]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
zsh-completion: fix for #4318 (#4394)
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd
ZJS
77
78 <para>In addition, options which control resources through cgroups
79 are listed in
80 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
81 Those options complement options listed here.</para>
798d3a52
ZJS
82 </refsect1>
83
c129bd5d
LP
84 <refsect1>
85 <title>Automatic Dependencies</title>
86
87 <para>A few execution parameters result in additional, automatic
88 dependencies to be added.</para>
89
90 <para>Units with <varname>WorkingDirectory=</varname> or
91 <varname>RootDirectory=</varname> set automatically gain
92 dependencies of type <varname>Requires=</varname> and
93 <varname>After=</varname> on all mount units required to access
94 the specified paths. This is equivalent to having them listed
95 explicitly in <varname>RequiresMountsFor=</varname>.</para>
96
97 <para>Similar, units with <varname>PrivateTmp=</varname> enabled
98 automatically get mount unit dependencies for all mounts
99 required to access <filename>/tmp</filename> and
100 <filename>/var/tmp</filename>.</para>
101
dfe85b38
LP
102 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
103 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
104 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
105 </refsect1>
106
798d3a52
ZJS
107 <refsect1>
108 <title>Options</title>
109
110 <variablelist class='unit-directives'>
111
112 <varlistentry>
113 <term><varname>WorkingDirectory=</varname></term>
114
d251207d
LP
115 <listitem><para>Takes a directory path relative to the service's root directory specified by
116 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
117 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
118 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
119 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
120 <literal>-</literal> character, a missing working directory is not considered fatal. If
121 <varname>RootDirectory=</varname> is not set, then <varname>WorkingDirectory=</varname> is relative to the root
122 of the system running the service manager. Note that setting this parameter might result in additional
123 dependencies to be added to the unit (see above).</para></listitem>
798d3a52
ZJS
124 </varlistentry>
125
126 <varlistentry>
127 <term><varname>RootDirectory=</varname></term>
128
d251207d
LP
129 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
130 running the service manager). Sets the root directory for executed processes, with the <citerefentry
131 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
132 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
133 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
134 dependencies to be added to the unit (see above).</para>
135
136 <para>The <varname>PrivateUsers=</varname> setting is particularly useful in conjunction with
137 <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
798d3a52
ZJS
138 </varlistentry>
139
140 <varlistentry>
141 <term><varname>User=</varname></term>
142 <term><varname>Group=</varname></term>
143
29206d46
LP
144 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
145 user or group name, or numeric ID as argument. If no group is set, the default group of the user is used. This
dadd6ecf 146 setting does not affect commands whose command line is prefixed with <literal>+</literal>.</para></listitem>
29206d46
LP
147 </varlistentry>
148
149 <varlistentry>
150 <term><varname>DynamicUser=</varname></term>
151
152 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
153 unit is started, and released as soon as it is stopped. The user and group will not be added to
154 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
155 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
156 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
157 databases. The user and group name to use may be configured via <varname>User=</varname> and
158 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
159 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
160 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
161 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
162 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
163 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
164 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
165 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
166 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
167 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 168 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
169 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
170 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
171 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
172 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
173 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
174 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
175 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 176 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
177 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
178 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
179 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
180 </varlistentry>
181
182 <varlistentry>
183 <term><varname>SupplementaryGroups=</varname></term>
184
185 <listitem><para>Sets the supplementary Unix groups the
186 processes are executed as. This takes a space-separated list
187 of group names or IDs. This option may be specified more than
b938cb90
JE
188 once, in which case all listed groups are set as supplementary
189 groups. When the empty string is assigned, the list of
798d3a52
ZJS
190 supplementary groups is reset, and all assignments prior to
191 this one will have no effect. In any way, this option does not
192 override, but extends the list of supplementary groups
193 configured in the system group database for the
43eb109a 194 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
195 </varlistentry>
196
00d9ef85
LP
197 <varlistentry>
198 <term><varname>RemoveIPC=</varname></term>
199
200 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
201 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
202 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
203 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
204 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
205 multiple units use the same user or group the IPC objects are removed when the last of these units is
206 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
207 </varlistentry>
208
798d3a52
ZJS
209 <varlistentry>
210 <term><varname>Nice=</varname></term>
211
212 <listitem><para>Sets the default nice level (scheduling
213 priority) for executed processes. Takes an integer between -20
214 (highest priority) and 19 (lowest priority). See
215 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
216 for details.</para></listitem>
217 </varlistentry>
218
219 <varlistentry>
220 <term><varname>OOMScoreAdjust=</varname></term>
221
222 <listitem><para>Sets the adjustment level for the
223 Out-Of-Memory killer for executed processes. Takes an integer
224 between -1000 (to disable OOM killing for this process) and
225 1000 (to make killing of this process under memory pressure
226 very likely). See <ulink
227 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
228 for details.</para></listitem>
229 </varlistentry>
230
231 <varlistentry>
232 <term><varname>IOSchedulingClass=</varname></term>
233
b938cb90 234 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
235 processes. Takes an integer between 0 and 3 or one of the
236 strings <option>none</option>, <option>realtime</option>,
237 <option>best-effort</option> or <option>idle</option>. See
238 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
239 for details.</para></listitem>
240 </varlistentry>
241
242 <varlistentry>
243 <term><varname>IOSchedulingPriority=</varname></term>
244
b938cb90 245 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
246 processes. Takes an integer between 0 (highest priority) and 7
247 (lowest priority). The available priorities depend on the
b938cb90 248 selected I/O scheduling class (see above). See
798d3a52
ZJS
249 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
250 for details.</para></listitem>
251 </varlistentry>
252
253 <varlistentry>
254 <term><varname>CPUSchedulingPolicy=</varname></term>
255
256 <listitem><para>Sets the CPU scheduling policy for executed
257 processes. Takes one of
258 <option>other</option>,
259 <option>batch</option>,
260 <option>idle</option>,
261 <option>fifo</option> or
262 <option>rr</option>. See
263 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
264 for details.</para></listitem>
265 </varlistentry>
266
267 <varlistentry>
268 <term><varname>CPUSchedulingPriority=</varname></term>
269
270 <listitem><para>Sets the CPU scheduling priority for executed
271 processes. The available priority range depends on the
272 selected CPU scheduling policy (see above). For real-time
273 scheduling policies an integer between 1 (lowest priority) and
274 99 (highest priority) can be used. See
275 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
276 for details. </para></listitem>
277 </varlistentry>
278
279 <varlistentry>
280 <term><varname>CPUSchedulingResetOnFork=</varname></term>
281
282 <listitem><para>Takes a boolean argument. If true, elevated
283 CPU scheduling priorities and policies will be reset when the
284 executed processes fork, and can hence not leak into child
285 processes. See
286 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
287 for details. Defaults to false.</para></listitem>
288 </varlistentry>
289
290 <varlistentry>
291 <term><varname>CPUAffinity=</varname></term>
292
293 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
294 processes. Takes a list of CPU indices or ranges separated by
295 either whitespace or commas. CPU ranges are specified by the
296 lower and upper CPU indices separated by a dash.
b938cb90 297 This option may be specified more than once, in which case the
798d3a52
ZJS
298 specified CPU affinity masks are merged. If the empty string
299 is assigned, the mask is reset, all assignments prior to this
300 will have no effect. See
301 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
302 for details.</para></listitem>
303 </varlistentry>
304
305 <varlistentry>
306 <term><varname>UMask=</varname></term>
307
308 <listitem><para>Controls the file mode creation mask. Takes an
309 access mode in octal notation. See
310 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
311 for details. Defaults to 0022.</para></listitem>
312 </varlistentry>
313
314 <varlistentry>
315 <term><varname>Environment=</varname></term>
316
317 <listitem><para>Sets environment variables for executed
318 processes. Takes a space-separated list of variable
b938cb90 319 assignments. This option may be specified more than once, in
798d3a52
ZJS
320 which case all listed variables will be set. If the same
321 variable is set twice, the later setting will override the
322 earlier setting. If the empty string is assigned to this
323 option, the list of environment variables is reset, all prior
324 assignments have no effect. Variable expansion is not
325 performed inside the strings, however, specifier expansion is
326 possible. The $ character has no special meaning. If you need
327 to assign a value containing spaces to a variable, use double
328 quotes (") for the assignment.</para>
329
330 <para>Example:
331 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
332 gives three variables <literal>VAR1</literal>,
333 <literal>VAR2</literal>, <literal>VAR3</literal>
334 with the values <literal>word1 word2</literal>,
335 <literal>word3</literal>, <literal>$word 5 6</literal>.
