]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: avoid abbreviated "cgroups" terminology (#4396)
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d
LP
83 <refsect1>
84 <title>Automatic Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic
87 dependencies to be added.</para>
88
89 <para>Units with <varname>WorkingDirectory=</varname> or
90 <varname>RootDirectory=</varname> set automatically gain
91 dependencies of type <varname>Requires=</varname> and
92 <varname>After=</varname> on all mount units required to access
93 the specified paths. This is equivalent to having them listed
94 explicitly in <varname>RequiresMountsFor=</varname>.</para>
95
96 <para>Similar, units with <varname>PrivateTmp=</varname> enabled
97 automatically get mount unit dependencies for all mounts
98 required to access <filename>/tmp</filename> and
99 <filename>/var/tmp</filename>.</para>
100
dfe85b38
LP
101 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
102 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
103 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
104 </refsect1>
105
798d3a52
ZJS
106 <refsect1>
107 <title>Options</title>
108
109 <variablelist class='unit-directives'>
110
111 <varlistentry>
112 <term><varname>WorkingDirectory=</varname></term>
113
d251207d
LP
114 <listitem><para>Takes a directory path relative to the service's root directory specified by
115 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
116 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
117 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
118 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
119 <literal>-</literal> character, a missing working directory is not considered fatal. If
120 <varname>RootDirectory=</varname> is not set, then <varname>WorkingDirectory=</varname> is relative to the root
121 of the system running the service manager. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para></listitem>
798d3a52
ZJS
123 </varlistentry>
124
125 <varlistentry>
126 <term><varname>RootDirectory=</varname></term>
127
d251207d
LP
128 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
129 running the service manager). Sets the root directory for executed processes, with the <citerefentry
130 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
131 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
132 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
133 dependencies to be added to the unit (see above).</para>
134
135 <para>The <varname>PrivateUsers=</varname> setting is particularly useful in conjunction with
136 <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
798d3a52
ZJS
137 </varlistentry>
138
139 <varlistentry>
140 <term><varname>User=</varname></term>
141 <term><varname>Group=</varname></term>
142
29206d46
LP
143 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
144 user or group name, or numeric ID as argument. If no group is set, the default group of the user is used. This
dadd6ecf 145 setting does not affect commands whose command line is prefixed with <literal>+</literal>.</para></listitem>
29206d46
LP
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>DynamicUser=</varname></term>
150
151 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
152 unit is started, and released as soon as it is stopped. The user and group will not be added to
153 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
154 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
155 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
156 databases. The user and group name to use may be configured via <varname>User=</varname> and
157 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
158 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
159 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
160 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
161 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
162 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
163 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
164 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
165 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
166 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 167 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
168 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
169 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
170 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
171 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
172 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
173 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
174 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 175 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
176 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
177 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
178 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
179 </varlistentry>
180
181 <varlistentry>
182 <term><varname>SupplementaryGroups=</varname></term>
183
184 <listitem><para>Sets the supplementary Unix groups the
185 processes are executed as. This takes a space-separated list
186 of group names or IDs. This option may be specified more than
b938cb90
JE
187 once, in which case all listed groups are set as supplementary
188 groups. When the empty string is assigned, the list of
798d3a52
ZJS
189 supplementary groups is reset, and all assignments prior to
190 this one will have no effect. In any way, this option does not
191 override, but extends the list of supplementary groups
192 configured in the system group database for the
43eb109a 193 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
194 </varlistentry>
195
00d9ef85
LP
196 <varlistentry>
197 <term><varname>RemoveIPC=</varname></term>
198
199 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
200 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
201 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
202 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
203 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
204 multiple units use the same user or group the IPC objects are removed when the last of these units is
205 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
206 </varlistentry>
207
798d3a52
ZJS
208 <varlistentry>
209 <term><varname>Nice=</varname></term>
210
211 <listitem><para>Sets the default nice level (scheduling
212 priority) for executed processes. Takes an integer between -20
213 (highest priority) and 19 (lowest priority). See
214 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
215 for details.</para></listitem>
216 </varlistentry>
217
218 <varlistentry>
219 <term><varname>OOMScoreAdjust=</varname></term>
220
221 <listitem><para>Sets the adjustment level for the
222 Out-Of-Memory killer for executed processes. Takes an integer
223 between -1000 (to disable OOM killing for this process) and
224 1000 (to make killing of this process under memory pressure
225 very likely). See <ulink
226 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
227 for details.</para></listitem>
228 </varlistentry>
229
230 <varlistentry>
231 <term><varname>IOSchedulingClass=</varname></term>
232
b938cb90 233 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
234 processes. Takes an integer between 0 and 3 or one of the
235 strings <option>none</option>, <option>realtime</option>,
236 <option>best-effort</option> or <option>idle</option>. See
237 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
238 for details.</para></listitem>
239 </varlistentry>
240
241 <varlistentry>
242 <term><varname>IOSchedulingPriority=</varname></term>
243
b938cb90 244 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
245 processes. Takes an integer between 0 (highest priority) and 7
246 (lowest priority). The available priorities depend on the
b938cb90 247 selected I/O scheduling class (see above). See
798d3a52
ZJS
248 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
249 for details.</para></listitem>
250 </varlistentry>
251
252 <varlistentry>
253 <term><varname>CPUSchedulingPolicy=</varname></term>
254
255 <listitem><para>Sets the CPU scheduling policy for executed
256 processes. Takes one of
257 <option>other</option>,
258 <option>batch</option>,
259 <option>idle</option>,
260 <option>fifo</option> or
261 <option>rr</option>. See
262 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
263 for details.</para></listitem>
264 </varlistentry>
265
266 <varlistentry>
267 <term><varname>CPUSchedulingPriority=</varname></term>
268
269 <listitem><para>Sets the CPU scheduling priority for executed
270 processes. The available priority range depends on the
271 selected CPU scheduling policy (see above). For real-time
272 scheduling policies an integer between 1 (lowest priority) and
273 99 (highest priority) can be used. See
274 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
275 for details. </para></listitem>
276 </varlistentry>
277
278 <varlistentry>
279 <term><varname>CPUSchedulingResetOnFork=</varname></term>
280
281 <listitem><para>Takes a boolean argument. If true, elevated
282 CPU scheduling priorities and policies will be reset when the
283 executed processes fork, and can hence not leak into child
284 processes. See
285 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
286 for details. Defaults to false.</para></listitem>
287 </varlistentry>
288
289 <varlistentry>
290 <term><varname>CPUAffinity=</varname></term>
291
292 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
293 processes. Takes a list of CPU indices or ranges separated by
294 either whitespace or commas. CPU ranges are specified by the
295 lower and upper CPU indices separated by a dash.
b938cb90 296 This option may be specified more than once, in which case the
798d3a52
ZJS
297 specified CPU affinity masks are merged. If the empty string
298 is assigned, the mask is reset, all assignments prior to this
299 will have no effect. See
300 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
301 for details.</para></listitem>
302 </varlistentry>
303
304 <varlistentry>
305 <term><varname>UMask=</varname></term>
306
307 <listitem><para>Controls the file mode creation mask. Takes an
308 access mode in octal notation. See
309 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
310 for details. Defaults to 0022.</para></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>Environment=</varname></term>
315
316 <listitem><para>Sets environment variables for executed
317 processes. Takes a space-separated list of variable
b938cb90 318 assignments. This option may be specified more than once, in
798d3a52
ZJS
319 which case all listed variables will be set. If the same
320 variable is set twice, the later setting will override the
321 earlier setting. If the empty string is assigned to this
322 option, the list of environment variables is reset, all prior
323 assignments have no effect. Variable expansion is not
324 performed inside the strings, however, specifier expansion is
325 possible. The $ character has no special meaning. If you need
326 to assign a value containing spaces to a variable, use double
327 quotes (") for the assignment.</para>
328
329 <para>Example:
330 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
331 gives three variables <literal>VAR1</literal>,
332 <literal>VAR2</literal>, <literal>VAR3</literal>
333 with the values <literal>word1 word2</literal>,
334 <literal>word3</literal>, <literal>$word 5 6</literal>.
