]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #16824 from keszybz/no-such-unit-error
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
156 refer to <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
159 Partitions Specification</ulink>.</para>
160
161 <table>
162 <title>Accepted partition names</title>
163
164 <tgroup cols='1'>
165 <colspec colname='partition' />
166 <thead>
167 <row>
168 <entry>Partition Name</entry>
169 </row>
170 </thead>
171 <tbody>
172 <row>
173 <entry>root</entry>
174 </row>
175 <row>
176 <entry>root-secondary</entry>
177 </row>
178 <row>
179 <entry>home</entry>
180 </row>
181 <row>
182 <entry>srv</entry>
183 </row>
184 <row>
185 <entry>esp</entry>
186 </row>
187 <row>
188 <entry>xbootldr</entry>
189 </row>
190 <row>
191 <entry>tmp</entry>
192 </row>
193 <row>
194 <entry>var</entry>
195 </row>
196 </tbody>
197 </tgroup>
198 </table>
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
203 <varlistentry>
204 <term><varname>RootHash=</varname></term>
205
206 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
207 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
208 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
209 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
210 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
211 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
212 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
213 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
214 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
215 found next to the image file, bearing otherwise the same name (except if the image has the
216 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
217 is read from it and automatically used, also as formatted hexadecimal characters.</para>
218
219 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
220 </varlistentry>
221
222 <varlistentry>
223 <term><varname>RootHashSignature=</varname></term>
224
225 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
226 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
227 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
228 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
229 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
230 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
231 must not have it in its name), the signature is read from it and automatically used.</para>
232
233 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
234 </varlistentry>
235
236 <varlistentry>
237 <term><varname>RootVerity=</varname></term>
238
239 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
240 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
241 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
242 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
243 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
244 not have it in its name), the verity data is read from it and automatically used.</para>
245
246 <para>This option is supported only for disk images that contain a single file system, without an
247 enveloping partition table. Images that contain a GPT partition table should instead include both
248 root file system and matching Verity data in the same image, implementing the <ulink
249 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
250
251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
252 </varlistentry>
253
254 <varlistentry>
255 <term><varname>MountAPIVFS=</varname></term>
256
257 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
258 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
259 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
260 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
261 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
262 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
263 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
264 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
265 <varname>PrivateDevices=</varname>.</para>
266
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>ProtectProc=</varname></term>
272
273 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
274 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
275 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
276 the unit that controls which directories with process metainformation
277 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
278 <literal>noaccess</literal> the ability to access most of other users' process metadata in
279 <filename>/proc/</filename> is taken away for processes of the service. When set to
280 <literal>invisible</literal> processes owned by other users are hidden from
281 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
282 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
283 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
284 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
285 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
286 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
287 be used with services that shall be able to install mount points in the host file system
288 hierarchy. It also cannot be used for services that need to access metainformation about other users'
289 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
290
291 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
292 setting remains without effect, and the unit's processes will be able to access and see other process
293 as if the option was not used.</para>
294
295 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
296 </varlistentry>
297
298 <varlistentry>
299 <term><varname>ProcSubset=</varname></term>
300
301 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
302 the latter all files and directories not directly associated with process management and introspection
303 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
304 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
305 instance for the unit. For further details see <ulink
306 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
307 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
308 which are made unavailable with this setting. Since these APIs are used frequently this option is
309 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
310
311 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
312 namespacing, and hence the same restrictions apply: it is only available to system services, it
313 disables mount propagation to the host mount table, and it implies
314 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
315 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
316 <literal>procfs</literal>.</para></listitem>
317 </varlistentry>
318
319 <varlistentry>
320 <term><varname>BindPaths=</varname></term>
321 <term><varname>BindReadOnlyPaths=</varname></term>
322
323 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
324 available at an additional place in the unit's view of the file system. Any bind mounts created with this
325 option are specific to the unit, and are not visible in the host's mount table. This option expects a
326 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
327 source path, destination path and option string, where the latter two are optional. If only a source path is
328 specified the source and destination is taken to be the same. The option string may be either
329 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
330 mount. If the destination path is omitted, the option string must be omitted too.