336 </para>
337
338 <para>
339 See
340 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
341 for details about environment variables.</para></listitem>
342 </varlistentry>
343 <varlistentry>
344 <term><varname>EnvironmentFile=</varname></term>
345 <listitem><para>Similar to <varname>Environment=</varname> but
346 reads the environment variables from a text file. The text
347 file should contain new-line-separated variable assignments.
8f0d2981
RM
348 Empty lines, lines without an <literal>=</literal> separator,
349 or lines starting with ; or # will be ignored,
798d3a52
ZJS
350 which may be used for commenting. A line ending with a
351 backslash will be concatenated with the following one,
352 allowing multiline variable definitions. The parser strips
353 leading and trailing whitespace from the values of
354 assignments, unless you use double quotes (").</para>
355
356 <para>The argument passed should be an absolute filename or
357 wildcard expression, optionally prefixed with
358 <literal>-</literal>, which indicates that if the file does
359 not exist, it will not be read and no error or warning message
360 is logged. This option may be specified more than once in
361 which case all specified files are read. If the empty string
362 is assigned to this option, the list of file to read is reset,
363 all prior assignments have no effect.</para>
364
365 <para>The files listed with this directive will be read
366 shortly before the process is executed (more specifically,
367 after all processes from a previous unit state terminated.
368 This means you can generate these files in one unit state, and
f407824d
DH
369 read it with this option in the next).</para>
370
371 <para>Settings from these
798d3a52
ZJS
372 files override settings made with
373 <varname>Environment=</varname>. If the same variable is set
374 twice from these files, the files will be read in the order
375 they are specified and the later setting will override the
376 earlier setting.</para></listitem>
377 </varlistentry>
378
b4c14404
FB
379 <varlistentry>
380 <term><varname>PassEnvironment=</varname></term>
381
382 <listitem><para>Pass environment variables from the systemd system
383 manager to executed processes. Takes a space-separated list of variable
384 names. This option may be specified more than once, in which case all
385 listed variables will be set. If the empty string is assigned to this
386 option, the list of environment variables is reset, all prior
387 assignments have no effect. Variables that are not set in the system
388 manager will not be passed and will be silently ignored.</para>
389
390 <para>Variables passed from this setting are overridden by those passed
391 from <varname>Environment=</varname> or
392 <varname>EnvironmentFile=</varname>.</para>
393
394 <para>Example:
395 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
396 passes three variables <literal>VAR1</literal>,
397 <literal>VAR2</literal>, <literal>VAR3</literal>
398 with the values set for those variables in PID1.</para>
399
400 <para>
401 See
402 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
403 for details about environment variables.</para></listitem>
404 </varlistentry>
405
798d3a52
ZJS
406 <varlistentry>
407 <term><varname>StandardInput=</varname></term>
408 <listitem><para>Controls where file descriptor 0 (STDIN) of
409 the executed processes is connected to. Takes one of
410 <option>null</option>,
411 <option>tty</option>,
412 <option>tty-force</option>,
413 <option>tty-fail</option> or
414 <option>socket</option>.</para>
415
416 <para>If <option>null</option> is selected, standard input
417 will be connected to <filename>/dev/null</filename>, i.e. all
418 read attempts by the process will result in immediate
419 EOF.</para>
420
421 <para>If <option>tty</option> is selected, standard input is
422 connected to a TTY (as configured by
423 <varname>TTYPath=</varname>, see below) and the executed
424 process becomes the controlling process of the terminal. If
425 the terminal is already being controlled by another process,
426 the executed process waits until the current controlling
427 process releases the terminal.</para>
428
429 <para><option>tty-force</option> is similar to
430 <option>tty</option>, but the executed process is forcefully
431 and immediately made the controlling process of the terminal,
432 potentially removing previous controlling processes from the
433 terminal.</para>
434
435 <para><option>tty-fail</option> is similar to
436 <option>tty</option> but if the terminal already has a
437 controlling process start-up of the executed process
438 fails.</para>
439
440 <para>The <option>socket</option> option is only valid in
441 socket-activated services, and only when the socket
442 configuration file (see
443 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
444 for details) specifies a single socket only. If this option is
445 set, standard input will be connected to the socket the
446 service was activated from, which is primarily useful for
447 compatibility with daemons designed for use with the
448 traditional
b5c7d097 449 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
450 daemon.</para>
451
452 <para>This setting defaults to
453 <option>null</option>.</para></listitem>
454 </varlistentry>
c129bd5d 455
798d3a52
ZJS
456 <varlistentry>
457 <term><varname>StandardOutput=</varname></term>
458 <listitem><para>Controls where file descriptor 1 (STDOUT) of
459 the executed processes is connected to. Takes one of
460 <option>inherit</option>,
461 <option>null</option>,
462 <option>tty</option>,
463 <option>journal</option>,
464 <option>syslog</option>,
465 <option>kmsg</option>,
466 <option>journal+console</option>,
467 <option>syslog+console</option>,
468 <option>kmsg+console</option> or
469 <option>socket</option>.</para>
470
471 <para><option>inherit</option> duplicates the file descriptor
472 of standard input for standard output.</para>
473
474 <para><option>null</option> connects standard output to
475 <filename>/dev/null</filename>, i.e. everything written to it
476 will be lost.</para>
477
478 <para><option>tty</option> connects standard output to a tty
479 (as configured via <varname>TTYPath=</varname>, see below). If
480 the TTY is used for output only, the executed process will not
481 become the controlling process of the terminal, and will not
482 fail or wait for other processes to release the
483 terminal.</para>
484
485 <para><option>journal</option> connects standard output with
486 the journal which is accessible via
487 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
488 Note that everything that is written to syslog or kmsg (see
489 below) is implicitly stored in the journal as well, the
490 specific two options listed below are hence supersets of this
491 one.</para>
492
493 <para><option>syslog</option> connects standard output to the
494 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
495 system syslog service, in addition to the journal. Note that
496 the journal daemon is usually configured to forward everything
497 it receives to syslog anyway, in which case this option is no
498 different from <option>journal</option>.</para>
499
500 <para><option>kmsg</option> connects standard output with the
501 kernel log buffer which is accessible via
502 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
503 in addition to the journal. The journal daemon might be
504 configured to send all logs to kmsg anyway, in which case this
505 option is no different from <option>journal</option>.</para>
506
507 <para><option>journal+console</option>,
508 <option>syslog+console</option> and
509 <option>kmsg+console</option> work in a similar way as the
510 three options above but copy the output to the system console
511 as well.</para>
512
513 <para><option>socket</option> connects standard output to a
514 socket acquired via socket activation. The semantics are
515 similar to the same option of
516 <varname>StandardInput=</varname>.</para>
517
dfe85b38
LP
518 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
519 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
520 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
521
798d3a52
ZJS
522 <para>This setting defaults to the value set with
523 <option>DefaultStandardOutput=</option> in
524 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
525 which defaults to <option>journal</option>. Note that setting
526 this parameter might result in additional dependencies to be
527 added to the unit (see above).</para></listitem>
798d3a52 528 </varlistentry>
c129bd5d 529
798d3a52
ZJS
530 <varlistentry>
531 <term><varname>StandardError=</varname></term>
532 <listitem><para>Controls where file descriptor 2 (STDERR) of
533 the executed processes is connected to. The available options
534 are identical to those of <varname>StandardOutput=</varname>,
535 with one exception: if set to <option>inherit</option> the
536 file descriptor used for standard output is duplicated for
537 standard error. This setting defaults to the value set with
538 <option>DefaultStandardError=</option> in
539 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
540 which defaults to <option>inherit</option>. Note that setting
541 this parameter might result in additional dependencies to be
542 added to the unit (see above).</para></listitem>
798d3a52 543 </varlistentry>
c129bd5d 544
798d3a52
ZJS
545 <varlistentry>
546 <term><varname>TTYPath=</varname></term>
547 <listitem><para>Sets the terminal device node to use if
548 standard input, output, or error are connected to a TTY (see
549 above). Defaults to
550 <filename>/dev/console</filename>.</para></listitem>
551 </varlistentry>
552 <varlistentry>
553 <term><varname>TTYReset=</varname></term>
554 <listitem><para>Reset the terminal device specified with
555 <varname>TTYPath=</varname> before and after execution.