335 </para>
336
337 <para>
338 See
339 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
340 for details about environment variables.</para></listitem>
341 </varlistentry>
342 <varlistentry>
343 <term><varname>EnvironmentFile=</varname></term>
344 <listitem><para>Similar to <varname>Environment=</varname> but
345 reads the environment variables from a text file. The text
346 file should contain new-line-separated variable assignments.
8f0d2981
RM
347 Empty lines, lines without an <literal>=</literal> separator,
348 or lines starting with ; or # will be ignored,
798d3a52
ZJS
349 which may be used for commenting. A line ending with a
350 backslash will be concatenated with the following one,
351 allowing multiline variable definitions. The parser strips
352 leading and trailing whitespace from the values of
353 assignments, unless you use double quotes (").</para>
354
355 <para>The argument passed should be an absolute filename or
356 wildcard expression, optionally prefixed with
357 <literal>-</literal>, which indicates that if the file does
358 not exist, it will not be read and no error or warning message
359 is logged. This option may be specified more than once in
360 which case all specified files are read. If the empty string
361 is assigned to this option, the list of file to read is reset,
362 all prior assignments have no effect.</para>
363
364 <para>The files listed with this directive will be read
365 shortly before the process is executed (more specifically,
366 after all processes from a previous unit state terminated.
367 This means you can generate these files in one unit state, and
f407824d
DH
368 read it with this option in the next).</para>
369
370 <para>Settings from these
798d3a52
ZJS
371 files override settings made with
372 <varname>Environment=</varname>. If the same variable is set
373 twice from these files, the files will be read in the order
374 they are specified and the later setting will override the
375 earlier setting.</para></listitem>
376 </varlistentry>
377
b4c14404
FB
378 <varlistentry>
379 <term><varname>PassEnvironment=</varname></term>
380
381 <listitem><para>Pass environment variables from the systemd system
382 manager to executed processes. Takes a space-separated list of variable
383 names. This option may be specified more than once, in which case all
384 listed variables will be set. If the empty string is assigned to this
385 option, the list of environment variables is reset, all prior
386 assignments have no effect. Variables that are not set in the system
387 manager will not be passed and will be silently ignored.</para>
388
389 <para>Variables passed from this setting are overridden by those passed
390 from <varname>Environment=</varname> or
391 <varname>EnvironmentFile=</varname>.</para>
392
393 <para>Example:
394 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
395 passes three variables <literal>VAR1</literal>,
396 <literal>VAR2</literal>, <literal>VAR3</literal>
397 with the values set for those variables in PID1.</para>
398
399 <para>
400 See
401 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
402 for details about environment variables.</para></listitem>
403 </varlistentry>
404
798d3a52
ZJS
405 <varlistentry>
406 <term><varname>StandardInput=</varname></term>
407 <listitem><para>Controls where file descriptor 0 (STDIN) of
408 the executed processes is connected to. Takes one of
409 <option>null</option>,
410 <option>tty</option>,
411 <option>tty-force</option>,
412 <option>tty-fail</option> or
413 <option>socket</option>.</para>
414
415 <para>If <option>null</option> is selected, standard input
416 will be connected to <filename>/dev/null</filename>, i.e. all
417 read attempts by the process will result in immediate
418 EOF.</para>
419
420 <para>If <option>tty</option> is selected, standard input is
421 connected to a TTY (as configured by
422 <varname>TTYPath=</varname>, see below) and the executed
423 process becomes the controlling process of the terminal. If
424 the terminal is already being controlled by another process,
425 the executed process waits until the current controlling
426 process releases the terminal.</para>
427
428 <para><option>tty-force</option> is similar to
429 <option>tty</option>, but the executed process is forcefully
430 and immediately made the controlling process of the terminal,
431 potentially removing previous controlling processes from the
432 terminal.</para>
433
434 <para><option>tty-fail</option> is similar to
435 <option>tty</option> but if the terminal already has a
436 controlling process start-up of the executed process
437 fails.</para>
438
439 <para>The <option>socket</option> option is only valid in
440 socket-activated services, and only when the socket
441 configuration file (see
442 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
443 for details) specifies a single socket only. If this option is
444 set, standard input will be connected to the socket the
445 service was activated from, which is primarily useful for
446 compatibility with daemons designed for use with the
447 traditional
b5c7d097 448 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
449 daemon.</para>
450
451 <para>This setting defaults to
452 <option>null</option>.</para></listitem>
453 </varlistentry>
c129bd5d 454
798d3a52
ZJS
455 <varlistentry>
456 <term><varname>StandardOutput=</varname></term>
457 <listitem><para>Controls where file descriptor 1 (STDOUT) of
458 the executed processes is connected to. Takes one of
459 <option>inherit</option>,
460 <option>null</option>,
461 <option>tty</option>,
462 <option>journal</option>,
463 <option>syslog</option>,
464 <option>kmsg</option>,
465 <option>journal+console</option>,
466 <option>syslog+console</option>,
467 <option>kmsg+console</option> or
468 <option>socket</option>.</para>
469
470 <para><option>inherit</option> duplicates the file descriptor
471 of standard input for standard output.</para>
472
473 <para><option>null</option> connects standard output to
474 <filename>/dev/null</filename>, i.e. everything written to it
475 will be lost.</para>
476
477 <para><option>tty</option> connects standard output to a tty
478 (as configured via <varname>TTYPath=</varname>, see below). If
479 the TTY is used for output only, the executed process will not
480 become the controlling process of the terminal, and will not
481 fail or wait for other processes to release the
482 terminal.</para>
483
484 <para><option>journal</option> connects standard output with
485 the journal which is accessible via
486 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
487 Note that everything that is written to syslog or kmsg (see
488 below) is implicitly stored in the journal as well, the
489 specific two options listed below are hence supersets of this
490 one.</para>
491
492 <para><option>syslog</option> connects standard output to the
493 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
494 system syslog service, in addition to the journal. Note that
495 the journal daemon is usually configured to forward everything
496 it receives to syslog anyway, in which case this option is no
497 different from <option>journal</option>.</para>
498
499 <para><option>kmsg</option> connects standard output with the
500 kernel log buffer which is accessible via
501 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
502 in addition to the journal. The journal daemon might be
503 configured to send all logs to kmsg anyway, in which case this
504 option is no different from <option>journal</option>.</para>
505
506 <para><option>journal+console</option>,
507 <option>syslog+console</option> and
508 <option>kmsg+console</option> work in a similar way as the
509 three options above but copy the output to the system console
510 as well.</para>
511
512 <para><option>socket</option> connects standard output to a
513 socket acquired via socket activation. The semantics are
514 similar to the same option of
515 <varname>StandardInput=</varname>.</para>
516
dfe85b38
LP
517 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
518 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
519 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
520
798d3a52
ZJS
521 <para>This setting defaults to the value set with
522 <option>DefaultStandardOutput=</option> in
523 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
524 which defaults to <option>journal</option>. Note that setting
525 this parameter might result in additional dependencies to be
526 added to the unit (see above).</para></listitem>
798d3a52 527 </varlistentry>
c129bd5d 528
798d3a52
ZJS
529 <varlistentry>
530 <term><varname>StandardError=</varname></term>
531 <listitem><para>Controls where file descriptor 2 (STDERR) of
532 the executed processes is connected to. The available options
533 are identical to those of <varname>StandardOutput=</varname>,
534 with one exception: if set to <option>inherit</option> the
535 file descriptor used for standard output is duplicated for
536 standard error. This setting defaults to the value set with
537 <option>DefaultStandardError=</option> in
538 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
539 which defaults to <option>inherit</option>. Note that setting
540 this parameter might result in additional dependencies to be
541 added to the unit (see above).</para></listitem>
798d3a52 542 </varlistentry>
c129bd5d 543
798d3a52
ZJS
544 <varlistentry>
545 <term><varname>TTYPath=</varname></term>
546 <listitem><para>Sets the terminal device node to use if
547 standard input, output, or error are connected to a TTY (see
548 above). Defaults to
549 <filename>/dev/console</filename>.</para></listitem>
550 </varlistentry>
551 <varlistentry>
552 <term><varname>TTYReset=</varname></term>
553 <listitem><para>Reset the terminal device specified with
554 <varname>TTYPath=</varname> before and after execution.