331 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
332 when its source path does not exist.</para>
333
334 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
335 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
336 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
337 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
338 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
339 used.</para>
340
341 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
342 is used. In this case the source path refers to a path on the host file system, while the destination path
343 refers to a path below the root directory of the unit.</para>
344
345 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
346 is not possible to use those options for mount points nested underneath paths specified in
347 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
348 directories if <varname>ProtectHome=yes</varname> is
349 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
350 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
351
352 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
353 </varlistentry>
354
355 <varlistentry>
356 <term><varname>MountImages=</varname></term>
357
358 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
359 system hierarchy from a block device node or loopback file, but the destination directory can be
360 specified as well as mount options. This option expects a whitespace separated list of mount
361 definitions. Each definition consists of a colon-separated tuple of source path and destination
362 definitions, optionally followed by another colon and a list of mount options.</para>
363
364 <para>Mount options may be defined as a single comma-separated list of options, in which case they
365 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
366 of partition name and mount options. Valid partition names and mount options are the same as for
367 <varname>RootImageOptions=</varname> setting described above.</para>
368
369 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
370 ignored when its source path does not exist. The source argument is a path to a block device node or
371 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
372 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
373 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
374 unit, and are not visible in the host's mount table.</para>
375
376 <para>These settings may be used more than once, each usage appends to the unit's list of mount
377 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
378 reset.</para>
379
380 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
381 is not possible to use those options for mount points nested underneath paths specified in
382 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
383 directories if <varname>ProtectHome=yes</varname> is specified.</para>
384
385 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
386 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
387 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
388 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
389 to <varname>DeviceAllow=</varname>. See
390 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
391 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
392 <varname>PrivateDevices=</varname> below, as it may change the setting of
393 <varname>DevicePolicy=</varname>.</para>
394
395 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
396 </varlistentry>
397 </variablelist>
398 </refsect1>
399
400 <refsect1>
401 <title>Credentials</title>
402
403 <xi:include href="system-only.xml" xpointer="plural"/>
404
405 <variablelist class='unit-directives'>
406
407 <varlistentry>
408 <term><varname>User=</varname></term>
409 <term><varname>Group=</varname></term>
410
411 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
412 user or group name, or a numeric ID as argument. For system services (services run by the system service
413 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
414 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
415 used to specify a different user. For user services of any other user, switching user identity is not
416 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
417 is set, the default group of the user is used. This setting does not affect commands whose command line is
418 prefixed with <literal>+</literal>.</para>
419
420 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
421 warnings in many cases where user/group names do not adhere to the following rules: the specified
422 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
423 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
424 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
425 user/group name must have at least one character, and at most 31. These restrictions are made in
426 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
427 systems. For further details on the names accepted and the names warned about see <ulink
428 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
429
430 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
431 dynamically allocated at the time the service is started, and released at the time the service is
432 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
433 is not used the specified user and group must have been created statically in the user database no
434 later than the moment the service is started, for example using the
435 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
436 facility, which is applied at boot or package install time. If the user does not exist by then
437 program invocation will fail.</para>
438
439 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
440 from the specified user's default group list, as defined in the system's user and group
441 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
442 setting (see below).</para></listitem>
443 </varlistentry>
444
445 <varlistentry>
446 <term><varname>DynamicUser=</varname></term>
447
448 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
449 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
450 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
451 transiently during runtime. The
452 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
453 NSS module provides integration of these dynamic users/groups into the system's user and group
454 databases. The user and group name to use may be configured via <varname>User=</varname> and
455 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
456 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
457 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
458 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
459 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
460 <varname>User=</varname> is specified and the static group with the name exists, then it is required
461 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
462 specified and the static user with the name exists, then it is required that the static group with
463 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
464 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
465 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
466 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
467 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
468 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
469 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
470 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
471 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
472 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
473 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
474 world-writable directories on a system this ensures that a unit making use of dynamic user/group
475 allocation cannot leave files around after unit termination. Furthermore
476 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
477 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
478 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
479 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
480 arbitrary file system locations. In order to allow the service to write to certain directories, they