556 Defaults to <literal>no</literal>.</para></listitem>
557 </varlistentry>
558 <varlistentry>
559 <term><varname>TTYVHangup=</varname></term>
560 <listitem><para>Disconnect all clients which have opened the
561 terminal device specified with <varname>TTYPath=</varname>
562 before and after execution. Defaults to
563 <literal>no</literal>.</para></listitem>
564 </varlistentry>
565 <varlistentry>
566 <term><varname>TTYVTDisallocate=</varname></term>
567 <listitem><para>If the terminal device specified with
568 <varname>TTYPath=</varname> is a virtual console terminal, try
569 to deallocate the TTY before and after execution. This ensures
570 that the screen and scrollback buffer is cleared. Defaults to
571 <literal>no</literal>.</para></listitem>
572 </varlistentry>
573 <varlistentry>
574 <term><varname>SyslogIdentifier=</varname></term>
575 <listitem><para>Sets the process name to prefix log lines sent
576 to the logging system or the kernel log buffer with. If not
577 set, defaults to the process name of the executed process.
578 This option is only useful when
579 <varname>StandardOutput=</varname> or
580 <varname>StandardError=</varname> are set to
581 <option>syslog</option>, <option>journal</option> or
582 <option>kmsg</option> (or to the same settings in combination
583 with <option>+console</option>).</para></listitem>
584 </varlistentry>
585 <varlistentry>
586 <term><varname>SyslogFacility=</varname></term>
587 <listitem><para>Sets the syslog facility to use when logging
588 to syslog. One of <option>kern</option>,
589 <option>user</option>, <option>mail</option>,
590 <option>daemon</option>, <option>auth</option>,
591 <option>syslog</option>, <option>lpr</option>,
592 <option>news</option>, <option>uucp</option>,
593 <option>cron</option>, <option>authpriv</option>,
594 <option>ftp</option>, <option>local0</option>,
595 <option>local1</option>, <option>local2</option>,
596 <option>local3</option>, <option>local4</option>,
597 <option>local5</option>, <option>local6</option> or
598 <option>local7</option>. See
599 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
600 for details. This option is only useful when
601 <varname>StandardOutput=</varname> or
602 <varname>StandardError=</varname> are set to
603 <option>syslog</option>. Defaults to
604 <option>daemon</option>.</para></listitem>
605 </varlistentry>
606 <varlistentry>
607 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 608 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
609 syslog or the kernel log buffer. One of
610 <option>emerg</option>,
611 <option>alert</option>,
612 <option>crit</option>,
613 <option>err</option>,
614 <option>warning</option>,
615 <option>notice</option>,
616 <option>info</option>,
617 <option>debug</option>. See
618 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
619 for details. This option is only useful when
620 <varname>StandardOutput=</varname> or
621 <varname>StandardError=</varname> are set to
622 <option>syslog</option> or <option>kmsg</option>. Note that
623 individual lines output by the daemon might be prefixed with a
624 different log level which can be used to override the default
625 log level specified here. The interpretation of these prefixes
626 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 627 see below. For details, see
798d3a52
ZJS
628 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
629
630 Defaults to
631 <option>info</option>.</para></listitem>
632 </varlistentry>
633
634 <varlistentry>
635 <term><varname>SyslogLevelPrefix=</varname></term>
636 <listitem><para>Takes a boolean argument. If true and
637 <varname>StandardOutput=</varname> or
638 <varname>StandardError=</varname> are set to
639 <option>syslog</option>, <option>kmsg</option> or
640 <option>journal</option>, log lines written by the executed
641 process that are prefixed with a log level will be passed on
642 to syslog with this log level set but the prefix removed. If
643 set to false, the interpretation of these prefixes is disabled
644 and the logged lines are passed on as-is. For details about
645 this prefixing see
646 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
647 Defaults to true.</para></listitem>
648 </varlistentry>
649
650 <varlistentry>
651 <term><varname>TimerSlackNSec=</varname></term>
652 <listitem><para>Sets the timer slack in nanoseconds for the
653 executed processes. The timer slack controls the accuracy of
654 wake-ups triggered by timers. See
655 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
656 for more information. Note that in contrast to most other time
657 span definitions this parameter takes an integer value in
658 nano-seconds if no unit is specified. The usual time units are
659 understood too.</para></listitem>
660 </varlistentry>
661
662 <varlistentry>
663 <term><varname>LimitCPU=</varname></term>
664 <term><varname>LimitFSIZE=</varname></term>
665 <term><varname>LimitDATA=</varname></term>
666 <term><varname>LimitSTACK=</varname></term>
667 <term><varname>LimitCORE=</varname></term>
668 <term><varname>LimitRSS=</varname></term>
669 <term><varname>LimitNOFILE=</varname></term>
670 <term><varname>LimitAS=</varname></term>
671 <term><varname>LimitNPROC=</varname></term>
672 <term><varname>LimitMEMLOCK=</varname></term>
673 <term><varname>LimitLOCKS=</varname></term>
674 <term><varname>LimitSIGPENDING=</varname></term>
675 <term><varname>LimitMSGQUEUE=</varname></term>
676 <term><varname>LimitNICE=</varname></term>
677 <term><varname>LimitRTPRIO=</varname></term>
678 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
679 <listitem><para>Set soft and hard limits on various resources for executed processes. See
680 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
681 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
682 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
683 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
684 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
685 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
686 values, the usual time units ms, s, min, h and so on may be used (see
687 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
688 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
689 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
690 that the effective granularity of the limits might influence their enforcement. For example, time limits
691 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
692 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
693 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
694 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
695 equivalent to 1).</para>
a4c18002
LP
696
697 <para>Note that most process resource limits configured with
698 these options are per-process, and processes may fork in order
699 to acquire a new set of resources that are accounted
700 independently of the original process, and may thus escape
701 limits set. Also note that <varname>LimitRSS=</varname> is not
