]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Allow overriding /etc/fstab with $SYSTEMD_FSTAB
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
b8afec21
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 73 </itemizedlist>
c129bd5d
LP
74 </refsect1>
75
45f09f93
JL
76 <!-- We don't have any default dependency here. -->
77
798d3a52 78 <refsect1>
b8afec21 79 <title>Paths</title>
798d3a52 80
1448dfa6
AK
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
798d3a52
ZJS
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
d251207d
LP
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
798d3a52
ZJS
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
d251207d
LP
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
5d997827 111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
115 </varlistentry>
116
915e6d16
LP
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
b8afec21 119
915e6d16 120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
126 Specification</ulink>.</para>
127
c4d4b5a7
LP
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
139 </varlistentry>
140
5d997827
LP
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
155 </varlistentry>
156
b8afec21
LP
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
b8afec21
LP
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
181 refers to a path below the root directory of the unit.</para>
182
db8d154d
ZJS
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
c4d4b5a7 190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
c4d4b5a7
LP
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
b8afec21
LP
201 <variablelist class='unit-directives'>
202
798d3a52
ZJS
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
29206d46 207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is stopped —
225 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
226 specified user and group must have been created statically in the user database no later than the moment the
227 service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
b042dd68
LP
229 is applied at boot or package install time.</para>
230
231 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
232 from the specified user's default group list, as defined in the system's user and group
233 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
234 setting (see below).</para></listitem>
29206d46
LP
235 </varlistentry>
236
237 <varlistentry>
238 <term><varname>DynamicUser=</varname></term>
239
c648d4d4
LP
240 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
241 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
242 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
243 transiently during runtime. The
244 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
245 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 246 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
247 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
248 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
249 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
250 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
251 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
252 <varname>User=</varname> is specified and the static group with the name exists, then it is required
253 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
254 specified and the static user with the name exists, then it is required that the static group with
255 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
256 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
257 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
258 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
259 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
260 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
261 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
262 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
263 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
264 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
265 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
266 world-writable directories on a system this ensures that a unit making use of dynamic user/group
267 allocation cannot leave files around after unit termination. Furthermore
268 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
269 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
270 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
271 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
272 arbitrary file system locations. In order to allow the service to write to certain directories, they
273 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
274 UID/GID recycling doesn't create security issues involving files created by the service. Use
275 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
276 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
277 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
278 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
279 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
280 below). If this option is enabled, care should be taken that the unit's processes do not get access
281 to directories outside of these explicitly configured and managed ones. Specifically, do not use
282 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
283 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 284 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 285 service. Defaults to off.</para></listitem>
798d3a52
ZJS
286 </varlistentry>
287
288 <varlistentry>
289 <term><varname>SupplementaryGroups=</varname></term>
290
b8afec21
LP
291 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
292 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
293 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
294 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
295 the list of supplementary groups configured in the system group database for the user. This does not affect
296 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
297 </varlistentry>
298
00d9ef85 299 <varlistentry>
b8afec21 300 <term><varname>PAMName=</varname></term>
00d9ef85 301
b8afec21
LP
302 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
303 registered as a PAM session under the specified service name. This is only useful in conjunction with the
304 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
305 executed processes. See <citerefentry
306 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
307 details.</para>
00d9ef85 308
b8afec21
LP
309 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
310 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
311 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
312 is an immediate child process of the unit's main process.</para>
798d3a52 313
b8afec21
LP
314 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
315 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
316 be associated with two units: the unit it was originally started from (and for which
317 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
318 will however be associated with the session scope unit only. This has implications when used in combination
319 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
320 changes in the original unit through notification messages. These messages will be considered belonging to the
321 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
322 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
323 </listitem>
798d3a52
ZJS
324 </varlistentry>
325
b8afec21
LP
326 </variablelist>
327 </refsect1>
798d3a52 328
b8afec21
LP
329 <refsect1>
330 <title>Capabilities</title>
798d3a52 331
c4d4b5a7
LP
332 <xi:include href="system-only.xml" xpointer="plural"/>
333
b8afec21 334 <variablelist class='unit-directives'>
798d3a52
ZJS
335
336 <varlistentry>
b8afec21
LP
337 <term><varname>CapabilityBoundingSet=</varname></term>
338
339 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
340 process. See <citerefentry
341 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
342 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
343 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
344 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
345 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
346 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
347 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
348 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 349 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
350 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
351 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
352 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
353 capabilities, also undoing any previous settings. This does not affect commands prefixed with
354 <literal>+</literal>.</para>
798d3a52 355
b8afec21
LP
356 <para>Example: if a unit has the following,
357 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
358CapabilityBoundingSet=CAP_B CAP_C</programlisting>
359 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
360 If the second line is prefixed with <literal>~</literal>, e.g.,
361 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
362CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
363 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
364 </varlistentry>
365
366 <varlistentry>
b8afec21 367 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 368
b8afec21
LP
369 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
370 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
371 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
372 once in which case the ambient capability sets are merged (see the above examples in
373 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
374 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
375 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
376 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
377 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
378 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
379 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
380 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
381 to <varname>SecureBits=</varname> to retain the capabilities over the user
382 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
383 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
384 </varlistentry>
385
b8afec21
LP
386 </variablelist>
387 </refsect1>
798d3a52 388
b8afec21
LP
389 <refsect1>
390 <title>Security</title>
798d3a52 391
b8afec21 392 <variablelist class='unit-directives'>
798d3a52
ZJS
393
394 <varlistentry>
b8afec21 395 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 396
7445db6e
LP
397 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
398 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
399 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
400 a process and its children can never elevate privileges again. Defaults to false, but certain
401 settings override this and ignore the value of this setting. This is the case when
402 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
403 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
404 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
405 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
bf65b7e0
LP
406 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
407 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
408 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
409 this setting. Also see <ulink
7445db6e 410 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 411 Flag</ulink>.</para></listitem>
798d3a52
ZJS
412 </varlistentry>
413
414 <varlistentry>
b8afec21 415 <term><varname>SecureBits=</varname></term>
798d3a52 416
b8afec21
LP
417 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
418 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
419 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
420 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
421 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
422 prefixed with <literal>+</literal>. See <citerefentry
423 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
424 details.</para></listitem>
798d3a52
ZJS
425 </varlistentry>
426
b8afec21
LP
427 </variablelist>
428 </refsect1>
798d3a52 429
b8afec21
LP
430 <refsect1>
431 <title>Mandatory Access Control</title>
c4d4b5a7
LP
432
433 <xi:include href="system-only.xml" xpointer="plural"/>
434
e0e2ecd5 435 <variablelist class='unit-directives'>
798d3a52 436
798d3a52 437 <varlistentry>
b8afec21
LP
438 <term><varname>SELinuxContext=</varname></term>
439
440 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
441 automated domain transition. However, the policy still needs to authorize the transition. This directive is
442 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
443 affect commands prefixed with <literal>+</literal>. See <citerefentry
444 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
445 details.</para></listitem>
798d3a52
ZJS
446 </varlistentry>
447
b4c14404 448 <varlistentry>
b8afec21 449 <term><varname>AppArmorProfile=</varname></term>
b4c14404 450
b8afec21
LP
451 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
452 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
453 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
454 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
455 </varlistentry>
00819cc1 456
b8afec21
LP
457 <varlistentry>
458 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 459
b8afec21
LP
460 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
461 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
462 it. The process will continue to run under the label specified here unless the executable has its own
463 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
464 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
465 disabled.</para>
b4c14404 466
b8afec21
LP
467 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
468 value may be specified to unset previous assignments. This does not affect commands prefixed with
469 <literal>+</literal>.</para></listitem>
b4c14404
FB
470 </varlistentry>
471
b8afec21
LP
472 </variablelist>
473 </refsect1>
00819cc1 474
b8afec21
LP
475 <refsect1>
476 <title>Process Properties</title>
00819cc1 477
e0e2ecd5 478 <variablelist class='unit-directives'>
00819cc1 479
798d3a52 480 <varlistentry>
b8afec21
LP
481 <term><varname>LimitCPU=</varname></term>
482 <term><varname>LimitFSIZE=</varname></term>
483 <term><varname>LimitDATA=</varname></term>
484 <term><varname>LimitSTACK=</varname></term>
485 <term><varname>LimitCORE=</varname></term>
486 <term><varname>LimitRSS=</varname></term>
487 <term><varname>LimitNOFILE=</varname></term>
488 <term><varname>LimitAS=</varname></term>
489 <term><varname>LimitNPROC=</varname></term>
490 <term><varname>LimitMEMLOCK=</varname></term>
491 <term><varname>LimitLOCKS=</varname></term>
492 <term><varname>LimitSIGPENDING=</varname></term>
493 <term><varname>LimitMSGQUEUE=</varname></term>
494 <term><varname>LimitNICE=</varname></term>
495 <term><varname>LimitRTPRIO=</varname></term>
496 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 497
b8afec21
LP
498 <listitem><para>Set soft and hard limits on various resources for executed processes. See
499 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
500 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