481 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
482 UID/GID recycling doesn't create security issues involving files created by the service. Use
483 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
484 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
485 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
486 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
487 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
488 below). If this option is enabled, care should be taken that the unit's processes do not get access
489 to directories outside of these explicitly configured and managed ones. Specifically, do not use
490 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
491 passing for directory file descriptors, as this would permit processes to create files or directories
492 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
493 service. Defaults to off.</para></listitem>
494 </varlistentry>
495
496 <varlistentry>
497 <term><varname>SupplementaryGroups=</varname></term>
498
499 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
500 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
501 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
502 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
503 the list of supplementary groups configured in the system group database for the user. This does not affect
504 commands prefixed with <literal>+</literal>.</para></listitem>
505 </varlistentry>
506
507 <varlistentry>
508 <term><varname>PAMName=</varname></term>
509
510 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
511 registered as a PAM session under the specified service name. This is only useful in conjunction with the
512 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
513 executed processes. See <citerefentry
514 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
515 details.</para>
516
517 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
518 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
519 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
520 is an immediate child process of the unit's main process.</para>
521
522 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
523 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
524 be associated with two units: the unit it was originally started from (and for which
525 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
526 will however be associated with the session scope unit only. This has implications when used in combination
527 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
528 changes in the original unit through notification messages. These messages will be considered belonging to the
529 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
530 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
531 </listitem>
532 </varlistentry>
533
534 </variablelist>
535 </refsect1>
536
537 <refsect1>
538 <title>Capabilities</title>
539
540 <xi:include href="system-only.xml" xpointer="plural"/>
541
542 <variablelist class='unit-directives'>
543
544 <varlistentry>
545 <term><varname>CapabilityBoundingSet=</varname></term>
546
547 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
548 process. See <citerefentry
549 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
550 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
551 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
552 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
553 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
554 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
555 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
556 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
557 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
558 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
559 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
560 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
561 capabilities, also undoing any previous settings. This does not affect commands prefixed with
562 <literal>+</literal>.</para>
563
564 <para>Example: if a unit has the following,
565 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
566 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
567 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
568 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
569 <literal>~</literal>, e.g.,
570 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
571 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
572 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
573 </varlistentry>
574
575 <varlistentry>
576 <term><varname>AmbientCapabilities=</varname></term>
577
578 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
579 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
580 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
581 once in which case the ambient capability sets are merged (see the above examples in
582 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
583 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
584 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
585 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
586 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
587 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
588 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
589 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
590 to <varname>SecureBits=</varname> to retain the capabilities over the user
591 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
592 <literal>+</literal>.</para></listitem>
593 </varlistentry>
594
595 </variablelist>
596 </refsect1>
597
598 <refsect1>
599 <title>Security</title>
600
601 <variablelist class='unit-directives'>
602
603 <varlistentry>
604 <term><varname>NoNewPrivileges=</varname></term>
605
606 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
607 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
608 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
609 a process and its children can never elevate privileges again. Defaults to false, but certain
610 settings override this and ignore the value of this setting. This is the case when
611 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
612 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
613 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
614 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
615 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
616 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
617 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
618 <command>systemctl show</command> shows the original value of this setting.
619 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
620 Flag</ulink>.</para></listitem>
621 </varlistentry>
622
623 <varlistentry>
624 <term><varname>SecureBits=</varname></term>
625
626 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
627 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
628 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
629 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
630 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
631 prefixed with <literal>+</literal>. See <citerefentry
632 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
633 details.</para></listitem>
634 </varlistentry>
635
636 </variablelist>
637 </refsect1>
638
639 <refsect1>
640 <title>Mandatory Access Control</title>
641
642 <xi:include href="system-only.xml" xpointer="plural"/>
643
644 <variablelist class='unit-directives'>
645
646 <varlistentry>
647 <term><varname>SELinuxContext=</varname></term>
648
649 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
650 automated domain transition. However, the policy still needs to authorize the transition. This directive is
651 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
652 affect commands prefixed with <literal>+</literal>. See <citerefentry
653 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
654 details.</para></listitem>
655 </varlistentry>
656
657 <varlistentry>
658 <term><varname>AppArmorProfile=</varname></term>
659
