324 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1325 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1326 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1327 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1328 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1329 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1330 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1331 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1332
0b8fab97
LP
1333 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1334 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1335 option. Specifically, it is recommended to combine this option with
1336 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1337
2ca8dc15
LP
1338 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1339 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1340 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1341 service binary fails for some reason (for example: missing service executable), the error handling logic might
1342 require access to an additional set of system calls in order to process and log this failure correctly. It
1343 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1344 failures.</para>
1345
b8afec21
LP
1346 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1347 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1348 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1349 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1350 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1351 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1352
1353 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1354 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1355
1356 <table>
1357 <title>Currently predefined system call sets</title>
1358
1359 <tgroup cols='2'>
1360 <colspec colname='set' />
1361 <colspec colname='description' />
1362 <thead>
1363 <row>
1364 <entry>Set</entry>
1365 <entry>Description</entry>
1366 </row>
1367 </thead>
1368 <tbody>
44898c53
LP
1369 <row>
1370 <entry>@aio</entry>
1371 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1372 </row>
133ddbbe
LP
1373 <row>
1374 <entry>@basic-io</entry>
1375 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1376 </row>
44898c53
LP
1377 <row>
1378 <entry>@chown</entry>
1379 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1380 </row>
201c1cc2
TM
1381 <row>
1382 <entry>@clock</entry>
1f9ac68b
LP
1383 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1384 </row>
1385 <row>
1386 <entry>@cpu-emulation</entry>
1387 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1388 </row>
1389 <row>
1390 <entry>@debug</entry>
1391 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1392 </row>
1a1b13c9
LP
1393 <row>
1394 <entry>@file-system</entry>
1395 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1396 </row>
201c1cc2
TM
1397 <row>
1398 <entry>@io-event</entry>
1f9ac68b 1399 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1400 </row>
1401 <row>
1402 <entry>@ipc</entry>
cd5bfd7e 1403 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1404 </row>
1405 <row>
1406 <entry>@keyring</entry>
1407 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1408 </row>
cd0ddf6f
LP
1409 <row>
1410 <entry>@memlock</entry>
1411 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1412 </row>
201c1cc2
TM
1413 <row>
1414 <entry>@module</entry>
d5efc18b 1415 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1416 </row>
1417 <row>
1418 <entry>@mount</entry>
d5efc18b 1419 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1420 </row>
1421 <row>
1422 <entry>@network-io</entry>
1f9ac68b 1423 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1424 </row>
1425 <row>
1426 <entry>@obsolete</entry>
1f9ac68b 1427 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1428 </row>
1429 <row>
1430 <entry>@privileged</entry>
1f9ac68b 1431 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1432 </row>
1433 <row>
1434 <entry>@process</entry>
d5efc18b 1435 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1436 </row>
1437 <row>
1438 <entry>@raw-io</entry>
aa6b9cec 1439 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1440 </row>
bd2ab3f4
LP
1441 <row>
1442 <entry>@reboot</entry>
1443 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1444 </row>
133ddbbe
LP
1445 <row>
1446 <entry>@resources</entry>
1447 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1448 </row>
6eaaeee9
LP
1449 <row>
1450 <entry>@setuid</entry>
1451 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1452 </row>
cd0ddf6f
LP
1453 <row>
1454 <entry>@signal</entry>
1455 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1456 </row>
bd2ab3f4
LP
1457 <row>
1458 <entry>@swap</entry>
1459 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1460 </row>
44898c53
LP
1461 <row>
1462 <entry>@sync</entry>
1463 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1464 </row>
cd0ddf6f
LP
1465 <row>
1466 <entry>@timer</entry>
1467 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1468 </row>
201c1cc2
TM
1469 </tbody>
1470 </tgroup>
1471 </table>
1472
b8afec21
LP
1473 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1474 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1475 depends on the kernel version and architecture for which systemd was compiled. Use
1476 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1477 filter.</para>
effbd6d2
LP
1478
1479 <para>It is recommended to combine the file system namespacing related options with
1480 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1481 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1482 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1483 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1484 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1485 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1486 </varlistentry>
1487
1488 <varlistentry>
1489 <term><varname>SystemCallErrorNumber=</varname></term>
1490
3df90f24
YW
1491 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1492 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1493 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1494 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1495 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1496 </varlistentry>
1497
1498 <varlistentry>
1499 <term><varname>SystemCallArchitectures=</varname></term>
1500
0b8fab97
LP
1501 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1502 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1503 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1504 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1505 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1506 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1507 manager is compiled for). If running in user mode, or in system mode, but without the
1508 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1509 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1510 system call architecture filtering is applied.</para>
0b8fab97 1511
2428aaf8
AJ
1512 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1513 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1514 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1515 x32.</para>
1516
1517 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1518 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1519 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1520 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1521 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1522 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1523
b8afec21
LP
1524 <para>System call architectures may also be restricted system-wide via the
1525 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1526 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1527 details.</para></listitem>
1528 </varlistentry>
1529
1530 </variablelist>
1531 </refsect1>
1532
1533 <refsect1>
1534 <title>Environment</title>
1535
1536 <variablelist>
1537
1538 <varlistentry>
1539 <term><varname>Environment=</varname></term>
1540
1541 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1542 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1543 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1544 assigned to this option, the list of environment variables is reset, all prior assignments have no
1545 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1546 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1547 variable, use double quotes (") for the assignment.</para>
1548
1549 <para>Example:
1550 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1551 gives three variables <literal>VAR1</literal>,
1552 <literal>VAR2</literal>, <literal>VAR3</literal>
1553 with the values <literal>word1 word2</literal>,
1554 <literal>word3</literal>, <literal>$word 5 6</literal>.