555 Defaults to <literal>no</literal>.</para></listitem>
556 </varlistentry>
557 <varlistentry>
558 <term><varname>TTYVHangup=</varname></term>
559 <listitem><para>Disconnect all clients which have opened the
560 terminal device specified with <varname>TTYPath=</varname>
561 before and after execution. Defaults to
562 <literal>no</literal>.</para></listitem>
563 </varlistentry>
564 <varlistentry>
565 <term><varname>TTYVTDisallocate=</varname></term>
566 <listitem><para>If the terminal device specified with
567 <varname>TTYPath=</varname> is a virtual console terminal, try
568 to deallocate the TTY before and after execution. This ensures
569 that the screen and scrollback buffer is cleared. Defaults to
570 <literal>no</literal>.</para></listitem>
571 </varlistentry>
572 <varlistentry>
573 <term><varname>SyslogIdentifier=</varname></term>
574 <listitem><para>Sets the process name to prefix log lines sent
575 to the logging system or the kernel log buffer with. If not
576 set, defaults to the process name of the executed process.
577 This option is only useful when
578 <varname>StandardOutput=</varname> or
579 <varname>StandardError=</varname> are set to
580 <option>syslog</option>, <option>journal</option> or
581 <option>kmsg</option> (or to the same settings in combination
582 with <option>+console</option>).</para></listitem>
583 </varlistentry>
584 <varlistentry>
585 <term><varname>SyslogFacility=</varname></term>
586 <listitem><para>Sets the syslog facility to use when logging
587 to syslog. One of <option>kern</option>,
588 <option>user</option>, <option>mail</option>,
589 <option>daemon</option>, <option>auth</option>,
590 <option>syslog</option>, <option>lpr</option>,
591 <option>news</option>, <option>uucp</option>,
592 <option>cron</option>, <option>authpriv</option>,
593 <option>ftp</option>, <option>local0</option>,
594 <option>local1</option>, <option>local2</option>,
595 <option>local3</option>, <option>local4</option>,
596 <option>local5</option>, <option>local6</option> or
597 <option>local7</option>. See
598 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
599 for details. This option is only useful when
600 <varname>StandardOutput=</varname> or
601 <varname>StandardError=</varname> are set to
602 <option>syslog</option>. Defaults to
603 <option>daemon</option>.</para></listitem>
604 </varlistentry>
605 <varlistentry>
606 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 607 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
608 syslog or the kernel log buffer. One of
609 <option>emerg</option>,
610 <option>alert</option>,
611 <option>crit</option>,
612 <option>err</option>,
613 <option>warning</option>,
614 <option>notice</option>,
615 <option>info</option>,
616 <option>debug</option>. See
617 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
618 for details. This option is only useful when
619 <varname>StandardOutput=</varname> or
620 <varname>StandardError=</varname> are set to
621 <option>syslog</option> or <option>kmsg</option>. Note that
622 individual lines output by the daemon might be prefixed with a
623 different log level which can be used to override the default
624 log level specified here. The interpretation of these prefixes
625 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 626 see below. For details, see
798d3a52
ZJS
627 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
628
629 Defaults to
630 <option>info</option>.</para></listitem>
631 </varlistentry>
632
633 <varlistentry>
634 <term><varname>SyslogLevelPrefix=</varname></term>
635 <listitem><para>Takes a boolean argument. If true and
636 <varname>StandardOutput=</varname> or
637 <varname>StandardError=</varname> are set to
638 <option>syslog</option>, <option>kmsg</option> or
639 <option>journal</option>, log lines written by the executed
640 process that are prefixed with a log level will be passed on
641 to syslog with this log level set but the prefix removed. If
642 set to false, the interpretation of these prefixes is disabled
643 and the logged lines are passed on as-is. For details about
644 this prefixing see
645 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
646 Defaults to true.</para></listitem>
647 </varlistentry>
648
649 <varlistentry>
650 <term><varname>TimerSlackNSec=</varname></term>
651 <listitem><para>Sets the timer slack in nanoseconds for the
652 executed processes. The timer slack controls the accuracy of
653 wake-ups triggered by timers. See
654 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
655 for more information. Note that in contrast to most other time
656 span definitions this parameter takes an integer value in
657 nano-seconds if no unit is specified. The usual time units are
658 understood too.</para></listitem>
659 </varlistentry>
660
661 <varlistentry>
662 <term><varname>LimitCPU=</varname></term>
663 <term><varname>LimitFSIZE=</varname></term>
664 <term><varname>LimitDATA=</varname></term>
665 <term><varname>LimitSTACK=</varname></term>
666 <term><varname>LimitCORE=</varname></term>
667 <term><varname>LimitRSS=</varname></term>
668 <term><varname>LimitNOFILE=</varname></term>
669 <term><varname>LimitAS=</varname></term>
670 <term><varname>LimitNPROC=</varname></term>
671 <term><varname>LimitMEMLOCK=</varname></term>
672 <term><varname>LimitLOCKS=</varname></term>
673 <term><varname>LimitSIGPENDING=</varname></term>
674 <term><varname>LimitMSGQUEUE=</varname></term>
675 <term><varname>LimitNICE=</varname></term>
676 <term><varname>LimitRTPRIO=</varname></term>
677 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
678 <listitem><para>Set soft and hard limits on various resources for executed processes. See
679 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
680 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
681 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
682 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
683 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
684 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
685 values, the usual time units ms, s, min, h and so on may be used (see
686 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
687 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
688 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
689 that the effective granularity of the limits might influence their enforcement. For example, time limits
690 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
691 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
692 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
693 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
694 equivalent to 1).</para>
a4c18002
LP
695
696 <para>Note that most process resource limits configured with
697 these options are per-process, and processes may fork in order
698 to acquire a new set of resources that are accounted
699 independently of the original process, and may thus escape
700 limits set. Also note that <varname>LimitRSS=</varname> is not