702 implemented on Linux, and setting it has no effect. Often it
703 is advisable to prefer the resource controls listed in
704 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
705 over these per-process limits, as they apply to services as a
706 whole, may be altered dynamically at runtime, and are
707 generally more expressive. For example,
708 <varname>MemoryLimit=</varname> is a more powerful (and
709 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 710
f4c9356d
LP
711 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
712 per-user instance of
713 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
714 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
715
716 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
717 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
718 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
719 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
720 services, see above).</para>
721
798d3a52 722 <table>
f4c9356d 723 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 724
a4c18002 725 <tgroup cols='3'>
798d3a52
ZJS
726 <colspec colname='directive' />
727 <colspec colname='equivalent' />
a4c18002 728 <colspec colname='unit' />
798d3a52
ZJS
729 <thead>
730 <row>
731 <entry>Directive</entry>
f4c9356d 732 <entry><command>ulimit</command> equivalent</entry>
a4c18002 733 <entry>Unit</entry>
798d3a52
ZJS
734 </row>
735 </thead>
736 <tbody>
737 <row>
a4c18002 738 <entry>LimitCPU=</entry>
798d3a52 739 <entry>ulimit -t</entry>
a4c18002 740 <entry>Seconds</entry>
798d3a52
ZJS
741 </row>
742 <row>
a4c18002 743 <entry>LimitFSIZE=</entry>
798d3a52 744 <entry>ulimit -f</entry>
a4c18002 745 <entry>Bytes</entry>
798d3a52
ZJS
746 </row>
747 <row>
a4c18002 748 <entry>LimitDATA=</entry>
798d3a52 749 <entry>ulimit -d</entry>
a4c18002 750 <entry>Bytes</entry>
798d3a52
ZJS
751 </row>
752 <row>
a4c18002 753 <entry>LimitSTACK=</entry>
798d3a52 754 <entry>ulimit -s</entry>
a4c18002 755 <entry>Bytes</entry>
798d3a52
ZJS
756 </row>
757 <row>
a4c18002 758 <entry>LimitCORE=</entry>
798d3a52 759 <entry>ulimit -c</entry>
a4c18002 760 <entry>Bytes</entry>
798d3a52
ZJS
761 </row>
762 <row>
a4c18002 763 <entry>LimitRSS=</entry>
798d3a52 764 <entry>ulimit -m</entry>
a4c18002 765 <entry>Bytes</entry>
798d3a52
ZJS
766 </row>
767 <row>
a4c18002 768 <entry>LimitNOFILE=</entry>
798d3a52 769 <entry>ulimit -n</entry>
a4c18002 770 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
771 </row>
772 <row>
a4c18002 773 <entry>LimitAS=</entry>
798d3a52 774 <entry>ulimit -v</entry>
a4c18002 775 <entry>Bytes</entry>
798d3a52
ZJS
776 </row>
777 <row>
a4c18002 778 <entry>LimitNPROC=</entry>
798d3a52 779 <entry>ulimit -u</entry>
a4c18002 780 <entry>Number of Processes</entry>
798d3a52
ZJS
781 </row>
782 <row>
a4c18002 783 <entry>LimitMEMLOCK=</entry>
798d3a52 784 <entry>ulimit -l</entry>
a4c18002 785 <entry>Bytes</entry>
798d3a52
ZJS
786 </row>
787 <row>
a4c18002 788 <entry>LimitLOCKS=</entry>
798d3a52 789 <entry>ulimit -x</entry>
a4c18002 790 <entry>Number of Locks</entry>
798d3a52
ZJS
791 </row>
792 <row>
a4c18002 793 <entry>LimitSIGPENDING=</entry>
798d3a52 794 <entry>ulimit -i</entry>
a4c18002 795 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
796 </row>
797 <row>
a4c18002 798 <entry>LimitMSGQUEUE=</entry>
798d3a52 799 <entry>ulimit -q</entry>
a4c18002 800 <entry>Bytes</entry>
798d3a52
ZJS
801 </row>
802 <row>
a4c18002 803 <entry>LimitNICE=</entry>
798d3a52 804 <entry>ulimit -e</entry>
a4c18002 805 <entry>Nice Level</entry>
798d3a52
ZJS
806 </row>
807 <row>
a4c18002 808 <entry>LimitRTPRIO=</entry>
798d3a52 809 <entry>ulimit -r</entry>
a4c18002 810 <entry>Realtime Priority</entry>
798d3a52
ZJS
811 </row>
812 <row>
a4c18002 813 <entry>LimitRTTIME=</entry>
798d3a52 814 <entry>No equivalent</entry>
a4c18002 815 <entry>Microseconds</entry>
798d3a52
ZJS
816 </row>
817 </tbody>
818 </tgroup>
a4c18002 819 </table></listitem>
798d3a52
ZJS
820 </varlistentry>
821
822 <varlistentry>
823 <term><varname>PAMName=</varname></term>
824 <listitem><para>Sets the PAM service name to set up a session
825 as. If set, the executed process will be registered as a PAM
826 session under the specified service name. This is only useful
827 in conjunction with the <varname>User=</varname> setting. If
828 not set, no PAM session will be opened for the executed
829 processes. See
830 <citerefentry project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
831 for details.</para></listitem>
832 </varlistentry>
833
834 <varlistentry>
835 <term><varname>CapabilityBoundingSet=</varname></term>
836
479050b3
LP
837 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
838 process. See <citerefentry
839 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
840 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
841 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
842 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
843 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
844 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
845 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
846 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
847 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
848 set is reset to the empty capability set, and all prior settings have no effect. If set to
849 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
850 capabilities, also undoing any previous settings. This does not affect commands prefixed with
851 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
852 </varlistentry>
853
ece87975
IP
854 <varlistentry>
855 <term><varname>AmbientCapabilities=</varname></term>
856
b2656f1b
LP
857 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
858 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
859 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
860 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
861 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
862 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
863 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
864 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
865 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
866 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
867 non-privileged user but still want to give it some capabilities. Note that in this case option
868 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
869 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
870 with <literal>+</literal>.</para></listitem>
ece87975
IP
871 </varlistentry>
872
798d3a52
ZJS
873 <varlistentry>
874 <term><varname>SecureBits=</varname></term>
875 <listitem><para>Controls the secure bits set for the executed
876 process. Takes a space-separated combination of options from
877 the following list:
878 <option>keep-caps</option>,
879 <option>keep-caps-locked</option>,
880 <option>no-setuid-fixup</option>,
881 <option>no-setuid-fixup-locked</option>,
882 <option>noroot</option>, and
883 <option>noroot-locked</option>.