1555 </para>
1556
1557 <para>
1558 See <citerefentry
1559 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1560 about environment variables.</para></listitem>
1561 </varlistentry>
1562
1563 <varlistentry>
1564 <term><varname>EnvironmentFile=</varname></term>
1565
1566 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1567 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1568 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1569 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1570 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1571 you use double quotes (").</para>
1572
1573 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1574 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1575 warning message is logged. This option may be specified more than once in which case all specified files are
1576 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1577 have no effect.</para>
1578
1579 <para>The files listed with this directive will be read shortly before the process is executed (more
1580 specifically, after all processes from a previous unit state terminated. This means you can generate these
1581 files in one unit state, and read it with this option in the next).</para>
1582
1583 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1584 variable is set twice from these files, the files will be read in the order they are specified and the later
1585 setting will override the earlier setting.</para></listitem>
1586 </varlistentry>
1587
1588 <varlistentry>
1589 <term><varname>PassEnvironment=</varname></term>
1590
1591 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1592 space-separated list of variable names. This option may be specified more than once, in which case all listed
1593 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1594 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1595 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1596 service manager, as system services by default do not automatically inherit any environment variables set for
1597 the service manager itself. However, in case of the user service manager all environment variables are passed
1598 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1599
1600 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1601 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1602
1603 <para>Example:
1604 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1605 passes three variables <literal>VAR1</literal>,
1606 <literal>VAR2</literal>, <literal>VAR3</literal>
1607 with the values set for those variables in PID1.</para>
1608
1609 <para>
1610 See <citerefentry
1611 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1612 about environment variables.</para></listitem>
1613 </varlistentry>
1614
1615 <varlistentry>
1616 <term><varname>UnsetEnvironment=</varname></term>
1617
1618 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1619 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1620 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1621 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1622 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1623 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1624 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1625 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1626 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1627 executed processes is compiled. That means it may undo assignments from any configuration source, including
1628 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1629 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1630 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1631 (in case <varname>PAMName=</varname> is used).</para>
1632
1633 <para>
1634 See <citerefentry
1635 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1636 about environment variables.</para></listitem>
1637 </varlistentry>
1638
1639 </variablelist>
1640 </refsect1>
1641
1642 <refsect1>
1643 <title>Logging and Standard Input/Output</title>
1644
1645 <variablelist>
1646 <varlistentry>
1647
1648 <term><varname>StandardInput=</varname></term>
1649
1650 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1651 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1652 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1653 <option>fd:<replaceable>name</replaceable></option>.</para>
1654
1655 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1656 i.e. all read attempts by the process will result in immediate EOF.</para>
1657
1658 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1659 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1660 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1661 current controlling process releases the terminal.</para>
1662
1663 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1664 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1665 from the terminal.</para>
1666
1667 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1668 controlling process start-up of the executed process fails.</para>
1669
1670 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1671 standard input to the executed process. The data to pass is configured via
1672 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1673 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1674 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1675 EOF.</para>
1676
1677 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1678 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1679 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1680 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1681 input of processes to arbitrary system services.</para>
1682
1683 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1684 socket unit file (see
1685 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1686 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1687 input will be connected to the socket the service was activated from, which is primarily useful for
1688 compatibility with daemons designed for use with the traditional <citerefentry
1689 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1690 daemon.</para>
1691
1692 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1693 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1694 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1695 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1696 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1697 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1698 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1699 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1700 details about named file descriptors and their ordering.</para>
1701
1702 <para>This setting defaults to <option>null</option>.</para></listitem>
1703 </varlistentry>
1704
1705 <varlistentry>
1706 <term><varname>StandardOutput=</varname></term>
1707
1708 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1709 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1710 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1711 <option>syslog+console</option>, <option>kmsg+console</option>,
1712 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1713 <option>fd:<replaceable>name</replaceable></option>.</para>