501 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
502 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
503 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
504 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
505 the usual time units ms, s, min, h and so on may be used (see
506 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
507 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
508 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
509 that the effective granularity of the limits might influence their enforcement. For example, time limits
510 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
511 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
512 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
513 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
514 equivalent to 1).</para>
fc8d0381 515
b8afec21
LP
516 <para>Note that most process resource limits configured with these options are per-process, and processes may
517 fork in order to acquire a new set of resources that are accounted independently of the original process, and
518 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
519 setting it has no effect. Often it is advisable to prefer the resource controls listed in
520 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
521 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
522 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
523 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 524
b8afec21
LP
525 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
526 per-user instance of
527 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
528 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 529
b8afec21
LP
530 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
531 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
532 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
533 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
534 services, see above).</para>
fc8d0381 535
b8afec21
LP
536 <table>
537 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 538
a4c18002 539 <tgroup cols='3'>
798d3a52
ZJS
540 <colspec colname='directive' />
541 <colspec colname='equivalent' />
a4c18002 542 <colspec colname='unit' />
798d3a52
ZJS
543 <thead>
544 <row>
545 <entry>Directive</entry>
f4c9356d 546 <entry><command>ulimit</command> equivalent</entry>
a4c18002 547 <entry>Unit</entry>
798d3a52
ZJS
548 </row>
549 </thead>
550 <tbody>
551 <row>
a4c18002 552 <entry>LimitCPU=</entry>
798d3a52 553 <entry>ulimit -t</entry>
a4c18002 554 <entry>Seconds</entry>
798d3a52
ZJS
555 </row>
556 <row>
a4c18002 557 <entry>LimitFSIZE=</entry>
798d3a52 558 <entry>ulimit -f</entry>
a4c18002 559 <entry>Bytes</entry>
798d3a52
ZJS
560 </row>
561 <row>
a4c18002 562 <entry>LimitDATA=</entry>
798d3a52 563 <entry>ulimit -d</entry>
a4c18002 564 <entry>Bytes</entry>
798d3a52
ZJS
565 </row>
566 <row>
a4c18002 567 <entry>LimitSTACK=</entry>
798d3a52 568 <entry>ulimit -s</entry>
a4c18002 569 <entry>Bytes</entry>
798d3a52
ZJS
570 </row>
571 <row>
a4c18002 572 <entry>LimitCORE=</entry>
798d3a52 573 <entry>ulimit -c</entry>
a4c18002 574 <entry>Bytes</entry>
798d3a52
ZJS
575 </row>
576 <row>
a4c18002 577 <entry>LimitRSS=</entry>
798d3a52 578 <entry>ulimit -m</entry>
a4c18002 579 <entry>Bytes</entry>
798d3a52
ZJS
580 </row>
581 <row>
a4c18002 582 <entry>LimitNOFILE=</entry>
798d3a52 583 <entry>ulimit -n</entry>
a4c18002 584 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
585 </row>
586 <row>
a4c18002 587 <entry>LimitAS=</entry>
798d3a52 588 <entry>ulimit -v</entry>
a4c18002 589 <entry>Bytes</entry>
798d3a52
ZJS
590 </row>
591 <row>
a4c18002 592 <entry>LimitNPROC=</entry>
798d3a52 593 <entry>ulimit -u</entry>
a4c18002 594 <entry>Number of Processes</entry>
798d3a52
ZJS
595 </row>
596 <row>
a4c18002 597 <entry>LimitMEMLOCK=</entry>
798d3a52 598 <entry>ulimit -l</entry>
a4c18002 599 <entry>Bytes</entry>
798d3a52
ZJS
600 </row>
601 <row>
a4c18002 602 <entry>LimitLOCKS=</entry>
798d3a52 603 <entry>ulimit -x</entry>
a4c18002 604 <entry>Number of Locks</entry>
798d3a52
ZJS
605 </row>
606 <row>
a4c18002 607 <entry>LimitSIGPENDING=</entry>
798d3a52 608 <entry>ulimit -i</entry>
a4c18002 609 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
610 </row>
611 <row>
a4c18002 612 <entry>LimitMSGQUEUE=</entry>
798d3a52 613 <entry>ulimit -q</entry>
a4c18002 614 <entry>Bytes</entry>
798d3a52
ZJS
615 </row>
616 <row>
a4c18002 617 <entry>LimitNICE=</entry>
798d3a52 618 <entry>ulimit -e</entry>
a4c18002 619 <entry>Nice Level</entry>
798d3a52
ZJS
620 </row>
621 <row>
a4c18002 622 <entry>LimitRTPRIO=</entry>
798d3a52 623 <entry>ulimit -r</entry>
a4c18002 624 <entry>Realtime Priority</entry>
798d3a52
ZJS
625 </row>
626 <row>
a4c18002 627 <entry>LimitRTTIME=</entry>
798d3a52 628 <entry>No equivalent</entry>
a4c18002 629 <entry>Microseconds</entry>
798d3a52
ZJS
630 </row>
631 </tbody>
632 </tgroup>
a4c18002 633 </table></listitem>
798d3a52
ZJS
634 </varlistentry>
635
636 <varlistentry>
b8afec21 637 <term><varname>UMask=</varname></term>
9eb484fa 638
b8afec21
LP
639 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
640 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
641 to 0022.</para></listitem>
642 </varlistentry>
643
644 <varlistentry>
645 <term><varname>KeyringMode=</varname></term>
646
647 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
648 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
649 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
650 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
651 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
652 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
653 system services, as this ensures that multiple services running under the same system user ID (in particular
654 the root user) do not share their key material among each other. If <option>shared</option> is used a new
655 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
656 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
657 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
658 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
659 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
660 <option>private</option> for services of the system service manager and to <option>inherit</option> for
661 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
662 </varlistentry>
663
664 <varlistentry>
665 <term><varname>OOMScoreAdjust=</varname></term>
666
8e74bf7f
LP
667 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
668 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
669 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
670 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
671 not specified defaults to the OOM score adjustment level of the service manager itself, which is
672 normally at 0.</para>
673
674 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
675 manager shall react to the kernel OOM killer terminating a process of the service. See
676 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
677 for details.</para></listitem>
b8afec21
LP
678 </varlistentry>
679
680 <varlistentry>
681 <term><varname>TimerSlackNSec=</varname></term>
682 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
683 accuracy of wake-ups triggered by timers. See
684 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
685 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
686 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
687 </varlistentry>
688
689 <varlistentry>
690 <term><varname>Personality=</varname></term>
691
692 <listitem><para>Controls which kernel architecture <citerefentry
693 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
694 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
695 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
696 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
697 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
698 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
699 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
700 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
701 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
702 personality of the host system's kernel.</para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>IgnoreSIGPIPE=</varname></term>
707
708 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
709 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
710 pipelines.</para></listitem>
711 </varlistentry>
712
713 </variablelist>
714 </refsect1>
715
716 <refsect1>
717 <title>Scheduling</title>
718
e0e2ecd5 719 <variablelist class='unit-directives'>
b8afec21
LP
720
721 <varlistentry>
722 <term><varname>Nice=</varname></term>
723
724 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
725 between -20 (highest priority) and 19 (lowest priority). See
726 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
727 details.</para></listitem>
728 </varlistentry>
729
730 <varlistentry>
731 <term><varname>CPUSchedulingPolicy=</varname></term>
732
733 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
734 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
735 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
736 details.</para></listitem>
737 </varlistentry>
738
739 <varlistentry>
740 <term><varname>CPUSchedulingPriority=</varname></term>
741
742 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
743 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
744 (lowest priority) and 99 (highest priority) can be used. See
745 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
746 details. </para></listitem>
747 </varlistentry>
748
749 <varlistentry>
750 <term><varname>CPUSchedulingResetOnFork=</varname></term>
751
752 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
753 reset when the executed processes fork, and can hence not leak into child processes. See
754 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
755 details. Defaults to false.</para></listitem>
756 </varlistentry>
757
758 <varlistentry>
759 <term><varname>CPUAffinity=</varname></term>
760
761 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
762 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
61fbbac1 763 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
b8afec21
LP
764 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
765 effect. See
766 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
767 details.</para></listitem>
768 </varlistentry>
769
b070c7c0
MS
770 <varlistentry>
771 <term><varname>NUMAPolicy=</varname></term>
772
773 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
774 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
775 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
776 in <varname>NUMAMask=</varname>. For more details on each policy please see,
777 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
778 overview of NUMA support in Linux see,
779 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
780 </para></listitem>
781 </varlistentry>
782
783 <varlistentry>
784 <term><varname>NUMAMask=</varname></term>
785
786 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
787 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
788 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
789 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
790 </varlistentry>
791
b8afec21
LP
792 <varlistentry>
793 <term><varname>IOSchedulingClass=</varname></term>
794
795 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
796 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
797 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
798 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
799 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
800 details.</para></listitem>
801 </varlistentry>
802
803 <varlistentry>
804 <term><varname>IOSchedulingPriority=</varname></term>
805
806 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
807 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
808 above). If the empty string is assigned to this option, all prior assignments to both
809 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
810 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
811 details.</para></listitem>
812 </varlistentry>
813
814 </variablelist>
815 </refsect1>
816
b8afec21
LP
817 <refsect1>
818 <title>Sandboxing</title>
819
2d2224e4
LP
820 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
821 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
822 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
823 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
824 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
825 manager that makes file system namespacing unavailable to its payload. Similar,
826 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
827 or in containers where support for this is turned off.</para>
828
d287820d
LP
829 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
830 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
831 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
832 accessible to privileged processes.</para>
833
e0e2ecd5 834 <variablelist class='unit-directives'>
b8afec21
LP
835
836 <varlistentry>
837 <term><varname>ProtectSystem=</varname></term>
838
839 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
840 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
841 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
842 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
843 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
844 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
845 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
846 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
847 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
848 recommended to enable this setting for all long-running services, unless they are involved with system updates
849 or need to modify the operating system in other ways. If this option is used,
850 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
851 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
852 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
853 off.</para></listitem>
b8afec21
LP
854 </varlistentry>
855
856 <varlistentry>
857 <term><varname>ProtectHome=</varname></term>
858
e4da7d8c 859 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
860 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
861 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
862 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
863 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
864 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
865 directories not relevant to the processes invoked by the unit, while still allowing necessary
866 directories to be made visible when listed in <varname>BindPaths=</varname> or
867 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
868
869 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 870 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 871 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 872 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 873
db8d154d
ZJS
874 <para>It is recommended to enable this setting for all long-running services (in particular
875 network-facing ones), to ensure they cannot get access to private user data, unless the services
876 actually require access to the user's private data. This setting is implied if