b938cb90 884 This option may appear more than once, in which case the secure
798d3a52 885 bits are ORed. If the empty string is assigned to this option,
43eb109a 886 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 887 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
888 for details.</para></listitem>
889 </varlistentry>
890
798d3a52 891 <varlistentry>
2a624c36
AP
892 <term><varname>ReadWritePaths=</varname></term>
893 <term><varname>ReadOnlyPaths=</varname></term>
894 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 895
effbd6d2
LP
896 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
897 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
898 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
899 contain symlinks, they are resolved relative to the root directory set with
900 <varname>RootDirectory=</varname>.</para>
901
902 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
903 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
904 reading only, writing will be refused even if the usual file access controls would permit this. Nest
905 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
906 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
907 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
908 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
909 everything below them in the file system hierarchy).</para>
910
911 <para>Note that restricting access with these options does not extend to submounts of a directory that are
912 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
913 in which case all paths listed will have limited access from within the namespace. If the empty string is
914 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
915
e778185b
DH
916 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
917 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be ignored
918 when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to
919 the host (propagation in the opposite direction continues to work). This means that this setting may not be used
920 for services which shall be able to install mount points in the main mount namespace. Note that the effect of
921 these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for
922 a unit it is thus recommended to combine these settings with either
923 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
924 </varlistentry>
925
926 <varlistentry>
927 <term><varname>PrivateTmp=</varname></term>
928
00d9ef85
LP
929 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
930 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
931 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
932 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
933 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
934 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
935 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 936 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 937 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
938 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
939 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
940 related calls, see above.</para></listitem>
941
798d3a52
ZJS
942 </varlistentry>
943
944 <varlistentry>
945 <term><varname>PrivateDevices=</varname></term>
946
effbd6d2
LP
947 <listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
948 only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
949 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
950 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
951 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
952 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
953 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
954 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
955 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 956 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
957 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
958 (propagation in the opposite direction continues to work). This means that this setting may not be used for
959 services which shall be able to install mount points in the main mount namespace. The /dev namespace will be
960 mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
961 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
962 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
963 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
964 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
798d3a52
ZJS
965 </varlistentry>
966
967 <varlistentry>
968 <term><varname>PrivateNetwork=</varname></term>
969
970 <listitem><para>Takes a boolean argument. If true, sets up a
971 new network namespace for the executed processes and
972 configures only the loopback network device
973 <literal>lo</literal> inside it. No other network devices will
974 be available to the executed process. This is useful to
975 securely turn off network access by the executed process.
976 Defaults to false. It is possible to run two or more units
977 within the same private network namespace by using the
978 <varname>JoinsNamespaceOf=</varname> directive, see
979 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
980 for details. Note that this option will disconnect all socket
981 families from the host, this includes AF_NETLINK and AF_UNIX.
982 The latter has the effect that AF_UNIX sockets in the abstract
983 socket namespace will become unavailable to the processes
984 (however, those located in the file system will continue to be
985 accessible).</para></listitem>
986 </varlistentry>
987
988 <varlistentry>
d251207d
LP
989 <term><varname>PrivateUsers=</varname></term>
990
991 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
992 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
993 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
994 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
995 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 996 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
997 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
998 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
999 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1000 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1001 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1002 additional capabilities in the host's user namespace. Defaults to off.</para>
1003
1004 <para>This setting is particularly useful in conjunction with <varname>RootDirectory=</varname>, as the need to
1005 synchronize the user and group databases in the root directory and on the host is reduced, as the only users
1006 and groups who need to be matched are <literal>root</literal>, <literal>nobody</literal> and the unit's own
1007 user and group.</para></listitem>
1008 </varlistentry>
1009
798d3a52
ZJS
1010 <varlistentry>
1011 <term><varname>ProtectSystem=</varname></term>
1012
3f815163
LP
1013 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1014 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1015 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1016 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1017 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1018 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1019 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1020 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1021 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1022 recommended to enable this setting for all long-running services, unless they are involved with system updates
1023 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1024 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1025 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1026 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1027 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1028 </varlistentry>
1029
1030 <varlistentry>
1031 <term><varname>ProtectHome=</varname></term>
1032
effbd6d2
LP
1033 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1034 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1035 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1036 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1037 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1038 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1039 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1040 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1041 </varlistentry>
1042
1043 <varlistentry>
1044 <term><varname>ProtectKernelTunables=</varname></term>
1045
1046 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1047 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1048 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1049 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1050 be made read-only to all processes of the unit. Usually, tunable kernel variables should only be written at
e778185b
DH
1051 boot-time, with the <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1052 mechanism. Almost no services need to write to these at runtime; it is hence recommended to turn this on for
1053 most services. For this setting the same restrictions regarding mount propagation and privileges apply as for
ac246d98
DH
1054 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
1055 Note that this option does not prevent kernel tuning through IPC interfaces and exeternal programs. However
1056 <varname>InaccessiblePaths=</varname> can be used to make some IPC file system objects
1057 inaccessible.</para></listitem>
59eeb84b
LP
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>ProtectControlGroups=</varname></term>
1062
effbd6d2
LP
1063 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1064 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1065 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1066 unit. Except for container managers no services should require write access to the control groups hierarchies;
1067 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1068 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1069 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1070 </varlistentry>
1071
1072 <varlistentry>
1073 <term><varname>MountFlags=</varname></term>
1074
effbd6d2
LP
1075 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1076 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1077 processes will receive or propagate mounts or unmounts. See <citerefentry
1078 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1079 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1080 are propagated from the host to the container and vice versa. Use <option>slave</option> to run processes so
1081 that none of their mounts and unmounts will propagate to the host. Use <option>private</option> to also ensure
1082 that no mounts and unmounts from the host will propagate into the unit processes' namespace. Note that
1083 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1084 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1085 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1086 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1087 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1088 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1089 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1090 <option>slave</option>. </para></listitem>
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>UtmpIdentifier=</varname></term>
1095
1096 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1097 an <citerefentry
1098 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1099 and wtmp entry for this service. This should only be
1100 set for services such as <command>getty</command>
1101 implementations (such as <citerefentry
1102 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1103 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1104 after execution, or for services that shall be executed as if
1105 they were run by a <command>getty</command> process (see
1106 below). If the configured string is longer than four
798d3a52
ZJS
1107 characters, it is truncated and the terminal four characters
1108 are used. This setting interprets %I style string
1109 replacements. This setting is unset by default, i.e. no
1110 utmp/wtmp entries are created or cleaned up for this
1111 service.</para></listitem>
1112 </varlistentry>
1113
023a4f67
LP
1114 <varlistentry>
1115 <term><varname>UtmpMode=</varname></term>
1116
1117 <listitem><para>Takes one of <literal>init</literal>,
1118 <literal>login</literal> or <literal>user</literal>. If
1119 <varname>UtmpIdentifier=</varname> is set, controls which
1120 type of <citerefentry
1121 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1122 entries for this service are generated. This setting has no
1123 effect unless <varname>UtmpIdentifier=</varname> is set
1124 too. If <literal>init</literal> is set, only an
1125 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1126 invoked process must implement a
1127 <command>getty</command>-compatible utmp/wtmp logic. If
1128 <literal>login</literal> is set, first an
a8eaaee7 1129 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1130 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1131 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1132 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1133 utmp/wtmp logic. If <literal>user</literal> is set, first an
1134 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1135 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1136 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1137 case, the invoked process may be any process that is suitable
023a4f67
LP
1138 to be run as session leader. Defaults to
1139 <literal>init</literal>.</para></listitem>
1140 </varlistentry>
1141
798d3a52
ZJS
1142 <varlistentry>
1143 <term><varname>SELinuxContext=</varname></term>
1144
1145 <listitem><para>Set the SELinux security context of the
1146 executed process. If set, this will override the automated
1147 domain transition. However, the policy still needs to
1148 authorize the transition. This directive is ignored if SELinux
1149 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1150 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1151 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1152 for details.</para></listitem>
1153 </varlistentry>
1154
1155 <varlistentry>
1156 <term><varname>AppArmorProfile=</varname></term>
1157
1158 <listitem><para>Takes a profile name as argument. The process
1159 executed by the unit will switch to this profile when started.