1714
1715 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1716
1717 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1718 to it will be lost.</para>
1719
1720 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1721 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1722 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1723
1724 <para><option>journal</option> connects standard output with the journal which is accessible via
1725 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1726 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1727 specific two options listed below are hence supersets of this one.</para>
1728
1729 <para><option>syslog</option> connects standard output to the <citerefentry
1730 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1731 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1732 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1733
1734 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1735 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1736 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1737 case this option is no different from <option>journal</option>.</para>
1738
1739 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1740 in a similar way as the three options above but copy the output to the system console as well.</para>
1741
1742 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1743 system object to standard output. The semantics are similar to the same option of
8d29bef6
LW
1744 <varname>StandardInput=</varname>, see above. If standard input and output are directed to the same file path,
1745 it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
b8afec21
LP
1746 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1747 single stream connection is created for both input and output.</para>
1748
1749 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1750 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1751
1752 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1753 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1754 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1755 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1756 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1757 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1758 socket unit. If multiple matches are found, the first one will be used. See
1759 <varname>FileDescriptorName=</varname> in
1760 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1761 details about named descriptors and their ordering.</para>
1762
1763 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1764 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1765 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1766 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1767 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1768 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1769 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1770
1771 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1772 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1773 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1774 to be added to the unit (see above).</para></listitem>
1775 </varlistentry>
1776
1777 <varlistentry>
1778 <term><varname>StandardError=</varname></term>
1779
1780 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1781 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1782 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1783 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1784 <literal>stderr</literal>.</para>
1785
1786 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1787 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1788 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1789 to be added to the unit (see above).</para></listitem>
1790 </varlistentry>
1791
1792 <varlistentry>
1793 <term><varname>StandardInputText=</varname></term>
1794 <term><varname>StandardInputData=</varname></term>
1795
1796 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1797 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1798 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1799
1800 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1801 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1802 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1803 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1804 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1805 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1806
1807 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1808 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1809 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1810
1811 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1812 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1813 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1814 file. Assigning an empty string to either will reset the data buffer.</para>
1815
1816 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1817 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1818 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1819 details). This is particularly useful for large data configured with these two options. Example:</para>
1820
1821 <programlisting>…
1822StandardInput=data
1823StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1824 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1825 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1826 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1827 SWNrZSEK
1828…</programlisting></listitem>
798d3a52
ZJS
1829 </varlistentry>
1830
1831 <varlistentry>
b8afec21 1832 <term><varname>LogLevelMax=</varname></term>
142bd808 1833
b8afec21
LP
1834 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1835 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1836 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1837 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1838 messages). See <citerefentry
1839 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1840 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1841 this option to configure the logging system to drop log messages of a specific service above the specified
1842 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1843 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1844 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1845 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1846 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1847 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1848 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1849 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1850 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1851 </varlistentry>
1852
add00535 1853 <varlistentry>
b8afec21 1854 <term><varname>LogExtraFields=</varname></term>
add00535 1855
b8afec21
LP
1856 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1857 associated with this unit. This setting takes one or more journal field assignments in the format
1858 <literal>FIELD=VALUE</literal> separated by whitespace. See