877 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
878 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
879
880 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
881 </varlistentry>
882
883 <varlistentry>
884 <term><varname>RuntimeDirectory=</varname></term>
885 <term><varname>StateDirectory=</varname></term>
886 <term><varname>CacheDirectory=</varname></term>
887 <term><varname>LogsDirectory=</varname></term>
888 <term><varname>ConfigurationDirectory=</varname></term>
889
890 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 891 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 892 directories by the specified names will be created (including their parents) below the locations
d491e65e 893 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 894 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 895 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 896 <table>
d491e65e
YW
897 <title>Automatic directory creation and environment variables</title>
898 <tgroup cols='4'>
8d00da49
BV
899 <thead>
900 <row>
8601482c
LP
901 <entry>Directory</entry>
902 <entry>Below path for system units</entry>
903 <entry>Below path for user units</entry>
904 <entry>Environment variable set</entry>
8d00da49
BV
905 </row>
906 </thead>
907 <tbody>
908 <row>
909 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 910 <entry><filename>/run/</filename></entry>
8d00da49 911 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 912 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
913 </row>
914 <row>
915 <entry><varname>StateDirectory=</varname></entry>
8601482c 916 <entry><filename>/var/lib/</filename></entry>
8d00da49 917 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 918 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
919 </row>
920 <row>
921 <entry><varname>CacheDirectory=</varname></entry>
8601482c 922 <entry><filename>/var/cache/</filename></entry>
8d00da49 923 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 924 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
925 </row>
926 <row>
927 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
928 <entry><filename>/var/log/</filename></entry>
929 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 930 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
931 </row>
932 <row>
933 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 934 <entry><filename>/etc/</filename></entry>
8d00da49 935 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 936 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
937 </row>
938 </tbody>
939 </tgroup>
940 </table>
f86fae61 941
6d463b8a
LP
942 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
943 the unit is stopped. It is possible to preserve the specified directories in this case if
944 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
945 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
946 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
947 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
948
949 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
950 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
951 specified directories already exist and their owning user or group do not match the configured ones, all files
952 and directories below the specified directories as well as the directories themselves will have their file
953 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
954 already owned by the right user and group, files and directories below of them are left as-is, even if they do
955 not match what is requested. The innermost specified directories will have their access mode adjusted to the
956 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
957 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
958 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 959
b8afec21
LP
960 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
961 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
962 are mounted from there into the unit's file system namespace.</para>
798d3a52 963
b8afec21
LP
964 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
965 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
966 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
967 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
968 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
969 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
970 and from inside the unit, the relevant directories hence always appear directly below
971 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 972
b8afec21
LP
973 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
974 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
975 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
976 directory is cleaned up automatically after use. For runtime directories that require more complex or different
977 configuration or lifetime guarantees, please consider using
978 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 979
a9a50bd6
PW
980 <para>The directories defined by these options are always created under the standard paths used by systemd
981 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
982 directories in a different location, a different mechanism has to be used to create them.</para>
983
984 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
985 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
986 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
987 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
988
8c8208cb
LP
989 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
990 …</command> command on the relevant units, see
991 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
992 details.</para>
993
b8afec21
LP
994 <para>Example: if a system service unit has the following,
995 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
996 the service manager creates <filename>/run/foo</filename> (if it does not exist),
997 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
998 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
999 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1000 when the service is stopped.</para>
1001
1002 <para>Example: if a system service unit has the following,
1003 <programlisting>RuntimeDirectory=foo/bar
1004StateDirectory=aaa/bbb ccc</programlisting>
1005 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1006 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1007 </varlistentry>
1008
ece87975 1009 <varlistentry>
b8afec21
LP
1010 <term><varname>RuntimeDirectoryMode=</varname></term>
1011 <term><varname>StateDirectoryMode=</varname></term>
1012 <term><varname>CacheDirectoryMode=</varname></term>
1013 <term><varname>LogsDirectoryMode=</varname></term>
1014 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1015
b8afec21
LP
1016 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1017 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1018 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1019 <constant>0755</constant>. See "Permissions" in <citerefentry
1020 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1021 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1022 </varlistentry>
1023
798d3a52 1024 <varlistentry>
b8afec21
LP
1025 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1026
1027 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1028 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1029 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1030 and manually restarted. Here, the automatic restart means the operation specified in
1031 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1032 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1033 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1034 <literal>tmpfs</literal>, then for system services the directories specified in
1035 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1036 </varlistentry>
1037
bd9014c3
YW
1038 <varlistentry>
1039 <term><varname>TimeoutCleanSec=</varname></term>
1040 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1041 clean …</command>, see
1042 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1043 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1044 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1045 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1046 </varlistentry>
1047
798d3a52 1048 <varlistentry>
2a624c36
AP
1049 <term><varname>ReadWritePaths=</varname></term>
1050 <term><varname>ReadOnlyPaths=</varname></term>
1051 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1052
effbd6d2
LP
1053 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1054 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1055 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1056 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1057 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1058
1059 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1060 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1061 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1062 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1063 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
1064 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1065
1066 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1067 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1068 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1069 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1070 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1071
0e18724e 1072 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1073 in which case all paths listed will have limited access from within the namespace. If the empty string is
1074 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1075
e778185b 1076 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1077 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1078 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1079 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1080 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1081 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1082 second.</para>
5327c910 1083
0e18724e
LP
1084 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1085 host. This means that this setting may not be used for services which shall be able to install mount points in
1086 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1087 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1088 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1089 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1090 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1091 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1092 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1093 setting is not complete, and does not offer full protection. </para>
1094
1095 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1096 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1097 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1098 <varname>SystemCallFilter=~@mount</varname>.</para>
1099
1100 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1101 </varlistentry>
1102
c10b460b
YW
1103 <varlistentry>
1104 <term><varname>TemporaryFileSystem=</varname></term>
1105
1106 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1107 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1108 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1109 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1110 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1111 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1112 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1113 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1114
1115 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1116 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1117 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1118
1119 <para>Example: if a unit has the following,
1120 <programlisting>TemporaryFileSystem=/var:ro
1121BindReadOnlyPaths=/var/lib/systemd</programlisting>
1122 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1123 <filename>/var/lib/systemd</filename> or its contents.</para>
1124
1125 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1126 </varlistentry>
1127
798d3a52
ZJS
1128 <varlistentry>
1129 <term><varname>PrivateTmp=</varname></term>
1130
00d9ef85
LP
1131 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1132 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1133 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1134 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1135 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1136 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1137 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1138 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1139 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1140 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1141 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1142 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1143 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1144 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1145 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1146 is added.</para>
1147
b8afec21
LP
1148 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1149 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1150 security.</para>
1151
1152 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1153 </varlistentry>
1154
1155 <varlistentry>
1156 <term><varname>PrivateDevices=</varname></term>
1157
b0238568
ZJS
1158 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1159 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1160 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1161 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1162 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1163 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1164 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1165 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1166 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1168 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1169 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1170 services which shall be able to install mount points in the main mount namespace. The new
1171 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1172 to set up executable memory by using
1173 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1174 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1175 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1176 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1177 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1178 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1179
b8afec21
LP
1180 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1181 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1182 security.</para>
1183
1184 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1185 </varlistentry>
1186
1187 <varlistentry>
1188 <term><varname>PrivateNetwork=</varname></term>
1189
b8afec21
LP
1190 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1191 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1192 be available to the executed process. This is useful to turn off network access by the executed process.