701 implemented on Linux, and setting it has no effect. Often it
702 is advisable to prefer the resource controls listed in
703 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
704 over these per-process limits, as they apply to services as a
705 whole, may be altered dynamically at runtime, and are
706 generally more expressive. For example,
707 <varname>MemoryLimit=</varname> is a more powerful (and
708 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 709
f4c9356d
LP
710 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
711 per-user instance of
712 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
713 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
714
715 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
716 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
717 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
718 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
719 services, see above).</para>
720
798d3a52 721 <table>
f4c9356d 722 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 723
a4c18002 724 <tgroup cols='3'>
798d3a52
ZJS
725 <colspec colname='directive' />
726 <colspec colname='equivalent' />
a4c18002 727 <colspec colname='unit' />
798d3a52
ZJS
728 <thead>
729 <row>
730 <entry>Directive</entry>
f4c9356d 731 <entry><command>ulimit</command> equivalent</entry>
a4c18002 732 <entry>Unit</entry>
798d3a52
ZJS
733 </row>
734 </thead>
735 <tbody>
736 <row>
a4c18002 737 <entry>LimitCPU=</entry>
798d3a52 738 <entry>ulimit -t</entry>
a4c18002 739 <entry>Seconds</entry>
798d3a52
ZJS
740 </row>
741 <row>
a4c18002 742 <entry>LimitFSIZE=</entry>
798d3a52 743 <entry>ulimit -f</entry>
a4c18002 744 <entry>Bytes</entry>
798d3a52
ZJS
745 </row>
746 <row>
a4c18002 747 <entry>LimitDATA=</entry>
798d3a52 748 <entry>ulimit -d</entry>
a4c18002 749 <entry>Bytes</entry>
798d3a52
ZJS
750 </row>
751 <row>
a4c18002 752 <entry>LimitSTACK=</entry>
798d3a52 753 <entry>ulimit -s</entry>
a4c18002 754 <entry>Bytes</entry>
798d3a52
ZJS
755 </row>
756 <row>
a4c18002 757 <entry>LimitCORE=</entry>
798d3a52 758 <entry>ulimit -c</entry>
a4c18002 759 <entry>Bytes</entry>
798d3a52
ZJS
760 </row>
761 <row>
a4c18002 762 <entry>LimitRSS=</entry>
798d3a52 763 <entry>ulimit -m</entry>
a4c18002 764 <entry>Bytes</entry>
798d3a52
ZJS
765 </row>
766 <row>
a4c18002 767 <entry>LimitNOFILE=</entry>
798d3a52 768 <entry>ulimit -n</entry>
a4c18002 769 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
770 </row>
771 <row>
a4c18002 772 <entry>LimitAS=</entry>
798d3a52 773 <entry>ulimit -v</entry>
a4c18002 774 <entry>Bytes</entry>
798d3a52
ZJS
775 </row>
776 <row>
a4c18002 777 <entry>LimitNPROC=</entry>
798d3a52 778 <entry>ulimit -u</entry>
a4c18002 779 <entry>Number of Processes</entry>
798d3a52
ZJS
780 </row>
781 <row>
a4c18002 782 <entry>LimitMEMLOCK=</entry>
798d3a52 783 <entry>ulimit -l</entry>
a4c18002 784 <entry>Bytes</entry>
798d3a52
ZJS
785 </row>
786 <row>
a4c18002 787 <entry>LimitLOCKS=</entry>
798d3a52 788 <entry>ulimit -x</entry>
a4c18002 789 <entry>Number of Locks</entry>
798d3a52
ZJS
790 </row>
791 <row>
a4c18002 792 <entry>LimitSIGPENDING=</entry>
798d3a52 793 <entry>ulimit -i</entry>
a4c18002 794 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
795 </row>
796 <row>
a4c18002 797 <entry>LimitMSGQUEUE=</entry>
798d3a52 798 <entry>ulimit -q</entry>
a4c18002 799 <entry>Bytes</entry>
798d3a52
ZJS
800 </row>
801 <row>
a4c18002 802 <entry>LimitNICE=</entry>
798d3a52 803 <entry>ulimit -e</entry>
a4c18002 804 <entry>Nice Level</entry>
798d3a52
ZJS
805 </row>
806 <row>
a4c18002 807 <entry>LimitRTPRIO=</entry>
798d3a52 808 <entry>ulimit -r</entry>
a4c18002 809 <entry>Realtime Priority</entry>
798d3a52
ZJS
810 </row>
811 <row>
a4c18002 812 <entry>LimitRTTIME=</entry>
798d3a52 813 <entry>No equivalent</entry>
a4c18002 814 <entry>Microseconds</entry>
798d3a52
ZJS
815 </row>
816 </tbody>
817 </tgroup>
a4c18002 818 </table></listitem>
798d3a52
ZJS
819 </varlistentry>
820
821 <varlistentry>
822 <term><varname>PAMName=</varname></term>
823 <listitem><para>Sets the PAM service name to set up a session
824 as. If set, the executed process will be registered as a PAM
825 session under the specified service name. This is only useful
826 in conjunction with the <varname>User=</varname> setting. If
827 not set, no PAM session will be opened for the executed
828 processes. See
829 <citerefentry project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
830 for details.</para></listitem>
831 </varlistentry>
832
833 <varlistentry>
834 <term><varname>CapabilityBoundingSet=</varname></term>
835
479050b3
LP
836 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
837 process. See <citerefentry
838 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
839 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
840 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
841 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
842 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
843 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
844 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
845 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
846 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
847 set is reset to the empty capability set, and all prior settings have no effect. If set to
848 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
849 capabilities, also undoing any previous settings. This does not affect commands prefixed with
850 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
851 </varlistentry>
852
ece87975
IP
853 <varlistentry>
854 <term><varname>AmbientCapabilities=</varname></term>
855
b2656f1b
LP
856 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
857 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
858 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
859 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
860 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
861 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
862 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
863 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
864 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
865 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
866 non-privileged user but still want to give it some capabilities. Note that in this case option
867 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
868 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
869 with <literal>+</literal>.</para></listitem>
ece87975
IP
870 </varlistentry>
871
798d3a52
ZJS
872 <varlistentry>
873 <term><varname>SecureBits=</varname></term>
874 <listitem><para>Controls the secure bits set for the executed
875 process. Takes a space-separated combination of options from
876 the following list:
877 <option>keep-caps</option>,
878 <option>keep-caps-locked</option>,
879 <option>no-setuid-fixup</option>,
880 <option>no-setuid-fixup-locked</option>,
881 <option>noroot</option>, and
882 <option>noroot-locked</option>.