1160 Profiles must already be loaded in the kernel, or the unit
1161 will fail. This result in a non operation if AppArmor is not
1162 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1163 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1164 </varlistentry>
1165
1166 <varlistentry>
1167 <term><varname>SmackProcessLabel=</varname></term>
1168
1169 <listitem><para>Takes a <option>SMACK64</option> security
1170 label as argument. The process executed by the unit will be
1171 started under this label and SMACK will decide whether the
b938cb90 1172 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1173 will continue to run under the label specified here unless the
1174 executable has its own <option>SMACK64EXEC</option> label, in
1175 which case the process will transition to run under that
1176 label. When not specified, the label that systemd is running
1177 under is used. This directive is ignored if SMACK is
1178 disabled.</para>
1179
1180 <para>The value may be prefixed by <literal>-</literal>, in
1181 which case all errors will be ignored. An empty value may be
cf677fe6 1182 specified to unset previous assignments. This does not affect
43eb109a 1183 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1184 </listitem>
1185 </varlistentry>
1186
1187 <varlistentry>
1188 <term><varname>IgnoreSIGPIPE=</varname></term>
1189
1190 <listitem><para>Takes a boolean argument. If true, causes
1191 <constant>SIGPIPE</constant> to be ignored in the executed
1192 process. Defaults to true because <constant>SIGPIPE</constant>
1193 generally is useful only in shell pipelines.</para></listitem>
1194 </varlistentry>
1195
1196 <varlistentry>
1197 <term><varname>NoNewPrivileges=</varname></term>
1198
1199 <listitem><para>Takes a boolean argument. If true, ensures
1200 that the service process and all its children can never gain
1201 new privileges. This option is more powerful than the
1202 respective secure bits flags (see above), as it also prohibits
1203 UID changes of any kind. This is the simplest, most effective
1204 way to ensure that a process and its children can never
1205 elevate privileges again.</para></listitem>
1206 </varlistentry>
1207
1208 <varlistentry>
1209 <term><varname>SystemCallFilter=</varname></term>
1210
1211 <listitem><para>Takes a space-separated list of system call
1212 names. If this setting is used, all system calls executed by
1213 the unit processes except for the listed ones will result in
1214 immediate process termination with the
1215 <constant>SIGSYS</constant> signal (whitelisting). If the
1216 first character of the list is <literal>~</literal>, the
1217 effect is inverted: only the listed system calls will result
1218 in immediate process termination (blacklisting). If running in
19c0b0b9 1219 user mode, or in system mode, but without the
008dce38 1220 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
19c0b0b9 1221 <varname>User=nobody</varname>),
798d3a52
ZJS
1222 <varname>NoNewPrivileges=yes</varname> is implied. This
1223 feature makes use of the Secure Computing Mode 2 interfaces of
1224 the kernel ('seccomp filtering') and is useful for enforcing a
1225 minimal sandboxing environment. Note that the
1226 <function>execve</function>,
1227 <function>rt_sigreturn</function>,
1228 <function>sigreturn</function>,
1229 <function>exit_group</function>, <function>exit</function>
1230 system calls are implicitly whitelisted and do not need to be
b938cb90 1231 listed explicitly. This option may be specified more than once,
798d3a52
ZJS
1232 in which case the filter masks are merged. If the empty string
1233 is assigned, the filter is reset, all prior assignments will
43eb109a 1234 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1235
1236 <para>If you specify both types of this option (i.e.
1237 whitelisting and blacklisting), the first encountered will
1238 take precedence and will dictate the default action
1239 (termination or approval of a system call). Then the next
1240 occurrences of this option will add or delete the listed
1241 system calls from the set of the filtered system calls,
1242 depending of its type and the default action. (For example, if
1243 you have started with a whitelisting of
1244 <function>read</function> and <function>write</function>, and
1245 right after it add a blacklisting of
1246 <function>write</function>, then <function>write</function>
201c1cc2
TM
1247 will be removed from the set.)</para>
1248
1249 <para>As the number of possible system
1250 calls is large, predefined sets of system calls are provided.
1251 A set starts with <literal>@</literal> character, followed by
1252 name of the set.
1253
1254 <table>
1255 <title>Currently predefined system call sets</title>
1256
1257 <tgroup cols='2'>
1258 <colspec colname='set' />
1259 <colspec colname='description' />
1260 <thead>
1261 <row>
1262 <entry>Set</entry>
1263 <entry>Description</entry>
1264 </row>
1265 </thead>
1266 <tbody>
1267 <row>
1268 <entry>@clock</entry>
1f9ac68b
LP
1269 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1270 </row>
1271 <row>
1272 <entry>@cpu-emulation</entry>
1273 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1274 </row>
1275 <row>
1276 <entry>@debug</entry>
1277 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1278 </row>
1279 <row>
1280 <entry>@io-event</entry>
1f9ac68b 1281 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1282 </row>
1283 <row>
1284 <entry>@ipc</entry>
1f9ac68b
LP
1285 <entry>SysV IPC, POSIX Message Queues or other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1286 </row>
1287 <row>
1288 <entry>@keyring</entry>
1289 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1290 </row>
1291 <row>
1292 <entry>@module</entry>
1f9ac68b 1293 <entry>Kernel module control (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1294 </row>
1295 <row>
1296 <entry>@mount</entry>
1f9ac68b 1297 <entry>File system mounting and unmounting (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1298 </row>
1299 <row>
1300 <entry>@network-io</entry>
1f9ac68b 1301 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1302 </row>
1303 <row>
1304 <entry>@obsolete</entry>
1f9ac68b 1305 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1306 </row>
1307 <row>
1308 <entry>@privileged</entry>
1f9ac68b 1309 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1310 </row>
1311 <row>
1312 <entry>@process</entry>
1f9ac68b 1313 <entry>Process control, execution, namespaces (<citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1314 </row>
1315 <row>
1316 <entry>@raw-io</entry>
1f9ac68b 1317 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …</entry>
201c1cc2
TM
1318 </row>
1319 </tbody>
1320 </tgroup>
1321 </table>
1322
1323 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
effbd6d2
LP
1324 above, so the contents of the sets may change between systemd versions.</para>
1325
1326 <para>It is recommended to combine the file system namespacing related options with
1327 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1328 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1329 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1330 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1331 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1332 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1333 </varlistentry>
1334
1335 <varlistentry>
1336 <term><varname>SystemCallErrorNumber=</varname></term>
1337
1338 <listitem><para>Takes an <literal>errno</literal> error number
1339 name to return when the system call filter configured with
1340 <varname>SystemCallFilter=</varname> is triggered, instead of
1341 terminating the process immediately. Takes an error name such
1342 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1343 <constant>EUCLEAN</constant>. When this setting is not used,
1344 or when the empty string is assigned, the process will be
1345 terminated immediately when the filter is
1346 triggered.</para></listitem>
1347 </varlistentry>
1348
1349 <varlistentry>
1350 <term><varname>SystemCallArchitectures=</varname></term>
1351
b938cb90 1352 <listitem><para>Takes a space-separated list of architecture
798d3a52
ZJS
1353 identifiers to include in the system call filter. The known
1354 architecture identifiers are <constant>x86</constant>,
1355 <constant>x86-64</constant>, <constant>x32</constant>,
6abfd303
HB
1356 <constant>arm</constant>, <constant>s390</constant>,
1357 <constant>s390x</constant> as well as the special identifier
798d3a52
ZJS
1358 <constant>native</constant>. Only system calls of the
1359 specified architectures will be permitted to processes of this
1360 unit. This is an effective way to disable compatibility with
1361 non-native architectures for processes, for example to
1362 prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1363 systems. The special <constant>native</constant> identifier
1364 implicitly maps to the native architecture of the system (or
1365 more strictly: to the architecture the system manager is
19c0b0b9
RC
1366 compiled for). If running in user mode, or in system mode,
1367 but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1368 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1369 <varname>NoNewPrivileges=yes</varname> is implied. Note
798d3a52
ZJS
1370 that setting this option to a non-empty list implies that
1371 <constant>native</constant> is included too. By default, this
1372 option is set to the empty list, i.e. no architecture system
1373 call filtering is applied.</para></listitem>
1374 </varlistentry>
1375
1376 <varlistentry>
1377 <term><varname>RestrictAddressFamilies=</varname></term>
1378
1379 <listitem><para>Restricts the set of socket address families
1380 accessible to the processes of this unit. Takes a
1381 space-separated list of address family names to whitelist,
1382 such as
1383 <constant>AF_UNIX</constant>,
1384 <constant>AF_INET</constant> or
1385 <constant>AF_INET6</constant>. When
1386 prefixed with <constant>~</constant> the listed address
1387 families will be applied as blacklist, otherwise as whitelist.