1193 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1194 the <varname>JoinsNamespaceOf=</varname> directive, see
1195 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1196 details. Note that this option will disconnect all socket families from the host, including
1197 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1198 <constant>AF_NETLINK</constant> this means that device configuration events received from
1199 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1200 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1201 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1202 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1203
1204 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1205 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1206 security.</para>
1207
1208 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1209 bound within a private network namespace. This may be combined with
1210 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1211 services.</para>
1212
1213 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1214 </varlistentry>
1215
1216 <varlistentry>
1217 <term><varname>NetworkNamespacePath=</varname></term>
1218
1219 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1220 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1221 one). When set the invoked processes are added to the network namespace referenced by that path. The
1222 path has to point to a valid namespace file at the moment the processes are forked off. If this
1223 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1224 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1225 the listed units that have <varname>PrivateNetwork=</varname> or
1226 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1227 units is reused.</para>
1228
1229 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1230 bound within the specified network namespace.</para>
1231
1232 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1233 </varlistentry>
1234
1235 <varlistentry>
d251207d
LP
1236 <term><varname>PrivateUsers=</varname></term>
1237
1238 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1239 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1240 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1241 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1242 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1243 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1244 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1245 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1246 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1247 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1248 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1249 additional capabilities in the host's user namespace. Defaults to off.</para>
1250
915e6d16
LP
1251 <para>This setting is particularly useful in conjunction with
1252 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1253 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1254 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1255
b8afec21
LP
1256 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1257 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1258 security.</para>
1259
1260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
d251207d
LP
1261 </varlistentry>
1262
aecd5ac6
TM
1263 <varlistentry>
1264 <term><varname>ProtectHostname=</varname></term>
1265
1266 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1267 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1268
8df87b43
LP
1269 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1270 are not available), and the unit should be written in a way that does not solely rely on this setting
1271 for security.</para>
1272
1273 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1274 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1275 hostname changes dynamically.</para>
1276
1277 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1278 </varlistentry>
1279
59eeb84b
LP
1280 <varlistentry>
1281 <term><varname>ProtectKernelTunables=</varname></term>
1282
1283 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1284 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1285 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1286 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1287 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1288 boot-time, for example with the
1289 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1290 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1291 setting the same restrictions regarding mount propagation and privileges apply as for
1292 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1293 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1294 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1295 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1296 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1297 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1298 implied.</para>
1299
1300 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1301 </varlistentry>
1302
85265556
DH
1303 <varlistentry>
1304 <term><varname>ProtectKernelModules=</varname></term>
1305
1b2ad5d9
MB
1306 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1307 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1308 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1309 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1310 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1311 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1312 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1313 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1314 both privileged and unprivileged. To disable module auto-load feature please see
1315 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1316 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1317 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1318 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1319 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1320
1321 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1322 </varlistentry>
1323
59eeb84b
LP
1324 <varlistentry>
1325 <term><varname>ProtectControlGroups=</varname></term>
1326
effbd6d2
LP
1327 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1328 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1329 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1330 unit. Except for container managers no services should require write access to the control groups hierarchies;
1331 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1332 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1333 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1334 is implied.</para>
1335
1336 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1337 </varlistentry>
1338
1339 <varlistentry>
b8afec21 1340 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1341
b8afec21
LP
1342 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1343 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1344 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1345 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1346 to the <citerefentry
1347 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1348 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1349 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1350 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1351 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1352 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1353 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1354 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1355 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1356 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1357 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1358 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
5238e957 1359 previous address family restriction changes are undone. This setting does not affect commands prefixed with
b8afec21
LP
1360 <literal>+</literal>.</para>
1361
1362 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1363 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1364 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1365 used for local communication, including for
1366 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1367 logging.</para></listitem>
798d3a52
ZJS
1368 </varlistentry>
1369
1370 <varlistentry>
b8afec21 1371 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1372
b8afec21
LP
1373 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1374 about Linux namespaces, see <citerefentry
1375 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1376 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1377 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1378 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1379 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1380 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1381 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1382 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1383 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1384 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1385 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1386 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1387 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1388 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1389 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1390 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1391 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1392 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1393 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1394 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1395 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1396 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1397 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1398
1399 <para>Example: if a unit has the following,
1400 <programlisting>RestrictNamespaces=cgroup ipc
1401RestrictNamespaces=cgroup net</programlisting>
1402 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1403 If the second line is prefixed with <literal>~</literal>, e.g.,
1404 <programlisting>RestrictNamespaces=cgroup ipc
1405RestrictNamespaces=~cgroup net</programlisting>
1406 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1407 </varlistentry>
1408
023a4f67 1409 <varlistentry>
b8afec21 1410 <term><varname>LockPersonality=</varname></term>
023a4f67 1411
b8afec21
LP
1412 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1413 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1414 call so that the kernel execution domain may not be changed from the default or the personality selected with
1415 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1416 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1417 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1418 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1419 </varlistentry>
1420
798d3a52 1421 <varlistentry>
b8afec21 1422 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1423
b8afec21
LP
1424 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1425 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1426 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1427 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1428 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1429 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1430 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1431 with <constant>PROT_EXEC</constant> set and
1432 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1433 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1434 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1435 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1436 software exploits to change running code dynamically. However, the protection can be circumvented, if
1437 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1438 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1439 prevented by making such file systems inaccessible to the service
1440 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1441 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1442 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1443 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1444 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1445 restrictions of this option. Specifically, it is recommended to combine this option with
1446 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1447 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1448 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1449 </varlistentry>
1450
1451 <varlistentry>
b8afec21 1452 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1453
b8afec21
LP
1454 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1455 the unit are refused. This restricts access to realtime task scheduling policies such as
1456 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1457 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1458 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1459 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1460 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1461 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1462 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1463 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1464 </varlistentry>
1465
7445db6e
LP
1466 <varlistentry>
1467 <term><varname>RestrictSUIDSGID=</varname></term>
1468
1469 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1470 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1471 <citerefentry
1472 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1473 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1474 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1475 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1476 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1477 programs that actually require them. Note that this restricts marking of any type of file system
1478 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1479 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1480 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1481 </varlistentry>
1482
798d3a52 1483 <varlistentry>
b8afec21 1484 <term><varname>RemoveIPC=</varname></term>
798d3a52 1485
b8afec21
LP
1486 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1487 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1488 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1489 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1490 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1491 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1492 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1493
1494 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1495 </varlistentry>
1496
2f2e14b2
LP
1497 <varlistentry>
1498 <term><varname>PrivateMounts=</varname></term>
1499
1500 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1501 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1502 namespace turned off. This means any file system mount points established or removed by the unit's processes
1503 will be private to them and not be visible to the host. However, file system mount points established or
1504 removed on the host will be propagated to the unit's processes. See <citerefentry
1505 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1506 details on file system namespaces. Defaults to off.</para>
1507
1508 <para>When turned on, this executes three operations for each invoked process: a new
1509 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1510 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1511 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1512 mode configured with <varname>MountFlags=</varname>, see below.</para>
1513
1514 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1515 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1516 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1517 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1518 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1519 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1520 directories.</para>
1521
1522 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1523 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1524 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1525 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1526 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1527 used.</para>
1528
1529 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1530 </varlistentry>
1531
798d3a52 1532 <varlistentry>
b8afec21 1533 <term><varname>MountFlags=</varname></term>
798d3a52 1534
2f2e14b2
LP
1535 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1536 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1537 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1538 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1539 for details on mount propagation, and the three propagation flags in particular.</para>
1540
1541 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1542 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1543 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1544 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1545 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1546 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1547
1548 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1549 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1550 first, propagation from the unit's processes to the host is still turned off.</para>
1551
1552 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1553 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1554 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1555
1556 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1557 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1558
1559 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1560 </varlistentry>
1561
b8afec21
LP
1562 </variablelist>
1563 </refsect1>
a6fabe38 1564
b8afec21
LP
1565 <refsect1>
1566 <title>System Call Filtering</title>
e0e2ecd5 1567 <variablelist class='unit-directives'>
798d3a52
ZJS
1568
1569 <varlistentry>
1570 <term><varname>SystemCallFilter=</varname></term>
1571
330703fb
LP
1572 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1573 system calls executed by the unit processes except for the listed ones will result in immediate
1574 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1575 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1576 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1577 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1578 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1579 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1580 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1581 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1582 full list). This value will be returned when a blacklisted system call is triggered, instead of
1583 terminating the processes immediately. This value takes precedence over the one given in
1584 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1585 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1586 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1587 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1588 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1589 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1590 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1591 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1592 explicitly. This option may be specified more than once, in which case the filter masks are
1593 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1594 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1595
0b8fab97
LP