b938cb90 883 This option may appear more than once, in which case the secure
798d3a52 884 bits are ORed. If the empty string is assigned to this option,
43eb109a 885 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 886 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
887 for details.</para></listitem>
888 </varlistentry>
889
798d3a52 890 <varlistentry>
2a624c36
AP
891 <term><varname>ReadWritePaths=</varname></term>
892 <term><varname>ReadOnlyPaths=</varname></term>
893 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 894
effbd6d2
LP
895 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
896 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
897 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
898 contain symlinks, they are resolved relative to the root directory set with
899 <varname>RootDirectory=</varname>.</para>
900
901 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
902 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
903 reading only, writing will be refused even if the usual file access controls would permit this. Nest
904 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
905 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
906 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
907 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
908 everything below them in the file system hierarchy).</para>
909
910 <para>Note that restricting access with these options does not extend to submounts of a directory that are
911 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
912 in which case all paths listed will have limited access from within the namespace. If the empty string is
913 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
914
e778185b
DH
915 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
916 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be ignored
917 when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to
918 the host (propagation in the opposite direction continues to work). This means that this setting may not be used
919 for services which shall be able to install mount points in the main mount namespace. Note that the effect of
920 these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for
921 a unit it is thus recommended to combine these settings with either
922 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
923 </varlistentry>
924
925 <varlistentry>
926 <term><varname>PrivateTmp=</varname></term>
927
00d9ef85
LP
928 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
929 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
930 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
931 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
932 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
933 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
934 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 935 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 936 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
937 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
938 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
939 related calls, see above.</para></listitem>
940
798d3a52
ZJS
941 </varlistentry>
942
943 <varlistentry>
944 <term><varname>PrivateDevices=</varname></term>
945
effbd6d2
LP
946 <listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
947 only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
948 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
949 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
950 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
951 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
952 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
953 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
954 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 955 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
956 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
957 (propagation in the opposite direction continues to work). This means that this setting may not be used for
958 services which shall be able to install mount points in the main mount namespace. The /dev namespace will be
959 mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
960 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
961 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
962 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
963 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
798d3a52
ZJS
964 </varlistentry>
965
966 <varlistentry>
967 <term><varname>PrivateNetwork=</varname></term>
968
969 <listitem><para>Takes a boolean argument. If true, sets up a
970 new network namespace for the executed processes and
971 configures only the loopback network device
972 <literal>lo</literal> inside it. No other network devices will
973 be available to the executed process. This is useful to
974 securely turn off network access by the executed process.
975 Defaults to false. It is possible to run two or more units
976 within the same private network namespace by using the
977 <varname>JoinsNamespaceOf=</varname> directive, see
978 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
979 for details. Note that this option will disconnect all socket
980 families from the host, this includes AF_NETLINK and AF_UNIX.
981 The latter has the effect that AF_UNIX sockets in the abstract
982 socket namespace will become unavailable to the processes
983 (however, those located in the file system will continue to be
984 accessible).</para></listitem>
985 </varlistentry>
986
987 <varlistentry>
d251207d
LP
988 <term><varname>PrivateUsers=</varname></term>
989
990 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
991 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
992 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
993 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
994 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 995 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
996 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
997 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
998 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
999 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1000 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1001 additional capabilities in the host's user namespace. Defaults to off.</para>
1002
1003 <para>This setting is particularly useful in conjunction with <varname>RootDirectory=</varname>, as the need to
1004 synchronize the user and group databases in the root directory and on the host is reduced, as the only users
1005 and groups who need to be matched are <literal>root</literal>, <literal>nobody</literal> and the unit's own
1006 user and group.</para></listitem>
1007 </varlistentry>
1008
798d3a52
ZJS
1009 <varlistentry>
1010 <term><varname>ProtectSystem=</varname></term>
1011
3f815163
LP
1012 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1013 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1014 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1015 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1016 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1017 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1018 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1019 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1020 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1021 recommended to enable this setting for all long-running services, unless they are involved with system updates
1022 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1023 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1024 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1025 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1026 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1027 </varlistentry>
1028
1029 <varlistentry>
1030 <term><varname>ProtectHome=</varname></term>
1031
effbd6d2
LP
1032 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1033 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1034 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1035 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1036 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1037 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1038 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1039 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1040 </varlistentry>
1041
1042 <varlistentry>
1043 <term><varname>ProtectKernelTunables=</varname></term>
1044
1045 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1046 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1047 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1048 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1049 be made read-only to all processes of the unit. Usually, tunable kernel variables should only be written at
e778185b
DH
1050 boot-time, with the <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1051 mechanism. Almost no services need to write to these at runtime; it is hence recommended to turn this on for
1052 most services. For this setting the same restrictions regarding mount propagation and privileges apply as for
ac246d98
DH
1053 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
1054 Note that this option does not prevent kernel tuning through IPC interfaces and exeternal programs. However
1055 <varname>InaccessiblePaths=</varname> can be used to make some IPC file system objects
1056 inaccessible.</para></listitem>
59eeb84b
LP
1057 </varlistentry>
1058
1059 <varlistentry>
1060 <term><varname>ProtectControlGroups=</varname></term>
1061
effbd6d2
LP
1062 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1063 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1064 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1065 unit. Except for container managers no services should require write access to the control groups hierarchies;
1066 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1067 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1068 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1069 </varlistentry>
1070
1071 <varlistentry>
1072 <term><varname>MountFlags=</varname></term>
1073
effbd6d2
LP
1074 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1075 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1076 processes will receive or propagate mounts or unmounts. See <citerefentry
1077 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1078 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1079 are propagated from the host to the container and vice versa. Use <option>slave</option> to run processes so
1080 that none of their mounts and unmounts will propagate to the host. Use <option>private</option> to also ensure
1081 that no mounts and unmounts from the host will propagate into the unit processes' namespace. Note that
1082 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1083 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1084 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1085 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1086 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1087 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1088 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1089 <option>slave</option>. </para></listitem>
1090 </varlistentry>
1091
1092 <varlistentry>
1093 <term><varname>UtmpIdentifier=</varname></term>
1094
1095 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1096 an <citerefentry
1097 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1098 and wtmp entry for this service. This should only be
1099 set for services such as <command>getty</command>
1100 implementations (such as <citerefentry
1101 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1102 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1103 after execution, or for services that shall be executed as if
1104 they were run by a <command>getty</command> process (see
1105 below). If the configured string is longer than four
798d3a52
ZJS
1106 characters, it is truncated and the terminal four characters
1107 are used. This setting interprets %I style string
1108 replacements. This setting is unset by default, i.e. no
1109 utmp/wtmp entries are created or cleaned up for this
1110 service.</para></listitem>
1111 </varlistentry>
1112
023a4f67
LP
1113 <varlistentry>
1114 <term><varname>UtmpMode=</varname></term>
1115
1116 <listitem><para>Takes one of <literal>init</literal>,
1117 <literal>login</literal> or <literal>user</literal>. If
1118 <varname>UtmpIdentifier=</varname> is set, controls which
1119 type of <citerefentry
1120 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1121 entries for this service are generated. This setting has no
1122 effect unless <varname>UtmpIdentifier=</varname> is set
1123 too. If <literal>init</literal> is set, only an
1124 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1125 invoked process must implement a
1126 <command>getty</command>-compatible utmp/wtmp logic. If
1127 <literal>login</literal> is set, first an
a8eaaee7 1128 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1129 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1130 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1131 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1132 utmp/wtmp logic. If <literal>user</literal> is set, first an
1133 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1134 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1135 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1136 case, the invoked process may be any process that is suitable
023a4f67
LP
1137 to be run as session leader. Defaults to
1138 <literal>init</literal>.</para></listitem>
1139 </varlistentry>
1140
798d3a52
ZJS
1141 <varlistentry>
1142 <term><varname>SELinuxContext=</varname></term>
1143
1144 <listitem><para>Set the SELinux security context of the
1145 executed process. If set, this will override the automated
1146 domain transition. However, the policy still needs to
1147 authorize the transition. This directive is ignored if SELinux
1148 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1149 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1150 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1151 for details.</para></listitem>
1152 </varlistentry>
1153
1154 <varlistentry>
1155 <term><varname>AppArmorProfile=</varname></term>
1156
1157 <listitem><para>Takes a profile name as argument. The process
1158 executed by the unit will switch to this profile when started.