1859 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1860 details on the journal field concept. Even though the underlying journal implementation permits binary field
1861 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1862 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1863 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1864 but given that all fields and values are indexed may also be used to implement cross-unit log record
1865 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1866 </varlistentry>
1867
798d3a52 1868 <varlistentry>
b8afec21 1869 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1870
b8afec21
LP
1871 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1872 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1873 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1874 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1875 combination with <option>+console</option>) and only applies to log messages written to stdout or
1876 stderr.</para></listitem>
798d3a52
ZJS
1877 </varlistentry>
1878
1879 <varlistentry>
b8afec21 1880 <term><varname>SyslogFacility=</varname></term>
78e864e5 1881
b8afec21
LP
1882 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1883 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1884 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1885 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1886 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1887 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1888 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1889 for details. This option is only useful when <varname>StandardOutput=</varname> or
1890 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1891 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1892 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1893 </varlistentry>
1894
b1edf445 1895 <varlistentry>
b8afec21 1896 <term><varname>SyslogLevel=</varname></term>
b1edf445 1897
b8afec21
LP
1898 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1899 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1900 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1901 <option>debug</option>. See <citerefentry
1902 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1903 details. This option is only useful when <varname>StandardOutput=</varname> or
1904 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1905 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1906 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1907 prefixed with a different log level which can be used to override the default log level specified here. The
1908 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1909 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1910 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1911 </varlistentry>
1912
1913 <varlistentry>
b8afec21 1914 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1915
b8afec21
LP
1916 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1917 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1918 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1919 written by the executed process that are prefixed with a log level will be processed with this log level set
1920 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1921 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1922 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1923 Defaults to true.</para></listitem>
1924 </varlistentry>
fdfcb946 1925
b8afec21
LP
1926 <varlistentry>
1927 <term><varname>TTYPath=</varname></term>
4a628360 1928
b8afec21
LP
1929 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1930 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1931 </varlistentry>
23a7448e 1932
b8afec21
LP
1933 <varlistentry>
1934 <term><varname>TTYReset=</varname></term>
3536f49e 1935
b8afec21
LP
1936 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1937 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
1938 </varlistentry>
1939
189cd8c2 1940 <varlistentry>
b8afec21 1941 <term><varname>TTYVHangup=</varname></term>
189cd8c2 1942
b8afec21
LP
1943 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1944 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
1945 </varlistentry>
1946
53f47dfc 1947 <varlistentry>
b8afec21 1948 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 1949
b8afec21
LP
1950 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1951 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1952 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 1953 </varlistentry>
b8afec21
LP
1954 </variablelist>
1955 </refsect1>
1956
1957 <refsect1>
1958 <title>System V Compatibility</title>
1959 <variablelist>
189cd8c2 1960
f3e43635 1961 <varlistentry>
b8afec21 1962 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 1963
b8afec21
LP
1964 <listitem><para>Takes a four character identifier string for an <citerefentry
1965 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1966 for this service. This should only be set for services such as <command>getty</command> implementations (such
1967 as <citerefentry
1968 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1969 entries must be created and cleared before and after execution, or for services that shall be executed as if
1970 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1971 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1972 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1973 service.</para></listitem>
f3e43635
TM
1974 </varlistentry>
1975
f4170c67 1976 <varlistentry>
b8afec21 1977 <term><varname>UtmpMode=</varname></term>
f4170c67 1978
b8afec21
LP
1979 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1980 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1981 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1982 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1983 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1984 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1985 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1986 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1987 <citerefentry
1988 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1989 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1990 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1991 generated. In this case, the invoked process may be any process that is suitable to be run as session
1992 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
1993 </varlistentry>
1994
798d3a52
ZJS
1995 </variablelist>
1996 </refsect1>
1997
1998 <refsect1>
1999 <title>Environment variables in spawned processes</title>
2000
00819cc1
LP
2001 <para>Processes started by the service manager are executed with an environment variable block assembled from
2002 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2003 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2004 started by the user service manager instances generally do inherit all environment variables set for the service
2005 manager itself.</para>
2006
2007 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2008
2009 <itemizedlist>
2010 <listitem><para>Variables globally configured for the service manager, using the
2011 <varname>DefaultEnvironment=</varname> setting in