1596 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1597 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1598 option. Specifically, it is recommended to combine this option with
1599 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1600
2ca8dc15
LP
1601 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1602 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1603 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1604 service binary fails for some reason (for example: missing service executable), the error handling logic might
1605 require access to an additional set of system calls in order to process and log this failure correctly. It
1606 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1607 failures.</para>
1608
b8afec21
LP
1609 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1610 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1611 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1612 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1613 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1614 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1615
1616 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1617 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1618
1619 <table>
1620 <title>Currently predefined system call sets</title>
1621
1622 <tgroup cols='2'>
1623 <colspec colname='set' />
1624 <colspec colname='description' />
1625 <thead>
1626 <row>
1627 <entry>Set</entry>
1628 <entry>Description</entry>
1629 </row>
1630 </thead>
1631 <tbody>
44898c53
LP
1632 <row>
1633 <entry>@aio</entry>
1634 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1635 </row>
133ddbbe
LP
1636 <row>
1637 <entry>@basic-io</entry>
1638 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1639 </row>
44898c53
LP
1640 <row>
1641 <entry>@chown</entry>
1642 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1643 </row>
201c1cc2
TM
1644 <row>
1645 <entry>@clock</entry>
1f9ac68b
LP
1646 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1647 </row>
1648 <row>
1649 <entry>@cpu-emulation</entry>
1650 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1651 </row>
1652 <row>
1653 <entry>@debug</entry>
1654 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1655 </row>
1a1b13c9
LP
1656 <row>
1657 <entry>@file-system</entry>
1658 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1659 </row>
201c1cc2
TM
1660 <row>
1661 <entry>@io-event</entry>
1f9ac68b 1662 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1663 </row>
1664 <row>
1665 <entry>@ipc</entry>
cd5bfd7e 1666 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1667 </row>
1668 <row>
1669 <entry>@keyring</entry>
1670 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1671 </row>
cd0ddf6f
LP
1672 <row>
1673 <entry>@memlock</entry>
1674 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1675 </row>
201c1cc2
TM
1676 <row>
1677 <entry>@module</entry>
d5efc18b 1678 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1679 </row>
1680 <row>
1681 <entry>@mount</entry>
d5efc18b 1682 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1683 </row>
1684 <row>
1685 <entry>@network-io</entry>
1f9ac68b 1686 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1687 </row>
1688 <row>
1689 <entry>@obsolete</entry>
1f9ac68b 1690 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1691 </row>
1692 <row>
1693 <entry>@privileged</entry>
1f9ac68b 1694 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1695 </row>
1696 <row>
1697 <entry>@process</entry>
d5efc18b 1698 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1699 </row>
1700 <row>
1701 <entry>@raw-io</entry>
aa6b9cec 1702 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1703 </row>
bd2ab3f4
LP
1704 <row>
1705 <entry>@reboot</entry>
1706 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1707 </row>
133ddbbe
LP
1708 <row>
1709 <entry>@resources</entry>
1710 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1711 </row>
6eaaeee9
LP
1712 <row>
1713 <entry>@setuid</entry>
1714 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1715 </row>
cd0ddf6f
LP
1716 <row>
1717 <entry>@signal</entry>
1718 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1719 </row>
bd2ab3f4
LP
1720 <row>
1721 <entry>@swap</entry>
1722 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1723 </row>
44898c53
LP
1724 <row>
1725 <entry>@sync</entry>
1726 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1727 </row>
70526841
LP
1728 <row>
1729 <entry>@system-service</entry>
1730 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1731 </row>
cd0ddf6f
LP
1732 <row>
1733 <entry>@timer</entry>
1734 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1735 </row>
201c1cc2
TM
1736 </tbody>
1737 </tgroup>
1738 </table>
1739
b8afec21
LP
1740 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1741 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1742 depends on the kernel version and architecture for which systemd was compiled. Use
1743 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1744 filter.</para>
effbd6d2 1745
70526841
LP
1746 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1747 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1748 following lines are a relatively safe basic choice for the majority of system services:</para>
1749
1750 <programlisting>[Service]
1751SystemCallFilter=@system-service
1752SystemCallErrorNumber=EPERM</programlisting>
1753
330703fb
LP
1754 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1755 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1756 call may be used to execute operations similar to what can be done with the older
1757 <function>kill()</function> system call, hence blocking the latter without the former only provides
1758 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1759 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1760 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1761 blocked until the whitelist is updated.</para>
1762
1763 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1764 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1765 binaries, which is how most distributions build packaged programs). This means that blocking these
1766 system calls (which include <function>open()</function>, <function>openat()</function> or
1767 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1768 unusable.</para>
1769
effbd6d2
LP
1770 <para>It is recommended to combine the file system namespacing related options with
1771 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1772 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1773 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1774 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1775 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1776 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1777 </varlistentry>
1778
1779 <varlistentry>
1780 <term><varname>SystemCallErrorNumber=</varname></term>
1781
330703fb
LP
1782 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1783 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1784 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1785 instead of terminating the process immediately. See <citerefentry
1786 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1787 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1788 process will be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1789 </varlistentry>
1790
1791 <varlistentry>
1792 <term><varname>SystemCallArchitectures=</varname></term>
1793
0b8fab97
LP
1794 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1795 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1796 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1797 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1798 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1799 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1800 manager is compiled for). If running in user mode, or in system mode, but without the
1801 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1802 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1803 system call architecture filtering is applied.</para>
0b8fab97 1804
2428aaf8
AJ
1805 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1806 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1807 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1808 x32.</para>
1809
1810 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1811 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1812 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1813 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1814 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1815 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1816
b8afec21
LP
1817 <para>System call architectures may also be restricted system-wide via the
1818 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1819 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1820 details.</para></listitem>
1821 </varlistentry>
1822
1823 </variablelist>
1824 </refsect1>
1825
1826 <refsect1>
1827 <title>Environment</title>
1828
e0e2ecd5 1829 <variablelist class='unit-directives'>
b8afec21
LP
1830
1831 <varlistentry>
1832 <term><varname>Environment=</varname></term>
1833
1834 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1835 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1836 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1837 assigned to this option, the list of environment variables is reset, all prior assignments have no
1838 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1839 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1840 variable, use double quotes (") for the assignment.</para>
1841
1842 <para>Example:
1843 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1844 gives three variables <literal>VAR1</literal>,
1845 <literal>VAR2</literal>, <literal>VAR3</literal>
1846 with the values <literal>word1 word2</literal>,
1847 <literal>word3</literal>, <literal>$word 5 6</literal>.
1848 </para>
1849
1850 <para>
1851 See <citerefentry
1852 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1853 about environment variables.</para>
1854
1855 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1856 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1857 and generally not understood as being data that requires protection. Moreover, environment variables are
1858 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1859 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1860 </varlistentry>
1861
1862 <varlistentry>
1863 <term><varname>EnvironmentFile=</varname></term>
1864
1865 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1866 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1867 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1868 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1869 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1870 you use double quotes (").</para>
1871
69bdb3b1
MS
1872 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1873 are supported, but not
1874 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1875 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1876 <varname>EnvironmentFile=</varname>.</para>
1877
b8afec21
LP
1878 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1879 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1880 warning message is logged. This option may be specified more than once in which case all specified files are
1881 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1882 have no effect.</para>
1883
1884 <para>The files listed with this directive will be read shortly before the process is executed (more
1885 specifically, after all processes from a previous unit state terminated. This means you can generate these
1886 files in one unit state, and read it with this option in the next).</para>
1887
1888 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1889 variable is set twice from these files, the files will be read in the order they are specified and the later
1890 setting will override the earlier setting.</para></listitem>
1891 </varlistentry>
1892
1893 <varlistentry>
1894 <term><varname>PassEnvironment=</varname></term>
1895
1896 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1897 space-separated list of variable names. This option may be specified more than once, in which case all listed
1898 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1899 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1900 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1901 service manager, as system services by default do not automatically inherit any environment variables set for
1902 the service manager itself. However, in case of the user service manager all environment variables are passed
1903 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1904
1905 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1906 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1907
69bdb3b1
MS
1908 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1909 are supported, but not
1910 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1911 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1912 <varname>EnvironmentFile=</varname>.</para>
1913
b8afec21
LP
1914 <para>Example:
1915 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1916 passes three variables <literal>VAR1</literal>,
1917 <literal>VAR2</literal>, <literal>VAR3</literal>
1918 with the values set for those variables in PID1.</para>
1919
1920 <para>
1921 See <citerefentry
1922 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1923 about environment variables.</para></listitem>
1924 </varlistentry>
1925
1926 <varlistentry>
1927 <term><varname>UnsetEnvironment=</varname></term>
1928
1929 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1930 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1931 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1932 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1933 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1934 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1935 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1936 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1937 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1938 executed processes is compiled. That means it may undo assignments from any configuration source, including
1939 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1940 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1941 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1942 (in case <varname>PAMName=</varname> is used).</para>
1943
1944 <para>
1945 See <citerefentry
1946 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1947 about environment variables.</para></listitem>
1948 </varlistentry>
1949
1950 </variablelist>
1951 </refsect1>
1952
1953 <refsect1>
1954 <title>Logging and Standard Input/Output</title>
1955
e0e2ecd5 1956 <variablelist class='unit-directives'>
b8afec21
LP
1957 <varlistentry>
1958
1959 <term><varname>StandardInput=</varname></term>
1960
1961 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1962 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1963 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1964 <option>fd:<replaceable>name</replaceable></option>.</para>
1965
1966 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1967 i.e. all read attempts by the process will result in immediate EOF.</para>
1968
1969 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1970 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1971 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1972 current controlling process releases the terminal.</para>
1973
1974 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1975 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1976 from the terminal.</para>
1977
1978 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1979 controlling process start-up of the executed process fails.</para>
1980
1981 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1982 standard input to the executed process. The data to pass is configured via
1983 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1984 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1985 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1986 EOF.</para>
1987
1988 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1989 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1990 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1991 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1992 input of processes to arbitrary system services.</para>
1993
1994 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1995 socket unit file (see
1996 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1997 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1998 input will be connected to the socket the service was activated from, which is primarily useful for
1999 compatibility with daemons designed for use with the traditional <citerefentry
2000 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2001 daemon.</para>
2002
2003 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2004 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2005 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2006 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2007 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2008 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2009 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2010 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2011 details about named file descriptors and their ordering.</para>
2012
0b578036
ZJS
2013 <para>This setting defaults to <option>null</option>.</para>
2014
2015 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2016 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2017 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
5238e957 2018 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
0b578036 2019 finished before they start.</para></listitem>
b8afec21
LP
2020 </varlistentry>
2021
2022 <varlistentry>
2023 <term><varname>StandardOutput=</varname></term>
2024
eedaf7f3
LP
2025 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected
2026 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2027 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2028 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2029 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2030 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2031
2032 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2033
2034 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2035 to it will be lost.</para>
2036
2037 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2038 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2039 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2040
eedaf7f3
LP
2041 <para><option>journal</option> connects standard output with the journal, which is accessible via
2042 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2043 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2044 specific option listed below is hence a superset of this one. (Also note that any external,
2045 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2046 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2047
2048 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2049 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2050 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2051 case this option is no different from <option>journal</option>.</para>
2052
eedaf7f3
LP
2053 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2054 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2055
2056 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2057 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2058 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2059 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2060 but without truncating it.