1159 Profiles must already be loaded in the kernel, or the unit
1160 will fail. This result in a non operation if AppArmor is not
1161 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1162 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1163 </varlistentry>
1164
1165 <varlistentry>
1166 <term><varname>SmackProcessLabel=</varname></term>
1167
1168 <listitem><para>Takes a <option>SMACK64</option> security
1169 label as argument. The process executed by the unit will be
1170 started under this label and SMACK will decide whether the
b938cb90 1171 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1172 will continue to run under the label specified here unless the
1173 executable has its own <option>SMACK64EXEC</option> label, in
1174 which case the process will transition to run under that
1175 label. When not specified, the label that systemd is running
1176 under is used. This directive is ignored if SMACK is
1177 disabled.</para>
1178
1179 <para>The value may be prefixed by <literal>-</literal>, in
1180 which case all errors will be ignored. An empty value may be
cf677fe6 1181 specified to unset previous assignments. This does not affect
43eb109a 1182 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1183 </listitem>
1184 </varlistentry>
1185
1186 <varlistentry>
1187 <term><varname>IgnoreSIGPIPE=</varname></term>
1188
1189 <listitem><para>Takes a boolean argument. If true, causes
1190 <constant>SIGPIPE</constant> to be ignored in the executed
1191 process. Defaults to true because <constant>SIGPIPE</constant>
1192 generally is useful only in shell pipelines.</para></listitem>
1193 </varlistentry>
1194
1195 <varlistentry>
1196 <term><varname>NoNewPrivileges=</varname></term>
1197
1198 <listitem><para>Takes a boolean argument. If true, ensures
1199 that the service process and all its children can never gain
1200 new privileges. This option is more powerful than the
1201 respective secure bits flags (see above), as it also prohibits
1202 UID changes of any kind. This is the simplest, most effective
1203 way to ensure that a process and its children can never
1204 elevate privileges again.</para></listitem>
1205 </varlistentry>
1206
1207 <varlistentry>
1208 <term><varname>SystemCallFilter=</varname></term>
1209
1210 <listitem><para>Takes a space-separated list of system call
1211 names. If this setting is used, all system calls executed by
1212 the unit processes except for the listed ones will result in
1213 immediate process termination with the
1214 <constant>SIGSYS</constant> signal (whitelisting). If the
1215 first character of the list is <literal>~</literal>, the
1216 effect is inverted: only the listed system calls will result
1217 in immediate process termination (blacklisting). If running in
19c0b0b9 1218 user mode, or in system mode, but without the
008dce38 1219 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
19c0b0b9 1220 <varname>User=nobody</varname>),
798d3a52
ZJS
1221 <varname>NoNewPrivileges=yes</varname> is implied. This
1222 feature makes use of the Secure Computing Mode 2 interfaces of
1223 the kernel ('seccomp filtering') and is useful for enforcing a
1224 minimal sandboxing environment. Note that the
1225 <function>execve</function>,
1226 <function>rt_sigreturn</function>,
1227 <function>sigreturn</function>,
1228 <function>exit_group</function>, <function>exit</function>
1229 system calls are implicitly whitelisted and do not need to be
b938cb90 1230 listed explicitly. This option may be specified more than once,
798d3a52
ZJS
1231 in which case the filter masks are merged. If the empty string
1232 is assigned, the filter is reset, all prior assignments will
43eb109a 1233 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1234
1235 <para>If you specify both types of this option (i.e.
1236 whitelisting and blacklisting), the first encountered will
1237 take precedence and will dictate the default action
1238 (termination or approval of a system call). Then the next
1239 occurrences of this option will add or delete the listed
1240 system calls from the set of the filtered system calls,
1241 depending of its type and the default action. (For example, if
1242 you have started with a whitelisting of
1243 <function>read</function> and <function>write</function>, and
1244 right after it add a blacklisting of
1245 <function>write</function>, then <function>write</function>
201c1cc2
TM
1246 will be removed from the set.)</para>
1247
1248 <para>As the number of possible system
1249 calls is large, predefined sets of system calls are provided.
1250 A set starts with <literal>@</literal> character, followed by
1251 name of the set.
1252
1253 <table>
1254 <title>Currently predefined system call sets</title>
1255
1256 <tgroup cols='2'>
1257 <colspec colname='set' />
1258 <colspec colname='description' />
1259 <thead>
1260 <row>
1261 <entry>Set</entry>
1262 <entry>Description</entry>
1263 </row>
1264 </thead>
1265 <tbody>
1266 <row>
1267 <entry>@clock</entry>
1f9ac68b
LP
1268 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1269 </row>
1270 <row>
1271 <entry>@cpu-emulation</entry>
1272 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1273 </row>
1274 <row>
1275 <entry>@debug</entry>
1276 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1277 </row>
1278 <row>
1279 <entry>@io-event</entry>
1f9ac68b 1280 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1281 </row>
1282 <row>
1283 <entry>@ipc</entry>
1f9ac68b
LP
1284 <entry>SysV IPC, POSIX Message Queues or other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1285 </row>
1286 <row>
1287 <entry>@keyring</entry>
1288 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1289 </row>
1290 <row>
1291 <entry>@module</entry>
1f9ac68b 1292 <entry>Kernel module control (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1293 </row>
1294 <row>
1295 <entry>@mount</entry>
1f9ac68b 1296 <entry>File system mounting and unmounting (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1297 </row>
1298 <row>
1299 <entry>@network-io</entry>
1f9ac68b 1300 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1301 </row>
1302 <row>
1303 <entry>@obsolete</entry>
1f9ac68b 1304 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1305 </row>
1306 <row>
1307 <entry>@privileged</entry>
1f9ac68b 1308 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1309 </row>
1310 <row>
1311 <entry>@process</entry>
1f9ac68b 1312 <entry>Process control, execution, namespaces (<citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1313 </row>
1314 <row>
1315 <entry>@raw-io</entry>
1f9ac68b 1316 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …</entry>
201c1cc2
TM
1317 </row>
1318 </tbody>
1319 </tgroup>
1320 </table>
1321
1322 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
effbd6d2
LP
1323 above, so the contents of the sets may change between systemd versions.</para>
1324
1325 <para>It is recommended to combine the file system namespacing related options with
1326 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1327 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1328 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1329 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1330 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1331 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1332 </varlistentry>
1333
1334 <varlistentry>
1335 <term><varname>SystemCallErrorNumber=</varname></term>
1336
1337 <listitem><para>Takes an <literal>errno</literal> error number
1338 name to return when the system call filter configured with
1339 <varname>SystemCallFilter=</varname> is triggered, instead of
1340 terminating the process immediately. Takes an error name such
1341 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1342 <constant>EUCLEAN</constant>. When this setting is not used,
1343 or when the empty string is assigned, the process will be
1344 terminated immediately when the filter is
1345 triggered.</para></listitem>
1346 </varlistentry>
1347
1348 <varlistentry>
1349 <term><varname>SystemCallArchitectures=</varname></term>
1350
b938cb90 1351 <listitem><para>Takes a space-separated list of architecture
798d3a52
ZJS
1352 identifiers to include in the system call filter. The known
1353 architecture identifiers are <constant>x86</constant>,
1354 <constant>x86-64</constant>, <constant>x32</constant>,
6abfd303
HB
1355 <constant>arm</constant>, <constant>s390</constant>,
1356 <constant>s390x</constant> as well as the special identifier
798d3a52
ZJS
1357 <constant>native</constant>. Only system calls of the
1358 specified architectures will be permitted to processes of this
1359 unit. This is an effective way to disable compatibility with
1360 non-native architectures for processes, for example to
1361 prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1362 systems. The special <constant>native</constant> identifier
1363 implicitly maps to the native architecture of the system (or
1364 more strictly: to the architecture the system manager is
19c0b0b9
RC
1365 compiled for). If running in user mode, or in system mode,
1366 but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1367 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1368 <varname>NoNewPrivileges=yes</varname> is implied. Note
798d3a52
ZJS
1369 that setting this option to a non-empty list implies that
1370 <constant>native</constant> is included too. By default, this
1371 option is set to the empty list, i.e. no architecture system
1372 call filtering is applied.</para></listitem>
1373 </varlistentry>
1374
1375 <varlistentry>
1376 <term><varname>RestrictAddressFamilies=</varname></term>
1377
1378 <listitem><para>Restricts the set of socket address families
1379 accessible to the processes of this unit. Takes a
1380 space-separated list of address family names to whitelist,
1381 such as
1382 <constant>AF_UNIX</constant>,
1383 <constant>AF_INET</constant> or
1384 <constant>AF_INET6</constant>. When
1385 prefixed with <constant>~</constant> the listed address
1386 families will be applied as blacklist, otherwise as whitelist.