2012 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2013 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2014 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2015
2016 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2017
2018 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2019
2020 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2021
606df9a5 2022 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2023
46b07329
LP
2024 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2025 cf. <citerefentry
2026 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2027 </itemizedlist>
2028
2029 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2030 order of the list above — wins. Note that as final step all variables listed in
2031 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2032 before it is passed to the executed process.</para>
2033
46b07329
LP
2034 <para>The following select environment variables are set or propagated by the service manager for each invoked
2035 process:</para>
798d3a52
ZJS
2036
2037 <variablelist class='environment-variables'>
2038 <varlistentry>
2039 <term><varname>$PATH</varname></term>
2040
2041 <listitem><para>Colon-separated list of directories to use
f95b0be7 2042 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2043 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2044 </para></listitem>
2045 </varlistentry>
2046
2047 <varlistentry>
2048 <term><varname>$LANG</varname></term>
2049
2050 <listitem><para>Locale. Can be set in
3ba3a79d 2051 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2052 or on the kernel command line (see
2053 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2054 and
2055 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2056 </para></listitem>
2057 </varlistentry>
2058
2059 <varlistentry>
2060 <term><varname>$USER</varname></term>
2061 <term><varname>$LOGNAME</varname></term>
2062 <term><varname>$HOME</varname></term>
2063 <term><varname>$SHELL</varname></term>
2064
2065 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2066 login shell. The variables are set for the units that have
2067 <varname>User=</varname> set, which includes user
2068 <command>systemd</command> instances. See
3ba3a79d 2069 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2070 </para></listitem>
2071 </varlistentry>
2072
4b58153d
LP
2073 <varlistentry>
2074 <term><varname>$INVOCATION_ID</varname></term>
2075
2076 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2077 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2078 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2079 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2080 unit.</para></listitem>
2081 </varlistentry>
2082
798d3a52
ZJS
2083 <varlistentry>
2084 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2085
46b07329
LP
2086 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2087 services run by the user <command>systemd</command> instance, as well as any system services that use
2088 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2089 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2090 information.</para></listitem>
798d3a52
ZJS
2091 </varlistentry>
2092
2093 <varlistentry>
2094 <term><varname>$MAINPID</varname></term>
2095
2dd67817 2096 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2097 known. This is only set for control processes as invoked by
2098 <varname>ExecReload=</varname> and similar. </para></listitem>
2099 </varlistentry>
2100
2101 <varlistentry>
2102 <term><varname>$MANAGERPID</varname></term>
2103
2104 <listitem><para>The PID of the user <command>systemd</command>
2105 instance, set for processes spawned by it. </para></listitem>
2106 </varlistentry>
2107
2108 <varlistentry>
2109 <term><varname>$LISTEN_FDS</varname></term>
2110 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2111 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2112
2113 <listitem><para>Information about file descriptors passed to a
2114 service for socket activation. See
2115 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2116 </para></listitem>
2117 </varlistentry>
2118
5c019cf2
EV
2119 <varlistentry>
2120 <term><varname>$NOTIFY_SOCKET</varname></term>
2121
2122 <listitem><para>The socket
2123 <function>sd_notify()</function> talks to. See
2124 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2125 </para></listitem>
2126 </varlistentry>
2127
2128 <varlistentry>
2129 <term><varname>$WATCHDOG_PID</varname></term>
2130 <term><varname>$WATCHDOG_USEC</varname></term>
2131
2132 <listitem><para>Information about watchdog keep-alive notifications. See
2133 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2134 </para></listitem>
2135 </varlistentry>
2136
798d3a52
ZJS
2137 <varlistentry>
2138 <term><varname>$TERM</varname></term>
2139
2140 <listitem><para>Terminal type, set only for units connected to
2141 a terminal (<varname>StandardInput=tty</varname>,
2142 <varname>StandardOutput=tty</varname>, or
2143 <varname>StandardError=tty</varname>). See
2144 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2145 </para></listitem>
2146 </varlistentry>
7bce046b
LP
2147
2148 <varlistentry>
2149 <term><varname>$JOURNAL_STREAM</varname></term>
2150
2151 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2152 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2153 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2154 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2155 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2156 be compared with the values set in the environment variable to determine whether the process output is still
2157 connected to the journal. Note that it is generally not sufficient to only check whether
2158 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2159 standard output or standard error output, without unsetting the environment variable.</para>
2160
ab2116b1
LP
2161 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2162 stream socket, this environment variable will contain information about the standard error stream, as that's
2163 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2164 output and standard error, hence very likely the environment variable contains device and inode information
2165 matching both stream file descriptors.)</para>
2166
7bce046b
LP
2167 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2168 protocol to the native journal protocol (using
2169 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2170 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2171 delivery of structured metadata along with logged messages.</para></listitem>
2172 </varlistentry>
136dc4c4
LP
2173
2174 <varlistentry>
2175 <term><varname>$SERVICE_RESULT</varname></term>
2176
2177 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2178 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2179 "result". Currently, the following values are defined:</para>
2180
2181 <table>
2182 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2183 <tgroup cols='2'>
2184 <colspec colname='result'/>
2185 <colspec colname='meaning'/>
2186 <thead>
2187 <row>
2188 <entry>Value</entry>
2189 <entry>Meaning</entry>
2190 </row>
2191 </thead>
2192
2193 <tbody>
2194 <row>