2061 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2062 as writing and duplicated. This is particularly useful when the specified path refers to an
2063 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2064 single stream connection is created for both input and output.</para>
2065
566b7d23
ZD
2066 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2067 </replaceable></option> above, but it opens the file in append mode.</para>
2068
b8afec21
LP
2069 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2070 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2071
2072 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2073 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2074 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2075 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2076 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2077 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2078 socket unit. If multiple matches are found, the first one will be used. See
2079 <varname>FileDescriptorName=</varname> in
2080 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2081 details about named descriptors and their ordering.</para>
2082
eedaf7f3
LP
2083 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2084 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2085 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2086 above). Also note that in this case stdout (or stderr, see below) will be an
2087 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2088 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2089 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2090 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2091
2092 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2093 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2094 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2095 to be added to the unit (see above).</para></listitem>
2096 </varlistentry>
2097
2098 <varlistentry>
2099 <term><varname>StandardError=</varname></term>
2100
2101 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2102 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2103 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2104 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2105 <literal>stderr</literal>.</para>
2106
2107 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2108 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2109 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2110 to be added to the unit (see above).</para></listitem>
2111 </varlistentry>
2112
2113 <varlistentry>
2114 <term><varname>StandardInputText=</varname></term>
2115 <term><varname>StandardInputData=</varname></term>
2116
2117 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2118 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2119 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2120
2121 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2122 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2123 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2124 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2125 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2126 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2127
2128 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2129 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2130 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2131
2132 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2133 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2134 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2135 file. Assigning an empty string to either will reset the data buffer.</para>
2136
2137 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2138 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2139 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2140 details). This is particularly useful for large data configured with these two options. Example:</para>
2141
2142 <programlisting>…
2143StandardInput=data
2144StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2145 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2146 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2147 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2148 SWNrZSEK
2149…</programlisting></listitem>
798d3a52
ZJS
2150 </varlistentry>
2151
2152 <varlistentry>
b8afec21 2153 <term><varname>LogLevelMax=</varname></term>
142bd808 2154
b8afec21
LP
2155 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2156 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2157 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2158 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2159 messages). See <citerefentry
2160 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2161 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2162 this option to configure the logging system to drop log messages of a specific service above the specified
2163 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2164 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2165 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2166 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2167 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2168 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2169 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2170 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2171 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2172 </varlistentry>
2173
add00535 2174 <varlistentry>
b8afec21 2175 <term><varname>LogExtraFields=</varname></term>
add00535 2176
db11487d
ZJS
2177 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2178 processes associated with this unit. This setting takes one or more journal field assignments in the
2179 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2180 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2181 for details on the journal field concept. Even though the underlying journal implementation permits
2182 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2183 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2184 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2185 useful for attaching additional metadata to log records of a unit, but given that all fields and
2186 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2187 string to reset the list.</para></listitem>
add00535
LP
2188 </varlistentry>
2189
90fc172e
AZ
2190 <varlistentry>
2191 <term><varname>LogRateLimitIntervalSec=</varname></term>
2192 <term><varname>LogRateLimitBurst=</varname></term>
2193
2194 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2195 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2196 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2197 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2198 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2199 "min", "h", "ms", "us" (see
2200 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2201 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2202 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2203 </para></listitem>
2204 </varlistentry>
2205
798d3a52 2206 <varlistentry>
b8afec21 2207 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2208
eedaf7f3
LP
2209 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2210 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2211 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2212 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2213 the same settings in combination with <option>+console</option>) and only applies to log messages
2214 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2215 </varlistentry>
2216
2217 <varlistentry>
b8afec21 2218 <term><varname>SyslogFacility=</varname></term>
78e864e5 2219
b8afec21
LP
2220 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2221 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2222 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2223 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2224 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2225 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2226 <option>local7</option>. See <citerefentry
2227 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2228 details. This option is only useful when <varname>StandardOutput=</varname> or
2229 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2230 the same settings in combination with <option>+console</option>), and only applies to log messages
2231 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2232 </varlistentry>
2233
b1edf445 2234 <varlistentry>
b8afec21 2235 <term><varname>SyslogLevel=</varname></term>
b1edf445 2236
b8afec21
LP
2237 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2238 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2239 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2240 <option>debug</option>. See <citerefentry
2241 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2242 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2243 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2244 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2245 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2246 prefixed with a different log level which can be used to override the default log level specified here. The
2247 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2248 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2249 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2250 </varlistentry>
2251
2252 <varlistentry>
b8afec21 2253 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2254
b8afec21 2255 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2256 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2257 the same settings in combination with <option>+console</option>), log lines written by the executed
2258 process that are prefixed with a log level will be processed with this log level set but the prefix
2259 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2260 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2261 this prefixing see
2262 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2263 Defaults to true.</para></listitem>
2264 </varlistentry>
fdfcb946 2265
b8afec21
LP
2266 <varlistentry>
2267 <term><varname>TTYPath=</varname></term>
4a628360 2268
b8afec21
LP
2269 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2270 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2271 </varlistentry>
23a7448e 2272
b8afec21
LP
2273 <varlistentry>
2274 <term><varname>TTYReset=</varname></term>
3536f49e 2275
b8afec21
LP
2276 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2277 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2278 </varlistentry>
2279
189cd8c2 2280 <varlistentry>
b8afec21 2281 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2282
b8afec21
LP
2283 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2284 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2285 </varlistentry>
2286
53f47dfc 2287 <varlistentry>
b8afec21 2288 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2289
b8afec21
LP
2290 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2291 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2292 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2293 </varlistentry>
b8afec21
LP
2294 </variablelist>
2295 </refsect1>
2296
2297 <refsect1>
2298 <title>System V Compatibility</title>
e0e2ecd5 2299 <variablelist class='unit-directives'>
189cd8c2 2300
f3e43635 2301 <varlistentry>
b8afec21 2302 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2303
b8afec21
LP
2304 <listitem><para>Takes a four character identifier string for an <citerefentry
2305 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2306 for this service. This should only be set for services such as <command>getty</command> implementations (such
2307 as <citerefentry
2308 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2309 entries must be created and cleared before and after execution, or for services that shall be executed as if
2310 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2311 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2312 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2313 service.</para></listitem>
f3e43635
TM
2314 </varlistentry>
2315
f4170c67 2316 <varlistentry>
b8afec21 2317 <term><varname>UtmpMode=</varname></term>
f4170c67 2318
b8afec21
LP
2319 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2320 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2321 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2322 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2323 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2324 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2325 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2326 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2327 <citerefentry
2328 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2329 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2330 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2331 generated. In this case, the invoked process may be any process that is suitable to be run as session
2332 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2333 </varlistentry>
2334
798d3a52
ZJS
2335 </variablelist>
2336 </refsect1>
2337
2338 <refsect1>
2339 <title>Environment variables in spawned processes</title>
2340
00819cc1
LP
2341 <para>Processes started by the service manager are executed with an environment variable block assembled from
2342 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2343 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2344 started by the user service manager instances generally do inherit all environment variables set for the service
2345 manager itself.</para>
2346
2347 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2348
2349 <itemizedlist>
2350 <listitem><para>Variables globally configured for the service manager, using the
2351 <varname>DefaultEnvironment=</varname> setting in