1387 Note that this restricts access to the
3ba3a79d 1388 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
1389 system call only. Sockets passed into the process by other
1390 means (for example, by using socket activation with socket
1391 units, see
1392 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1393 are unaffected. Also, sockets created with
1394 <function>socketpair()</function> (which creates connected
1395 AF_UNIX sockets only) are unaffected. Note that this option
1396 has no effect on 32-bit x86 and is ignored (but works
19c0b0b9
RC
1397 correctly on x86-64). If running in user mode, or in system
1398 mode, but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1399 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1400 <varname>NoNewPrivileges=yes</varname> is implied. By
798d3a52
ZJS
1401 default, no restriction applies, all address families are
1402 accessible to processes. If assigned the empty string, any
1403 previous list changes are undone.</para>
1404
1405 <para>Use this option to limit exposure of processes to remote
1406 systems, in particular via exotic network protocols. Note that
1407 in most cases, the local <constant>AF_UNIX</constant> address
1408 family should be included in the configured whitelist as it is
1409 frequently used for local communication, including for
1410 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
43eb109a 1411 logging. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1412 </varlistentry>
1413
502d704e
DH
1414 <varlistentry>
1415 <term><varname>ProtectKernelModules=</varname></term>
1416
1417 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1418 be denied. This allows to turn off module load and unload operations on modular
1419 kernels. It is recomended to turn this on for most services that do not need special
1420 file systems or extra kernel modules to work. Default to off. Enabling this option
1421 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
c575770b
DH
1422 the unit, and installs a system call filter to block module system calls,
1423 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1424 setting the same restrictions regarding mount propagation and privileges
1425 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
502d704e
DH
1426 Note that limited automatic module loading due to user configuration or kernel
1427 mapping tables might still happen as side effect of requested user operations,
1428 both privileged and unprivileged. To disable module auto-load feature please see
1429 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1430 <constant>kernel.modules_disabled</constant> mechanism and
1431 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para></listitem>
1432 </varlistentry>
1433
798d3a52
ZJS
1434 <varlistentry>
1435 <term><varname>Personality=</varname></term>
1436
7882632d
LP
1437 <listitem><para>Controls which kernel architecture <citerefentry
1438 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1439 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1440 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1441 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1442 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1443 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1444 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1445 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1446 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1447 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1448 </varlistentry>
1449
1450 <varlistentry>
1451 <term><varname>RuntimeDirectory=</varname></term>
1452 <term><varname>RuntimeDirectoryMode=</varname></term>
1453
1454 <listitem><para>Takes a list of directory names. If set, one
1455 or more directories by the specified names will be created
1456 below <filename>/run</filename> (for system services) or below
1457 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1458 the unit is started, and removed when the unit is stopped. The
1459 directories will have the access mode specified in
1460 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1461 the user and group specified in <varname>User=</varname> and
1462 <varname>Group=</varname>. Use this to manage one or more
1463 runtime directories of the unit and bind their lifetime to the
1464 daemon runtime. The specified directory names must be
1465 relative, and may not include a <literal>/</literal>, i.e.
1466 must refer to simple directories to create or remove. This is
1467 particularly useful for unprivileged daemons that cannot
1468 create runtime directories in <filename>/run</filename> due to
1469 lack of privileges, and to make sure the runtime directory is
1470 cleaned up automatically after use. For runtime directories
1471 that require more complex or different configuration or
1472 lifetime guarantees, please consider using
1473 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1474 </varlistentry>
1475
f3e43635
TM
1476 <varlistentry>
1477 <term><varname>MemoryDenyWriteExecute=</varname></term>
1478
1479 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1480 executable at the same time, or to change existing memory mappings to become executable are prohibited.
1481 Specifically, a system call filter is added that rejects
1482 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1483 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set
1484 and <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1485 system calls with <constant>PROT_EXEC</constant> set. Note that this option is incompatible with programs
1486 that generate program code dynamically at runtime, such as JIT execution engines, or programs compiled making
1487 use of the code "trampoline" feature of various C compilers. This option improves service security, as it makes
1488 harder for software exploits to change running code dynamically.
1489 </para></listitem>
1490 </varlistentry>
1491
f4170c67
LP
1492 <varlistentry>
1493 <term><varname>RestrictRealtime=</varname></term>
1494
1495 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1496 the unit are refused. This restricts access to realtime task scheduling policies such as
1497 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1498 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
f4170c67
LP
1499 these scheduling policies. Realtime scheduling policies may be used to monopolize CPU time for longer periods
1500 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1501 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1502 them. Defaults to off.</para></listitem>
1503 </varlistentry>
1504
798d3a52
ZJS
1505 </variablelist>
1506 </refsect1>
1507
1508 <refsect1>
1509 <title>Environment variables in spawned processes</title>
1510
1511 <para>Processes started by the system are executed in a clean
1512 environment in which select variables listed below are set. System
1513 processes started by systemd do not inherit variables from PID 1,
1514 but processes started by user systemd instances inherit all
1515 environment variables from the user systemd instance.