2195 <entry><literal>success</literal></entry>
e124ccdf 2196 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2197 </row>
2198 <row>
2199 <entry><literal>protocol</literal></entry>
e124ccdf 2200 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2201 </row>
2202 <row>
2203 <entry><literal>timeout</literal></entry>
e124ccdf 2204 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2205 </row>
2206 <row>
2207 <entry><literal>exit-code</literal></entry>
e124ccdf 2208 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2209 </row>
2210 <row>
2211 <entry><literal>signal</literal></entry>
e124ccdf 2212 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2213 </row>
2214 <row>
2215 <entry><literal>core-dump</literal></entry>
e124ccdf 2216 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2217 </row>
2218 <row>
2219 <entry><literal>watchdog</literal></entry>
e124ccdf 2220 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2221 </row>
2222 <row>
2223 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2224 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2225 </row>
2226 <row>
2227 <entry><literal>resources</literal></entry>
2228 <entry>A catch-all condition in case a system operation failed.</entry>
2229 </row>
2230 </tbody>
2231 </tgroup>
2232 </table>
136dc4c4
LP
2233
2234 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2235 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2236 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2237 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2238 those which failed during their runtime.</para></listitem>
2239 </varlistentry>
2240
2241 <varlistentry>
2242 <term><varname>$EXIT_CODE</varname></term>
2243 <term><varname>$EXIT_STATUS</varname></term>
2244
2245 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2246 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2247 information of the main process of the service. For the precise definition of the exit code and status, see
2248 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2249 is one of <literal>exited</literal>, <literal>killed</literal>,
2250 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2251 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2252 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2253 process of the service.</para>
2254
2255 <table>
2256 <title>Summary of possible service result variable values</title>
2257 <tgroup cols='3'>
2258 <colspec colname='result' />
e64e1bfd 2259 <colspec colname='code' />
a4e26faf 2260 <colspec colname='status' />
e64e1bfd
ZJS
2261 <thead>
2262 <row>
2263 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2264 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2265 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2266 </row>
2267 </thead>
2268
2269 <tbody>
38a7c3c0
LP
2270 <row>
2271 <entry valign="top"><literal>success</literal></entry>
2272 <entry valign="top"><literal>exited</literal></entry>
2273 <entry><literal>0</literal></entry>
2274 </row>
a4e26faf
JW
2275 <row>
2276 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2277 <entry valign="top">not set</entry>
2278 <entry>not set</entry>
2279 </row>
2280 <row>
2281 <entry><literal>exited</literal></entry>
2282 <entry><literal>0</literal></entry>
2283 </row>
29df65f9
ZJS
2284 <row>
2285 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2286 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2287 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2288 </row>
29df65f9
ZJS
2289 <row>
2290 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2291 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2292 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2293 </row>
e64e1bfd
ZJS
2294 <row>
2295 <entry valign="top"><literal>exit-code</literal></entry>
2296 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2297 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2298 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2299 </row>
e64e1bfd
ZJS
2300 <row>
2301 <entry valign="top"><literal>signal</literal></entry>
2302 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2303 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2304 </row>
e64e1bfd
ZJS
2305 <row>
2306 <entry valign="top"><literal>core-dump</literal></entry>
2307 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2308 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2309 </row>
e64e1bfd
ZJS
2310 <row>
2311 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2312 <entry><literal>dumped</literal></entry>
2313 <entry><literal>ABRT</literal></entry>
2314 </row>
2315 <row>
2316 <entry><literal>killed</literal></entry>
6757c06a 2317 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2318 </row>
2319 <row>
2320 <entry><literal>exited</literal></entry>
6757c06a
LP
2321 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2322 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2323 </row>
38a7c3c0
LP
2324 <row>
2325 <entry><literal>start-limit-hit</literal></entry>
2326 <entry>not set</entry>
2327 <entry>not set</entry>
2328 </row>
e64e1bfd
ZJS
2329 <row>
2330 <entry><literal>resources</literal></entry>
2331 <entry>any of the above</entry>
2332 <entry>any of the above</entry>
2333 </row>
29df65f9 2334 <row>
38a7c3c0 2335 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2336 </row>
e64e1bfd
ZJS
2337 </tbody>
2338 </tgroup>
2339 </table>
2340
2341 </listitem>
2342 </varlistentry>
798d3a52 2343 </variablelist>
46b07329
LP
2344
2345 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2346 of the selected PAM stack, additional environment variables defined by systemd may be set for
2347 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2348 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2349 </refsect1>
2350
91a8f867
JS
2351 <refsect1>
2352 <title>Process exit codes</title>
2353
2354 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2355 with the settings above. In that case the already created service process will exit with a non-zero exit code
2356 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2357 error codes, after having been created by the <citerefentry
2358 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2359 before the matching <citerefentry
2360 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2361 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2362 manager itself are used.</para>
2363
2364 <para>The following basic service exit codes are defined by the C library.</para>
2365
2366 <table>
2367 <title>Basic C library exit codes</title>
2368 <tgroup cols='3'>
2369 <thead>
2370 <row>
2371 <entry>Exit Code</entry>
2372 <entry>Symbolic Name</entry>
2373 <entry>Description</entry>
2374 </row>
2375 </thead>
2376 <tbody>
2377 <row>
2378 <entry>0</entry>
2379 <entry><constant>EXIT_SUCCESS</constant></entry>
2380 <entry>Generic success code.</entry>
2381 </row>
2382 <row>
2383 <entry>1</entry>
2384 <entry><constant>EXIT_FAILURE</constant></entry>
2385 <entry>Generic failure or unspecified error.</entry>
2386 </row>
2387 </tbody>
2388 </tgroup>
2389 </table>
2390
2391 <para>The following service exit codes are defined by the <ulink
2392 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2393 </ulink>.