2352 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2353 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2354 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2355
2356 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2357
2358 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2359
2360 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2361
606df9a5 2362 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2363
46b07329
LP
2364 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2365 cf. <citerefentry
2366 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2367 </itemizedlist>
2368
2369 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2370 order of the list above — wins. Note that as final step all variables listed in
2371 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2372 before it is passed to the executed process.</para>
2373
46b07329
LP
2374 <para>The following select environment variables are set or propagated by the service manager for each invoked
2375 process:</para>
798d3a52
ZJS
2376
2377 <variablelist class='environment-variables'>
2378 <varlistentry>
2379 <term><varname>$PATH</varname></term>
2380
db11487d
ZJS
2381 <listitem><para>Colon-separated list of directories to use when launching
2382 executables. <command>systemd</command> uses a fixed value of
2383 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2384 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2385 not a symlink to <filename>/usr/bin</filename>),
2386 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2387 the user manager, each <filename>bin/</filename> and <filename>sbin/</filename> pair is switched, so
2388 that programs from <filename>/usr/bin</filename> have higher priority than programs from
2389 <filename>/usr/sbin</filename>, etc. It is recommended to not rely on this in any way, and have only
2390 one program with a given name in <varname>$PATH</varname>.</para></listitem>
798d3a52
ZJS
2391 </varlistentry>
2392
2393 <varlistentry>
2394 <term><varname>$LANG</varname></term>
2395
2396 <listitem><para>Locale. Can be set in
3ba3a79d 2397 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2398 or on the kernel command line (see
2399 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2400 and
2401 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2402 </para></listitem>
2403 </varlistentry>
2404
2405 <varlistentry>
2406 <term><varname>$USER</varname></term>
2407 <term><varname>$LOGNAME</varname></term>
2408 <term><varname>$HOME</varname></term>
2409 <term><varname>$SHELL</varname></term>
2410
2411 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2412 login shell. The variables are set for the units that have
2413 <varname>User=</varname> set, which includes user
2414 <command>systemd</command> instances. See
3ba3a79d 2415 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2416 </para></listitem>
2417 </varlistentry>
2418
4b58153d
LP
2419 <varlistentry>
2420 <term><varname>$INVOCATION_ID</varname></term>
2421
2422 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2423 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2424 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2425 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2426 unit.</para></listitem>
2427 </varlistentry>
2428
798d3a52
ZJS
2429 <varlistentry>
2430 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2431
46b07329
LP
2432 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2433 services run by the user <command>systemd</command> instance, as well as any system services that use
2434 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2435 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2436 information.</para></listitem>
798d3a52
ZJS
2437 </varlistentry>
2438
2439 <varlistentry>
2440 <term><varname>$MAINPID</varname></term>
2441
2dd67817 2442 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2443 known. This is only set for control processes as invoked by
2444 <varname>ExecReload=</varname> and similar. </para></listitem>
2445 </varlistentry>
2446
2447 <varlistentry>
2448 <term><varname>$MANAGERPID</varname></term>
2449
2450 <listitem><para>The PID of the user <command>systemd</command>
2451 instance, set for processes spawned by it. </para></listitem>
2452 </varlistentry>
2453
2454 <varlistentry>
2455 <term><varname>$LISTEN_FDS</varname></term>
2456 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2457 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2458
2459 <listitem><para>Information about file descriptors passed to a
2460 service for socket activation. See
2461 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2462 </para></listitem>
2463 </varlistentry>
2464
5c019cf2
EV
2465 <varlistentry>
2466 <term><varname>$NOTIFY_SOCKET</varname></term>
2467
2468 <listitem><para>The socket
2469 <function>sd_notify()</function> talks to. See
2470 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2471 </para></listitem>
2472 </varlistentry>
2473
2474 <varlistentry>
2475 <term><varname>$WATCHDOG_PID</varname></term>
2476 <term><varname>$WATCHDOG_USEC</varname></term>
2477
2478 <listitem><para>Information about watchdog keep-alive notifications. See
2479 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2480 </para></listitem>
2481 </varlistentry>
2482
798d3a52
ZJS
2483 <varlistentry>
2484 <term><varname>$TERM</varname></term>
2485
2486 <listitem><para>Terminal type, set only for units connected to
2487 a terminal (<varname>StandardInput=tty</varname>,
2488 <varname>StandardOutput=tty</varname>, or
2489 <varname>StandardError=tty</varname>). See
2490 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2491 </para></listitem>
2492 </varlistentry>
7bce046b
LP
2493
2494 <varlistentry>
2495 <term><varname>$JOURNAL_STREAM</varname></term>
2496
2497 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2498 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2499 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2500 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2501 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2502 be compared with the values set in the environment variable to determine whether the process output is still
2503 connected to the journal. Note that it is generally not sufficient to only check whether
2504 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2505 standard output or standard error output, without unsetting the environment variable.</para>
2506
ab2116b1
LP
2507 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2508 stream socket, this environment variable will contain information about the standard error stream, as that's
2509 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2510 output and standard error, hence very likely the environment variable contains device and inode information
2511 matching both stream file descriptors.)</para>
2512
7bce046b
LP
2513 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2514 protocol to the native journal protocol (using
2515 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2516 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2517 delivery of structured metadata along with logged messages.</para></listitem>
2518 </varlistentry>
136dc4c4
LP
2519
2520 <varlistentry>
2521 <term><varname>$SERVICE_RESULT</varname></term>
2522
2523 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2524 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2525 "result". Currently, the following values are defined:</para>
2526
2527 <table>
2528 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2529 <tgroup cols='2'>
2530 <colspec colname='result'/>
2531 <colspec colname='meaning'/>
2532 <thead>
2533 <row>
2534 <entry>Value</entry>
2535 <entry>Meaning</entry>
2536 </row>
2537 </thead>
2538
2539 <tbody>
2540 <row>
2541 <entry><literal>success</literal></entry>
e124ccdf 2542 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2543 </row>
2544 <row>
2545 <entry><literal>protocol</literal></entry>
e124ccdf 2546 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2547 </row>
2548 <row>
2549 <entry><literal>timeout</literal></entry>
e124ccdf 2550 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2551 </row>
2552 <row>
2553 <entry><literal>exit-code</literal></entry>
e124ccdf 2554 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2555 </row>
2556 <row>
2557 <entry><literal>signal</literal></entry>
e124ccdf 2558 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2559 </row>
2560 <row>
2561 <entry><literal>core-dump</literal></entry>
e124ccdf 2562 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2563 </row>
2564 <row>
2565 <entry><literal>watchdog</literal></entry>
e124ccdf 2566 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2567 </row>
2568 <row>
2569 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2570 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2571 </row>
2572 <row>
2573 <entry><literal>resources</literal></entry>
2574 <entry>A catch-all condition in case a system operation failed.</entry>
2575 </row>
2576 </tbody>
2577 </tgroup>
2578 </table>
136dc4c4
LP
2579
2580 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2581 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2582 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2583 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2584 those which failed during their runtime.</para></listitem>
2585 </varlistentry>
2586
2587 <varlistentry>
2588 <term><varname>$EXIT_CODE</varname></term>
2589 <term><varname>$EXIT_STATUS</varname></term>
2590
2591 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2592 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2593 information of the main process of the service. For the precise definition of the exit code and status, see
2594 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2595 is one of <literal>exited</literal>, <literal>killed</literal>,
2596 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2597 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2598 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2599 process of the service.</para>
2600
2601 <table>
2602 <title>Summary of possible service result variable values</title>
2603 <tgroup cols='3'>
2604 <colspec colname='result' />
e64e1bfd 2605 <colspec colname='code' />
a4e26faf 2606 <colspec colname='status' />
e64e1bfd
ZJS
2607 <thead>
2608 <row>
2609 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2610 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2611 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2612 </row>
2613 </thead>
2614
2615 <tbody>
38a7c3c0 2616 <row>
b1222962
C
2617 <entry morerows="1" valign="top"><literal>success</literal></entry>
2618 <entry valign="top"><literal>killed</literal></entry>
2619 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2620 </row>
2621 <row>
38a7c3c0
LP
2622 <entry valign="top"><literal>exited</literal></entry>
2623 <entry><literal>0</literal></entry>
2624 </row>
a4e26faf
JW
2625 <row>
2626 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2627 <entry valign="top">not set</entry>
2628 <entry>not set</entry>
2629 </row>
2630 <row>
2631 <entry><literal>exited</literal></entry>
2632 <entry><literal>0</literal></entry>
2633 </row>
29df65f9
ZJS
2634 <row>
2635 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2636 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2637 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2638 </row>
29df65f9
ZJS
2639 <row>
2640 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2641 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2642 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2643 </row>
e64e1bfd
ZJS
2644 <row>
2645 <entry valign="top"><literal>exit-code</literal></entry>
2646 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2647 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2648 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2649 </row>
e64e1bfd
ZJS
2650 <row>
2651 <entry valign="top"><literal>signal</literal></entry>
2652 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2653 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2654 </row>
e64e1bfd
ZJS
2655 <row>
2656 <entry valign="top"><literal>core-dump</literal></entry>
2657 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2658 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2659 </row>
e64e1bfd
ZJS
2660 <row>
2661 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2662 <entry><literal>dumped</literal></entry>
2663 <entry><literal>ABRT</literal></entry>
2664 </row>
2665 <row>
2666 <entry><literal>killed</literal></entry>
6757c06a 2667 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2668 </row>
2669 <row>
2670 <entry><literal>exited</literal></entry>
6757c06a
LP
2671 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2672 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2673 </row>
b1222962
C
2674 <row>
2675 <entry valign="top"><literal>exec-condition</literal></entry>
2676 <entry><literal>exited</literal></entry>
2677 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2678 >4</literal>, …, <literal>254</literal></entry>
2679 </row>
2680 <row>
2681 <entry valign="top"><literal>oom-kill</literal></entry>
2682 <entry valign="top"><literal>killed</literal></entry>
2683 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2684 </row>
38a7c3c0
LP
2685 <row>
2686 <entry><literal>start-limit-hit</literal></entry>
2687 <entry>not set</entry>
2688 <entry>not set</entry>
2689 </row>
e64e1bfd
ZJS
2690 <row>
2691 <entry><literal>resources</literal></entry>
2692 <entry>any of the above</entry>
2693 <entry>any of the above</entry>
2694 </row>
29df65f9 2695 <row>
38a7c3c0 2696 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2697 </row>
e64e1bfd
ZJS
2698 </tbody>
2699 </tgroup>
2700 </table>
2701
2702 </listitem>
2703 </varlistentry>
dcf3c3c3
LP
2704
2705 <varlistentry>
2706 <term><varname>$PIDFILE</varname></term>
2707
2708 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2709 service that uses the <varname>PIDFile=</varname> setting, see