1388 Note that this restricts access to the
3ba3a79d 1389 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
1390 system call only. Sockets passed into the process by other
1391 means (for example, by using socket activation with socket
1392 units, see
1393 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1394 are unaffected. Also, sockets created with
1395 <function>socketpair()</function> (which creates connected
1396 AF_UNIX sockets only) are unaffected. Note that this option
1397 has no effect on 32-bit x86 and is ignored (but works
19c0b0b9
RC
1398 correctly on x86-64). If running in user mode, or in system
1399 mode, but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1400 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1401 <varname>NoNewPrivileges=yes</varname> is implied. By
798d3a52
ZJS
1402 default, no restriction applies, all address families are
1403 accessible to processes. If assigned the empty string, any
1404 previous list changes are undone.</para>
1405
1406 <para>Use this option to limit exposure of processes to remote
1407 systems, in particular via exotic network protocols. Note that
1408 in most cases, the local <constant>AF_UNIX</constant> address
1409 family should be included in the configured whitelist as it is
1410 frequently used for local communication, including for
1411 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
43eb109a 1412 logging. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1413 </varlistentry>
1414
502d704e
DH
1415 <varlistentry>
1416 <term><varname>ProtectKernelModules=</varname></term>
1417
1418 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1419 be denied. This allows to turn off module load and unload operations on modular
1420 kernels. It is recomended to turn this on for most services that do not need special
1421 file systems or extra kernel modules to work. Default to off. Enabling this option
1422 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
c575770b
DH
1423 the unit, and installs a system call filter to block module system calls,
1424 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1425 setting the same restrictions regarding mount propagation and privileges
1426 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
502d704e
DH
1427 Note that limited automatic module loading due to user configuration or kernel
1428 mapping tables might still happen as side effect of requested user operations,
1429 both privileged and unprivileged. To disable module auto-load feature please see
1430 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1431 <constant>kernel.modules_disabled</constant> mechanism and
1432 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para></listitem>
1433 </varlistentry>
1434
798d3a52
ZJS
1435 <varlistentry>
1436 <term><varname>Personality=</varname></term>
1437
7882632d
LP
1438 <listitem><para>Controls which kernel architecture <citerefentry
1439 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1440 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1441 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1442 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1443 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1444 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1445 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1446 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1447 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1448 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1449 </varlistentry>
1450
1451 <varlistentry>
1452 <term><varname>RuntimeDirectory=</varname></term>
1453 <term><varname>RuntimeDirectoryMode=</varname></term>
1454
1455 <listitem><para>Takes a list of directory names. If set, one
1456 or more directories by the specified names will be created
1457 below <filename>/run</filename> (for system services) or below
1458 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1459 the unit is started, and removed when the unit is stopped. The
1460 directories will have the access mode specified in
1461 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1462 the user and group specified in <varname>User=</varname> and
1463 <varname>Group=</varname>. Use this to manage one or more
1464 runtime directories of the unit and bind their lifetime to the
1465 daemon runtime. The specified directory names must be
1466 relative, and may not include a <literal>/</literal>, i.e.
1467 must refer to simple directories to create or remove. This is
1468 particularly useful for unprivileged daemons that cannot
1469 create runtime directories in <filename>/run</filename> due to
1470 lack of privileges, and to make sure the runtime directory is
1471 cleaned up automatically after use. For runtime directories
1472 that require more complex or different configuration or
1473 lifetime guarantees, please consider using
1474 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1475 </varlistentry>
1476
f3e43635
TM
1477 <varlistentry>
1478 <term><varname>MemoryDenyWriteExecute=</varname></term>
1479
1480 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1481 executable at the same time, or to change existing memory mappings to become executable are prohibited.
1482 Specifically, a system call filter is added that rejects
1483 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1484 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set
1485 and <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1486 system calls with <constant>PROT_EXEC</constant> set. Note that this option is incompatible with programs
1487 that generate program code dynamically at runtime, such as JIT execution engines, or programs compiled making
1488 use of the code "trampoline" feature of various C compilers. This option improves service security, as it makes
1489 harder for software exploits to change running code dynamically.
1490 </para></listitem>
1491 </varlistentry>
1492
f4170c67
LP
1493 <varlistentry>
1494 <term><varname>RestrictRealtime=</varname></term>
1495
1496 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1497 the unit are refused. This restricts access to realtime task scheduling policies such as
1498 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1499 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
f4170c67
LP
1500 these scheduling policies. Realtime scheduling policies may be used to monopolize CPU time for longer periods
1501 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1502 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1503 them. Defaults to off.</para></listitem>
1504 </varlistentry>
1505
798d3a52
ZJS
1506 </variablelist>
1507 </refsect1>
1508
1509 <refsect1>
1510 <title>Environment variables in spawned processes</title>
1511
1512 <para>Processes started by the system are executed in a clean
1513 environment in which select variables listed below are set. System
1514 processes started by systemd do not inherit variables from PID 1,
1515 but processes started by user systemd instances inherit all
1516 environment variables from the user systemd instance.