2394 </para>
2395
2396 <table>
2397 <title>LSB service exit codes</title>
2398 <tgroup cols='3'>
2399 <thead>
2400 <row>
2401 <entry>Exit Code</entry>
2402 <entry>Symbolic Name</entry>
2403 <entry>Description</entry>
2404 </row>
2405 </thead>
2406 <tbody>
2407 <row>
2408 <entry>2</entry>
2409 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2410 <entry>Invalid or excess arguments.</entry>
2411 </row>
2412 <row>
2413 <entry>3</entry>
2414 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2415 <entry>Unimplemented feature.</entry>
2416 </row>
2417 <row>
2418 <entry>4</entry>
2419 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2420 <entry>The user has insufficient privileges.</entry>
2421 </row>
2422 <row>
2423 <entry>5</entry>
2424 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2425 <entry>The program is not installed.</entry>
2426 </row>
2427 <row>
2428 <entry>6</entry>
2429 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2430 <entry>The program is not configured.</entry>
2431 </row>
2432 <row>
2433 <entry>7</entry>
2434 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2435 <entry>The program is not running.</entry>
2436 </row>
2437 </tbody>
2438 </tgroup>
2439 </table>
2440
2441 <para>
2442 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2443 used by the service manager to indicate problems during process invocation:
2444 </para>
2445 <table>
2446 <title>systemd-specific exit codes</title>
2447 <tgroup cols='3'>
2448 <thead>
2449 <row>
2450 <entry>Exit Code</entry>
2451 <entry>Symbolic Name</entry>
2452 <entry>Description</entry>
2453 </row>
2454 </thead>
2455 <tbody>
2456 <row>
2457 <entry>200</entry>
2458 <entry><constant>EXIT_CHDIR</constant></entry>
2459 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2460 </row>
2461 <row>
2462 <entry>201</entry>
2463 <entry><constant>EXIT_NICE</constant></entry>
2464 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2465 </row>
2466 <row>
2467 <entry>202</entry>
2468 <entry><constant>EXIT_FDS</constant></entry>
2469 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2470 </row>
2471 <row>
2472 <entry>203</entry>
2473 <entry><constant>EXIT_EXEC</constant></entry>
2474 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2475 </row>
2476 <row>
2477 <entry>204</entry>
2478 <entry><constant>EXIT_MEMORY</constant></entry>
2479 <entry>Failed to perform an action due to memory shortage.</entry>
2480 </row>
2481 <row>
2482 <entry>205</entry>
2483 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2484 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2485 </row>
2486 <row>
2487 <entry>206</entry>
2488 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2489 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2490 </row>
2491 <row>
2492 <entry>207</entry>
2493 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2494 <entry>Failed to set process signal mask.</entry>
2495 </row>
2496 <row>
2497 <entry>208</entry>
2498 <entry><constant>EXIT_STDIN</constant></entry>
2499 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2500 </row>
2501 <row>
2502 <entry>209</entry>
2503 <entry><constant>EXIT_STDOUT</constant></entry>
2504 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2505 </row>
2506 <row>
2507 <entry>210</entry>
2508 <entry><constant>EXIT_CHROOT</constant></entry>
2509 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2510 </row>
2511 <row>
2512 <entry>211</entry>
2513 <entry><constant>EXIT_IOPRIO</constant></entry>
2514 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2515 </row>
2516 <row>
2517 <entry>212</entry>
2518 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2519 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2520 </row>
2521 <row>
2522 <entry>213</entry>
2523 <entry><constant>EXIT_SECUREBITS</constant></entry>
2524 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2525 </row>
2526 <row>
2527 <entry>214</entry>
2528 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2529 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2530 </row>
2531 <row>
2532 <entry>215</entry>
2533 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2534 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2535 </row>
2536 <row>
2537 <entry>216</entry>
2538 <entry><constant>EXIT_GROUP</constant></entry>
2539 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2540 </row>
2541 <row>
2542 <entry>217</entry>
2543 <entry><constant>EXIT_USER</constant></entry>
2544 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2545 </row>
2546 <row>
2547 <entry>218</entry>
2548 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2549 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2550 </row>
2551 <row>
2552 <entry>219</entry>
2553 <entry><constant>EXIT_CGROUP</constant></entry>
2554 <entry>Setting up the service control group failed.</entry>
2555 </row>
2556 <row>
2557 <entry>220</entry>
2558 <entry><constant>EXIT_SETSID</constant></entry>
2559 <entry>Failed to create new process session.</entry>
2560 </row>
2561 <row>
2562 <entry>221</entry>
2563 <entry><constant>EXIT_CONFIRM</constant></entry>
2564 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2565 </row>
2566 <row>
2567 <entry>222</entry>
2568 <entry><constant>EXIT_STDERR</constant></entry>
2569 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2570 </row>
2571 <row>
2572 <entry>224</entry>
2573 <entry><constant>EXIT_PAM</constant></entry>
2574 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2575 </row>
2576 <row>
2577 <entry>225</entry>
2578 <entry><constant>EXIT_NETWORK</constant></entry>
2579 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2580 </row>
2581 <row>
2582 <entry>226</entry>
2583 <entry><constant>EXIT_NAMESPACE</constant></entry>
2584 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2585 </row>
2586 <row>