2710 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2711 for details. Service code may use this environment variable to automatically generate a PID file at
2712 the location configured in the unit file. This field is set to an absolute path in the file
2713 system.</para></listitem>
2714 </varlistentry>
2715
798d3a52 2716 </variablelist>
46b07329
LP
2717
2718 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2719 of the selected PAM stack, additional environment variables defined by systemd may be set for
2720 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2721 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2722 </refsect1>
2723
91a8f867
JS
2724 <refsect1>
2725 <title>Process exit codes</title>
2726
2727 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2728 with the settings above. In that case the already created service process will exit with a non-zero exit code
2729 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2730 error codes, after having been created by the <citerefentry
2731 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2732 before the matching <citerefentry
2733 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2734 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2735 manager itself are used.</para>
2736
2737 <para>The following basic service exit codes are defined by the C library.</para>
2738
2739 <table>
2740 <title>Basic C library exit codes</title>
2741 <tgroup cols='3'>
2742 <thead>
2743 <row>
2744 <entry>Exit Code</entry>
2745 <entry>Symbolic Name</entry>
2746 <entry>Description</entry>
2747 </row>
2748 </thead>
2749 <tbody>
2750 <row>
2751 <entry>0</entry>
2752 <entry><constant>EXIT_SUCCESS</constant></entry>
2753 <entry>Generic success code.</entry>
2754 </row>
2755 <row>
2756 <entry>1</entry>
2757 <entry><constant>EXIT_FAILURE</constant></entry>
2758 <entry>Generic failure or unspecified error.</entry>
2759 </row>
2760 </tbody>
2761 </tgroup>
2762 </table>
2763
2764 <para>The following service exit codes are defined by the <ulink
29a3d5ca 2765 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
2766 </para>
2767
2768 <table>
2769 <title>LSB service exit codes</title>
2770 <tgroup cols='3'>
2771 <thead>
2772 <row>
2773 <entry>Exit Code</entry>
2774 <entry>Symbolic Name</entry>
2775 <entry>Description</entry>
2776 </row>
2777 </thead>
2778 <tbody>
2779 <row>
2780 <entry>2</entry>
2781 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2782 <entry>Invalid or excess arguments.</entry>
2783 </row>
2784 <row>
2785 <entry>3</entry>
2786 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2787 <entry>Unimplemented feature.</entry>
2788 </row>
2789 <row>
2790 <entry>4</entry>
2791 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2792 <entry>The user has insufficient privileges.</entry>
2793 </row>
2794 <row>
2795 <entry>5</entry>
2796 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2797 <entry>The program is not installed.</entry>
2798 </row>
2799 <row>
2800 <entry>6</entry>
2801 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2802 <entry>The program is not configured.</entry>
2803 </row>
2804 <row>
2805 <entry>7</entry>
2806 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2807 <entry>The program is not running.</entry>
2808 </row>
2809 </tbody>
2810 </tgroup>
2811 </table>
2812
2813 <para>
2814 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2815 used by the service manager to indicate problems during process invocation:
2816 </para>
2817 <table>
2818 <title>systemd-specific exit codes</title>
2819 <tgroup cols='3'>
2820 <thead>
2821 <row>
2822 <entry>Exit Code</entry>
2823 <entry>Symbolic Name</entry>
2824 <entry>Description</entry>
2825 </row>
2826 </thead>
2827 <tbody>
2828 <row>
2829 <entry>200</entry>
2830 <entry><constant>EXIT_CHDIR</constant></entry>
2831 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2832 </row>
2833 <row>
2834 <entry>201</entry>
2835 <entry><constant>EXIT_NICE</constant></entry>
2836 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2837 </row>
2838 <row>
2839 <entry>202</entry>
2840 <entry><constant>EXIT_FDS</constant></entry>
2841 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2842 </row>
2843 <row>
2844 <entry>203</entry>
2845 <entry><constant>EXIT_EXEC</constant></entry>
2846 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2847 </row>
2848 <row>
2849 <entry>204</entry>
2850 <entry><constant>EXIT_MEMORY</constant></entry>
2851 <entry>Failed to perform an action due to memory shortage.</entry>
2852 </row>
2853 <row>
2854 <entry>205</entry>
2855 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2856 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2857 </row>
2858 <row>
2859 <entry>206</entry>
2860 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2861 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2862 </row>
2863 <row>
2864 <entry>207</entry>
2865 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2866 <entry>Failed to set process signal mask.</entry>
2867 </row>
2868 <row>
2869 <entry>208</entry>
2870 <entry><constant>EXIT_STDIN</constant></entry>
2871 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2872 </row>
2873 <row>
2874 <entry>209</entry>
2875 <entry><constant>EXIT_STDOUT</constant></entry>
2876 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2877 </row>
2878 <row>
2879 <entry>210</entry>
2880 <entry><constant>EXIT_CHROOT</constant></entry>
2881 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2882 </row>
2883 <row>
2884 <entry>211</entry>
2885 <entry><constant>EXIT_IOPRIO</constant></entry>
2886 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2887 </row>
2888 <row>
2889 <entry>212</entry>
2890 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2891 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2892 </row>
2893 <row>
2894 <entry>213</entry>
2895 <entry><constant>EXIT_SECUREBITS</constant></entry>
2896 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2897 </row>
2898 <row>
2899 <entry>214</entry>
2900 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2901 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2902 </row>
2903 <row>
2904 <entry>215</entry>
2905 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2906 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2907 </row>
2908 <row>
2909 <entry>216</entry>
2910 <entry><constant>EXIT_GROUP</constant></entry>
2911 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2912 </row>
2913 <row>
2914 <entry>217</entry>
2915 <entry><constant>EXIT_USER</constant></entry>
2916 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2917 </row>
2918 <row>
2919 <entry>218</entry>
2920 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2921 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2922 </row>
2923 <row>
2924 <entry>219</entry>
2925 <entry><constant>EXIT_CGROUP</constant></entry>
2926 <entry>Setting up the service control group failed.</entry>
2927 </row>
2928 <row>
2929 <entry>220</entry>
2930 <entry><constant>EXIT_SETSID</constant></entry>
2931 <entry>Failed to create new process session.</entry>
2932 </row>
2933 <row>
2934 <entry>221</entry>
2935 <entry><constant>EXIT_CONFIRM</constant></entry>
2936 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2937 </row>
2938 <row>
2939 <entry>222</entry>
2940 <entry><constant>EXIT_STDERR</constant></entry>
2941 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2942 </row>
2943 <row>
2944 <entry>224</entry>
2945 <entry><constant>EXIT_PAM</constant></entry>
2946 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2947 </row>
2948 <row>
2949 <entry>225</entry>
2950 <entry><constant>EXIT_NETWORK</constant></entry>
2951 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2952 </row>
2953 <row>
2954 <entry>226</entry>
2955 <entry><constant>EXIT_NAMESPACE</constant></entry>
2956 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2957 </row>
2958 <row>
2959 <entry>227</entry>
2960 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2961 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2962 </row>
2963 <row>
2964 <entry>228</entry>
2965 <entry><constant>EXIT_SECCOMP</constant></entry>
2966 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2967 </row>
2968 <row>
2969 <entry>229</entry>
2970 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2971 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2972 </row>
2973 <row>
2974 <entry>230</entry>
2975 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2976 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2977 </row>
2978 <row>
2979 <entry>231</entry>
2980 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2981 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2982 </row>
2983 <row>
2984 <entry>232</entry>
2985 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2986 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2987 </row>
2988 <row>
2989 <entry>233</entry>
2990 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2991 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2992 </row>
2993 <row>
2994 <entry>235</entry>
2995 <entry><constant>EXIT_CHOWN</constant></entry>
2996 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2997 </row>
2998 <row>
2999 <entry>236</entry>
3000 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3001 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3002 </row>
3003 <row>
3004 <entry>237</entry>
3005 <entry><constant>EXIT_KEYRING</constant></entry>
3006 <entry>Failed to set up kernel keyring.</entry>
3007 </row>
3008 <row>
3009 <entry>238</entry>
3010 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3011 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3012 </row>
3013 <row>
3014 <entry>239</entry>
3015 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3016 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3017 </row>
3018 <row>
3019 <entry>240</entry>
3020 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3021 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3022 </row>
3023 <row>
3024 <entry>241</entry>
3025 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3026 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3027 </row>
b070c7c0
MS
3028 <row>
3029 <entry>242</entry>
3030 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3031 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3032 </row>
3033
91a8f867
JS
3034 </tbody>
3035 </tgroup>
3036 </table>
3e0bff7d
LP
3037
3038 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3039
3040 <table>
3041 <title>BSD exit codes</title>
3042 <tgroup cols='3'>
3043 <thead>
3044 <row>
3045 <entry>Exit Code</entry>
3046 <entry>Symbolic Name</entry>
3047 <entry>Description</entry>
3048 </row>
3049 </thead>
3050 <tbody>
3051 <row>
3052 <entry>64</entry>
3053 <entry><constant>EX_USAGE</constant></entry>
3054 <entry>Command line usage error</entry>
3055 </row>
3056 <row>
3057 <entry>65</entry>
3058 <entry><constant>EX_DATAERR</constant></entry>
3059 <entry>Data format error</entry>
3060 </row>
3061 <row>
3062 <entry>66</entry>
3063 <entry><constant>EX_NOINPUT</constant></entry>
3064 <entry>Cannot open input</entry>
3065 </row>
3066 <row>
3067 <entry>67</entry>
3068 <entry><constant>EX_NOUSER</constant></entry>
3069 <entry>Addressee unknown</entry>
3070 </row>
3071 <row>
3072 <entry>68</entry>
3073 <entry><constant>EX_NOHOST</constant></entry>
3074 <entry>Host name unknown</entry>
3075 </row>
3076 <row>
3077 <entry>69</entry>
3078 <entry><constant>EX_UNAVAILABLE</constant></entry>
3079 <entry>Service unavailable</entry>
3080 </row>
3081 <row>
3082 <entry>70</entry>
3083 <entry><constant>EX_SOFTWARE</constant></entry>
3084 <entry>internal software error</entry>
3085 </row>
3086 <row>
3087 <entry>71</entry>
3088 <entry><constant>EX_OSERR</constant></entry>
3089 <entry>System error (e.g., can't fork)</entry>
3090 </row>
3091 <row>
3092 <entry>72</entry>
3093 <entry><constant>EX_OSFILE</constant></entry>
3094 <entry>Critical OS file missing</entry>
3095 </row>
3096 <row>
3097 <entry>73</entry>
3098 <entry><constant>EX_CANTCREAT</constant></entry>
3099 <entry>Can't create (user) output file</entry>
3100 </row>
3101 <row>
3102 <entry>74</entry>
3103 <entry><constant>EX_IOERR</constant></entry>
3104 <entry>Input/output error</entry>
3105 </row>
3106 <row>
3107 <entry>75</entry>
3108 <entry><constant>EX_TEMPFAIL</constant></entry>
3109 <entry>Temporary failure; user is invited to retry</entry>
3110 </row>
3111 <row>
3112 <entry>76</entry>
3113 <entry><constant>EX_PROTOCOL</constant></entry>
3114 <entry>Remote error in protocol</entry>
3115 </row>
3116 <row>
3117 <entry>77</entry>
3118 <entry><constant>EX_NOPERM</constant></entry>
3119 <entry>Permission denied</entry>
3120 </row>
3121 <row>
3122 <entry>78</entry>
3123 <entry><constant>EX_CONFIG</constant></entry>
3124 <entry>Configuration error</entry>
3125 </row>
3126 </tbody>
3127 </tgroup>
3128 </table>
91a8f867
JS
3129 </refsect1>
3130
798d3a52
ZJS
3131 <refsect1>
3132 <title>See Also</title>
3133 <para>
3134 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3135 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3136 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3137 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3138 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3139 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3140 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3141 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3142 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3143 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3144 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3145 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3146 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3147 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3148 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3149 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3150 </para>
3151 </refsect1>
dd1eb43b
LP
3152
3153</refentry>