1517 </para>
1518
1519 <variablelist class='environment-variables'>
1520 <varlistentry>
1521 <term><varname>$PATH</varname></term>
1522
1523 <listitem><para>Colon-separated list of directories to use
1524 when launching executables. Systemd uses a fixed value of
1525 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1526 </para></listitem>
1527 </varlistentry>
1528
1529 <varlistentry>
1530 <term><varname>$LANG</varname></term>
1531
1532 <listitem><para>Locale. Can be set in
3ba3a79d 1533 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1534 or on the kernel command line (see
1535 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1536 and
1537 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1538 </para></listitem>
1539 </varlistentry>
1540
1541 <varlistentry>
1542 <term><varname>$USER</varname></term>
1543 <term><varname>$LOGNAME</varname></term>
1544 <term><varname>$HOME</varname></term>
1545 <term><varname>$SHELL</varname></term>
1546
1547 <listitem><para>User name (twice), home directory, and the
1548 login shell. The variables are set for the units that have
1549 <varname>User=</varname> set, which includes user
1550 <command>systemd</command> instances. See
3ba3a79d 1551 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1552 </para></listitem>
1553 </varlistentry>
1554
4b58153d
LP
1555 <varlistentry>
1556 <term><varname>$INVOCATION_ID</varname></term>
1557
1558 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1559 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1560 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1561 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1562 unit.</para></listitem>
1563 </varlistentry>
1564
798d3a52
ZJS
1565 <varlistentry>
1566 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1567
1568 <listitem><para>The directory for volatile state. Set for the
1569 user <command>systemd</command> instance, and also in user
1570 sessions. See
1571 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1572 </para></listitem>
1573 </varlistentry>
1574
1575 <varlistentry>
1576 <term><varname>$XDG_SESSION_ID</varname></term>
1577 <term><varname>$XDG_SEAT</varname></term>
1578 <term><varname>$XDG_VTNR</varname></term>
1579
1580 <listitem><para>The identifier of the session, the seat name,
1581 and virtual terminal of the session. Set by
1582 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1583 for login sessions. <varname>$XDG_SEAT</varname> and
1584 <varname>$XDG_VTNR</varname> will only be set when attached to
1585 a seat and a tty.</para></listitem>
1586 </varlistentry>
1587
1588 <varlistentry>
1589 <term><varname>$MAINPID</varname></term>
1590
2dd67817 1591 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1592 known. This is only set for control processes as invoked by
1593 <varname>ExecReload=</varname> and similar. </para></listitem>
1594 </varlistentry>
1595
1596 <varlistentry>
1597 <term><varname>$MANAGERPID</varname></term>
1598
1599 <listitem><para>The PID of the user <command>systemd</command>
1600 instance, set for processes spawned by it. </para></listitem>
1601 </varlistentry>
1602
1603 <varlistentry>
1604 <term><varname>$LISTEN_FDS</varname></term>
1605 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1606 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1607
1608 <listitem><para>Information about file descriptors passed to a
1609 service for socket activation. See
1610 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1611 </para></listitem>
1612 </varlistentry>
1613
5c019cf2
EV
1614 <varlistentry>
1615 <term><varname>$NOTIFY_SOCKET</varname></term>
1616
1617 <listitem><para>The socket
1618 <function>sd_notify()</function> talks to. See
1619 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1620 </para></listitem>
1621 </varlistentry>
1622
1623 <varlistentry>
1624 <term><varname>$WATCHDOG_PID</varname></term>
1625 <term><varname>$WATCHDOG_USEC</varname></term>
1626
1627 <listitem><para>Information about watchdog keep-alive notifications. See
1628 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1629 </para></listitem>
1630 </varlistentry>
1631
798d3a52
ZJS
1632 <varlistentry>
1633 <term><varname>$TERM</varname></term>
1634
1635 <listitem><para>Terminal type, set only for units connected to
1636 a terminal (<varname>StandardInput=tty</varname>,
1637 <varname>StandardOutput=tty</varname>, or
1638 <varname>StandardError=tty</varname>). See
1639 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1640 </para></listitem>
1641 </varlistentry>
7bce046b
LP
1642
1643 <varlistentry>
1644 <term><varname>$JOURNAL_STREAM</varname></term>
1645
1646 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1647 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1648 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1649 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1650 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1651 be compared with the values set in the environment variable to determine whether the process output is still
1652 connected to the journal. Note that it is generally not sufficient to only check whether
1653 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1654 standard output or standard error output, without unsetting the environment variable.</para>
1655
1656 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1657 protocol to the native journal protocol (using
1658 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1659 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1660 delivery of structured metadata along with logged messages.</para></listitem>
1661 </varlistentry>
136dc4c4
LP
1662
1663 <varlistentry>
1664 <term><varname>$SERVICE_RESULT</varname></term>
1665
1666 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1667 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
1668 "result". Currently, the following values are defined: <literal>timeout</literal> (in case of an operation
1669 timeout), <literal>exit-code</literal> (if a service process exited with a non-zero exit code; see
81c8acee
LP
1670 <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal> (if a
1671 service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the actual
136dc4c4
LP
1672 signal used for the termination), <literal>core-dump</literal> (if a service process terminated abnormally and
1673 dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the service but it
1674 missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system operation
1675 failed).</para>
1676
1677 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1678 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1679 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1680 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1681 those which failed during their runtime.</para></listitem>
1682 </varlistentry>
1683
1684 <varlistentry>
1685 <term><varname>$EXIT_CODE</varname></term>
1686 <term><varname>$EXIT_STATUS</varname></term>
1687
1688 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1689 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1690 information of the main process of the service. For the precise definition of the exit code and status, see
1691 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1692 is one of <literal>exited</literal>, <literal>killed</literal>,
1693 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1694 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1695 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
1696 process of the service.</para>
1697
1698 <table>
1699 <title>Summary of possible service result variable values</title>
1700 <tgroup cols='3'>
1701 <colspec colname='result' />
1702 <colspec colname='status' />
1703 <colspec colname='code' />
1704 <thead>
1705 <row>
1706 <entry><varname>$SERVICE_RESULT</varname></entry>
1707 <entry><varname>$EXIT_STATUS</varname></entry>
1708 <entry><varname>$EXIT_CODE</varname></entry>
1709 </row>
1710 </thead>
1711
1712 <tbody>
29df65f9
ZJS
1713 <row>
1714 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1715 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1716 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9
ZJS
1717 </row>
1718
1719 <row>
1720 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1721 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1722 >3</literal>, …, <literal>255</literal></entry>
29df65f9
ZJS
1723 </row>
1724
e64e1bfd
ZJS
1725 <row>
1726 <entry valign="top"><literal>exit-code</literal></entry>
1727 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1728 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1729 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1730 </row>
1731
1732 <row>
1733 <entry valign="top"><literal>signal</literal></entry>
1734 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1735 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd
ZJS
1736 </row>
1737
1738 <row>
1739 <entry valign="top"><literal>core-dump</literal></entry>
1740 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 1741 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 1742 </row>
136dc4c4 1743
e64e1bfd
ZJS
1744 <row>
1745 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1746 <entry><literal>dumped</literal></entry>
1747 <entry><literal>ABRT</literal></entry>
1748 </row>
1749 <row>
1750 <entry><literal>killed</literal></entry>
6757c06a 1751 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
1752 </row>
1753 <row>
1754 <entry><literal>exited</literal></entry>
6757c06a
LP
1755 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1756 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1757 </row>
1758
1759 <row>
1760 <entry><literal>resources</literal></entry>
1761 <entry>any of the above</entry>
1762 <entry>any of the above</entry>
1763 </row>
29df65f9
ZJS
1764
1765 <row>
1766 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1767 </row>
e64e1bfd
ZJS
1768 </tbody>
1769 </tgroup>
1770 </table>
1771
1772 </listitem>
1773 </varlistentry>
798d3a52
ZJS
1774 </variablelist>
1775
1776 <para>Additional variables may be configured by the following
1777 means: for processes spawned in specific units, use the
5c019cf2
EV
1778 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
1779 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
1780 variables globally, use <varname>DefaultEnvironment=</varname>
1781 (see
1782 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1783 or the kernel option <varname>systemd.setenv=</varname> (see
1784 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
1785 Additional variables may also be set through PAM,
1786 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
1787 </refsect1>
1788
1789 <refsect1>
1790 <title>See Also</title>
1791 <para>
1792 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1793 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1794 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1795 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1796 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1797 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1798 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1799 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1800 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1801 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 1802 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
1803 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
1804 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1805 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1806 </para>
1807 </refsect1>
dd1eb43b 1808
e64e1bfd 1809
dd1eb43b 1810</refentry>