2587 <entry>227</entry>
2588 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2589 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2590 </row>
2591 <row>
2592 <entry>228</entry>
2593 <entry><constant>EXIT_SECCOMP</constant></entry>
2594 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2595 </row>
2596 <row>
2597 <entry>229</entry>
2598 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2599 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2600 </row>
2601 <row>
2602 <entry>230</entry>
2603 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2604 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2605 </row>
2606 <row>
2607 <entry>231</entry>
2608 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2609 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2610 </row>
2611 <row>
2612 <entry>232</entry>
2613 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2614 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2615 </row>
2616 <row>
2617 <entry>233</entry>
2618 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2619 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2620 </row>
2621 <row>
2622 <entry>235</entry>
2623 <entry><constant>EXIT_CHOWN</constant></entry>
2624 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2625 </row>
2626 <row>
2627 <entry>236</entry>
2628 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2629 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2630 </row>
2631 <row>
2632 <entry>237</entry>
2633 <entry><constant>EXIT_KEYRING</constant></entry>
2634 <entry>Failed to set up kernel keyring.</entry>
2635 </row>
2636 <row>
2637 <entry>238</entry>
2638 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2639 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2640 </row>
2641 <row>
2642 <entry>239</entry>
2643 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2644 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2645 </row>
2646 <row>
2647 <entry>240</entry>
2648 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2649 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2650 </row>
2651 <row>
2652 <entry>241</entry>
2653 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2654 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2655 </row>
2656 </tbody>
2657 </tgroup>
2658 </table>
3e0bff7d
LP
2659
2660 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2661
2662 <table>
2663 <title>BSD exit codes</title>
2664 <tgroup cols='3'>
2665 <thead>
2666 <row>
2667 <entry>Exit Code</entry>
2668 <entry>Symbolic Name</entry>
2669 <entry>Description</entry>
2670 </row>
2671 </thead>
2672 <tbody>
2673 <row>
2674 <entry>64</entry>
2675 <entry><constant>EX_USAGE</constant></entry>
2676 <entry>Command line usage error</entry>
2677 </row>
2678 <row>
2679 <entry>65</entry>
2680 <entry><constant>EX_DATAERR</constant></entry>
2681 <entry>Data format error</entry>
2682 </row>
2683 <row>
2684 <entry>66</entry>
2685 <entry><constant>EX_NOINPUT</constant></entry>
2686 <entry>Cannot open input</entry>
2687 </row>
2688 <row>
2689 <entry>67</entry>
2690 <entry><constant>EX_NOUSER</constant></entry>
2691 <entry>Addressee unknown</entry>
2692 </row>
2693 <row>
2694 <entry>68</entry>
2695 <entry><constant>EX_NOHOST</constant></entry>
2696 <entry>Host name unknown</entry>
2697 </row>
2698 <row>
2699 <entry>69</entry>
2700 <entry><constant>EX_UNAVAILABLE</constant></entry>
2701 <entry>Service unavailable</entry>
2702 </row>
2703 <row>
2704 <entry>70</entry>
2705 <entry><constant>EX_SOFTWARE</constant></entry>
2706 <entry>internal software error</entry>
2707 </row>
2708 <row>
2709 <entry>71</entry>
2710 <entry><constant>EX_OSERR</constant></entry>
2711 <entry>System error (e.g., can't fork)</entry>
2712 </row>
2713 <row>
2714 <entry>72</entry>
2715 <entry><constant>EX_OSFILE</constant></entry>
2716 <entry>Critical OS file missing</entry>
2717 </row>
2718 <row>
2719 <entry>73</entry>
2720 <entry><constant>EX_CANTCREAT</constant></entry>
2721 <entry>Can't create (user) output file</entry>
2722 </row>
2723 <row>
2724 <entry>74</entry>
2725 <entry><constant>EX_IOERR</constant></entry>
2726 <entry>Input/output error</entry>
2727 </row>
2728 <row>
2729 <entry>75</entry>
2730 <entry><constant>EX_TEMPFAIL</constant></entry>
2731 <entry>Temporary failure; user is invited to retry</entry>
2732 </row>
2733 <row>
2734 <entry>76</entry>
2735 <entry><constant>EX_PROTOCOL</constant></entry>
2736 <entry>Remote error in protocol</entry>
2737 </row>
2738 <row>
2739 <entry>77</entry>
2740 <entry><constant>EX_NOPERM</constant></entry>
2741 <entry>Permission denied</entry>
2742 </row>
2743 <row>
2744 <entry>78</entry>
2745 <entry><constant>EX_CONFIG</constant></entry>
2746 <entry>Configuration error</entry>
2747 </row>
2748 </tbody>
2749 </tgroup>
2750 </table>
91a8f867
JS
2751 </refsect1>
2752
798d3a52
ZJS
2753 <refsect1>
2754 <title>See Also</title>
2755 <para>
2756 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2757 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2758 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2759 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2760 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2761 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2762 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2763 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2764 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2765 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2766 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2767 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2768 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2769 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2770 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2771 </para>
2772 </refsect1>
dd1eb43b
LP
2773
2774</refentry>