1516 </para>
1517
1518 <variablelist class='environment-variables'>
1519 <varlistentry>
1520 <term><varname>$PATH</varname></term>
1521
1522 <listitem><para>Colon-separated list of directories to use
1523 when launching executables. Systemd uses a fixed value of
1524 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1525 </para></listitem>
1526 </varlistentry>
1527
1528 <varlistentry>
1529 <term><varname>$LANG</varname></term>
1530
1531 <listitem><para>Locale. Can be set in
3ba3a79d 1532 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1533 or on the kernel command line (see
1534 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1535 and
1536 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1537 </para></listitem>
1538 </varlistentry>
1539
1540 <varlistentry>
1541 <term><varname>$USER</varname></term>
1542 <term><varname>$LOGNAME</varname></term>
1543 <term><varname>$HOME</varname></term>
1544 <term><varname>$SHELL</varname></term>
1545
1546 <listitem><para>User name (twice), home directory, and the
1547 login shell. The variables are set for the units that have
1548 <varname>User=</varname> set, which includes user
1549 <command>systemd</command> instances. See
3ba3a79d 1550 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1551 </para></listitem>
1552 </varlistentry>
1553
4b58153d
LP
1554 <varlistentry>
1555 <term><varname>$INVOCATION_ID</varname></term>
1556
1557 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1558 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1559 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1560 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1561 unit.</para></listitem>
1562 </varlistentry>
1563
798d3a52
ZJS
1564 <varlistentry>
1565 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1566
1567 <listitem><para>The directory for volatile state. Set for the
1568 user <command>systemd</command> instance, and also in user
1569 sessions. See
1570 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1571 </para></listitem>
1572 </varlistentry>
1573
1574 <varlistentry>
1575 <term><varname>$XDG_SESSION_ID</varname></term>
1576 <term><varname>$XDG_SEAT</varname></term>
1577 <term><varname>$XDG_VTNR</varname></term>
1578
1579 <listitem><para>The identifier of the session, the seat name,
1580 and virtual terminal of the session. Set by
1581 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1582 for login sessions. <varname>$XDG_SEAT</varname> and
1583 <varname>$XDG_VTNR</varname> will only be set when attached to
1584 a seat and a tty.</para></listitem>
1585 </varlistentry>
1586
1587 <varlistentry>
1588 <term><varname>$MAINPID</varname></term>
1589
2dd67817 1590 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1591 known. This is only set for control processes as invoked by
1592 <varname>ExecReload=</varname> and similar. </para></listitem>
1593 </varlistentry>
1594
1595 <varlistentry>
1596 <term><varname>$MANAGERPID</varname></term>
1597
1598 <listitem><para>The PID of the user <command>systemd</command>
1599 instance, set for processes spawned by it. </para></listitem>
1600 </varlistentry>
1601
1602 <varlistentry>
1603 <term><varname>$LISTEN_FDS</varname></term>
1604 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1605 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1606
1607 <listitem><para>Information about file descriptors passed to a
1608 service for socket activation. See
1609 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1610 </para></listitem>
1611 </varlistentry>
1612
5c019cf2
EV
1613 <varlistentry>
1614 <term><varname>$NOTIFY_SOCKET</varname></term>
1615
1616 <listitem><para>The socket
1617 <function>sd_notify()</function> talks to. See
1618 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1619 </para></listitem>
1620 </varlistentry>
1621
1622 <varlistentry>
1623 <term><varname>$WATCHDOG_PID</varname></term>
1624 <term><varname>$WATCHDOG_USEC</varname></term>
1625
1626 <listitem><para>Information about watchdog keep-alive notifications. See
1627 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1628 </para></listitem>
1629 </varlistentry>
1630
798d3a52
ZJS
1631 <varlistentry>
1632 <term><varname>$TERM</varname></term>
1633
1634 <listitem><para>Terminal type, set only for units connected to
1635 a terminal (<varname>StandardInput=tty</varname>,
1636 <varname>StandardOutput=tty</varname>, or
1637 <varname>StandardError=tty</varname>). See
1638 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1639 </para></listitem>
1640 </varlistentry>
7bce046b
LP
1641
1642 <varlistentry>
1643 <term><varname>$JOURNAL_STREAM</varname></term>
1644
1645 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1646 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1647 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1648 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1649 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1650 be compared with the values set in the environment variable to determine whether the process output is still
1651 connected to the journal. Note that it is generally not sufficient to only check whether
1652 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1653 standard output or standard error output, without unsetting the environment variable.</para>
1654
1655 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1656 protocol to the native journal protocol (using
1657 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1658 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1659 delivery of structured metadata along with logged messages.</para></listitem>
1660 </varlistentry>
136dc4c4
LP
1661
1662 <varlistentry>
1663 <term><varname>$SERVICE_RESULT</varname></term>
1664
1665 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1666 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
1667 "result". Currently, the following values are defined: <literal>timeout</literal> (in case of an operation
1668 timeout), <literal>exit-code</literal> (if a service process exited with a non-zero exit code; see
81c8acee
LP
1669 <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal> (if a
1670 service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the actual
136dc4c4
LP
1671 signal used for the termination), <literal>core-dump</literal> (if a service process terminated abnormally and
1672 dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the service but it
1673 missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system operation
1674 failed).</para>
1675
1676 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1677 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1678 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1679 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1680 those which failed during their runtime.</para></listitem>
1681 </varlistentry>
1682
1683 <varlistentry>
1684 <term><varname>$EXIT_CODE</varname></term>
1685 <term><varname>$EXIT_STATUS</varname></term>
1686
1687 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1688 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1689 information of the main process of the service. For the precise definition of the exit code and status, see
1690 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1691 is one of <literal>exited</literal>, <literal>killed</literal>,
1692 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1693 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1694 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
1695 process of the service.</para>
1696
1697 <table>
1698 <title>Summary of possible service result variable values</title>
1699 <tgroup cols='3'>
1700 <colspec colname='result' />
1701 <colspec colname='status' />
1702 <colspec colname='code' />
1703 <thead>
1704 <row>
1705 <entry><varname>$SERVICE_RESULT</varname></entry>
1706 <entry><varname>$EXIT_STATUS</varname></entry>
1707 <entry><varname>$EXIT_CODE</varname></entry>
1708 </row>
1709 </thead>
1710
1711 <tbody>
29df65f9
ZJS
1712 <row>
1713 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1714 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1715 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9
ZJS
1716 </row>
1717
1718 <row>
1719 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1720 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1721 >3</literal>, …, <literal>255</literal></entry>
29df65f9
ZJS
1722 </row>
1723
e64e1bfd
ZJS
1724 <row>
1725 <entry valign="top"><literal>exit-code</literal></entry>
1726 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1727 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1728 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1729 </row>
1730
1731 <row>
1732 <entry valign="top"><literal>signal</literal></entry>
1733 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1734 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd
ZJS
1735 </row>
1736
1737 <row>
1738 <entry valign="top"><literal>core-dump</literal></entry>
1739 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 1740 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 1741 </row>
136dc4c4 1742
e64e1bfd
ZJS
1743 <row>
1744 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1745 <entry><literal>dumped</literal></entry>
1746 <entry><literal>ABRT</literal></entry>
1747 </row>
1748 <row>
1749 <entry><literal>killed</literal></entry>
6757c06a 1750 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
1751 </row>
1752 <row>
1753 <entry><literal>exited</literal></entry>
6757c06a
LP
1754 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1755 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1756 </row>
1757
1758 <row>
1759 <entry><literal>resources</literal></entry>
1760 <entry>any of the above</entry>
1761 <entry>any of the above</entry>
1762 </row>
29df65f9
ZJS
1763
1764 <row>
1765 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1766 </row>
e64e1bfd
ZJS
1767 </tbody>
1768 </tgroup>
1769 </table>
1770
1771 </listitem>
1772 </varlistentry>
798d3a52
ZJS
1773 </variablelist>
1774
1775 <para>Additional variables may be configured by the following
1776 means: for processes spawned in specific units, use the
5c019cf2
EV
1777 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
1778 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
1779 variables globally, use <varname>DefaultEnvironment=</varname>
1780 (see
1781 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1782 or the kernel option <varname>systemd.setenv=</varname> (see
1783 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
1784 Additional variables may also be set through PAM,
1785 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
1786 </refsect1>
1787
1788 <refsect1>
1789 <title>See Also</title>
1790 <para>
1791 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1792 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1793 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1794 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1795 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1796 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1797 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1798 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1799 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1800 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 1801 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
1802 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
1803 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1804 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1805 </para>
1806 </refsect1>
dd1eb43b 1807
e64e1bfd 1808
dd1eb43b 1809</refentry>