660 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
661 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
662 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
663 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
664 </listitem>
665 </varlistentry>
666
667 <varlistentry>
668 <term><varname>SmackProcessLabel=</varname></term>
669
670 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
671 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
672 it. The process will continue to run under the label specified here unless the executable has its own
673 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
674 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
675 disabled.</para>
676
677 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
678 value may be specified to unset previous assignments. This does not affect commands prefixed with
679 <literal>+</literal>.</para></listitem>
680 </varlistentry>
681
682 </variablelist>
683 </refsect1>
684
685 <refsect1>
686 <title>Process Properties</title>
687
688 <variablelist class='unit-directives'>
689
690 <varlistentry>
691 <term><varname>LimitCPU=</varname></term>
692 <term><varname>LimitFSIZE=</varname></term>
693 <term><varname>LimitDATA=</varname></term>
694 <term><varname>LimitSTACK=</varname></term>
695 <term><varname>LimitCORE=</varname></term>
696 <term><varname>LimitRSS=</varname></term>
697 <term><varname>LimitNOFILE=</varname></term>
698 <term><varname>LimitAS=</varname></term>
699 <term><varname>LimitNPROC=</varname></term>
700 <term><varname>LimitMEMLOCK=</varname></term>
701 <term><varname>LimitLOCKS=</varname></term>
702 <term><varname>LimitSIGPENDING=</varname></term>
703 <term><varname>LimitMSGQUEUE=</varname></term>
704 <term><varname>LimitNICE=</varname></term>
705 <term><varname>LimitRTPRIO=</varname></term>
706 <term><varname>LimitRTTIME=</varname></term>
707
708 <listitem><para>Set soft and hard limits on various resources for executed processes. See
709 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
710 details on the resource limit concept. Resource limits may be specified in two formats: either as
711 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
712 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
713 Use the string <option>infinity</option> to configure no limit on a specific resource. The
714 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
715 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
716 usual time units ms, s, min, h and so on may be used (see
717 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
718 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
719 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
720 implied. Also, note that the effective granularity of the limits might influence their
721 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
722 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
723 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
724 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
725 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
726
727 <para>Note that most process resource limits configured with these options are per-process, and
728 processes may fork in order to acquire a new set of resources that are accounted independently of the
729 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
730 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
731 controls listed in
732 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
733 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
734 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
735 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
736
737 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
738 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
739 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
740 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
741 services, see below).</para>
742
743 <para>For system units these resource limits may be chosen freely. When these settings are configured
744 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
745 used to raise the limits above those set for the user manager itself when it was first invoked, as
746 the user's service manager generally lacks the privileges to do so. In user context these
747 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
748 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
749 available configuration mechanisms differ between operating systems, but typically require
750 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
751 setting limits on the system service encapsulating the user's service manager, i.e. the user's
752 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
753 user's service manager.</para>
754
755 <table>
756 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
757
758 <tgroup cols='3'>
759 <colspec colname='directive' />
760 <colspec colname='equivalent' />
761 <colspec colname='unit' />
762 <thead>
763 <row>
764 <entry>Directive</entry>
765 <entry><command>ulimit</command> equivalent</entry>
766 <entry>Unit</entry>
767 </row>
768 </thead>
769 <tbody>
770 <row>
771 <entry>LimitCPU=</entry>
772 <entry>ulimit -t</entry>
773 <entry>Seconds</entry>
774 </row>
775 <row>
776 <entry>LimitFSIZE=</entry>
777 <entry>ulimit -f</entry>
778 <entry>Bytes</entry>
779 </row>
780 <row>
781 <entry>LimitDATA=</entry>
782 <entry>ulimit -d</entry>
783 <entry>Bytes</entry>
784 </row>
785 <row>
786 <entry>LimitSTACK=</entry>
787 <entry>ulimit -s</entry>
788 <entry>Bytes</entry>
789 </row>
790 <row>
791 <entry>LimitCORE=</entry>
792 <entry>ulimit -c</entry>
793 <entry>Bytes</entry>
794 </row>
795 <row>
796 <entry>LimitRSS=</entry>
797 <entry>ulimit -m</entry>
798 <entry>Bytes</entry>
799 </row>
800 <row>
801 <entry>LimitNOFILE=</entry>
802 <entry>ulimit -n</entry>
803 <entry>Number of File Descriptors</entry>
804 </row>
805 <row>
806 <entry>LimitAS=</entry>
807 <entry>ulimit -v</entry>
808 <entry>Bytes</entry>
809 </row>
810 <row>
811 <entry>LimitNPROC=</entry>
812 <entry>ulimit -u</entry>
813 <entry>Number of Processes</entry>
814 </row>
815 <row>
816 <entry>LimitMEMLOCK=</entry>
817 <entry>ulimit -l</entry>
818 <entry>Bytes</entry>
819 </row>
820 <row>
821 <entry>LimitLOCKS=</entry>
822 <entry>ulimit -x</entry>
823 <entry>Number of Locks</entry>
824 </row>
825 <row>
826 <entry>LimitSIGPENDING=</entry>
827 <entry>ulimit -i</entry>
828 <entry>Number of Queued Signals</entry>
829 </row>
830 <row>
831 <entry>LimitMSGQUEUE=</entry>
832 <entry>ulimit -q</entry>
833 <entry>Bytes</entry>
834 </row>
835 <row>
836 <entry>LimitNICE=</entry>
837 <entry>ulimit -e</entry>
838 <entry>Nice Level</entry>
839 </row>
840 <row>
841 <entry>LimitRTPRIO=</entry>
842 <entry>ulimit -r</entry>
843 <entry>Realtime Priority</entry>
844 </row>
845 <row>
846 <entry>LimitRTTIME=</entry>
847 <entry>No equivalent</entry>
848 <entry>Microseconds</entry>
849 </row>
850 </tbody>
851 </tgroup>
852 </table></listitem>
853 </varlistentry>
854
855 <varlistentry>
856 <term><varname>UMask=</varname></term>
857
858 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
859 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
860 details. Defaults to 0022 for system units. For units of the user service manager the default value
861 is inherited from the user instance (whose default is inherited from the system service manager, and
862 thus also is 0022). Hence changing the default value of a user instance, either via
863 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
864 units started by the user instance unless a user unit has specified its own
865 <varname>UMask=</varname>.</para></listitem>
866 </varlistentry>
867
868 <varlistentry>
869 <term><varname>CoredumpFilter=</varname></term>
870
871 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
872 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
873 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
874 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
875 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
876 <constant>elf-headers</constant>, <constant>private-huge</constant>,
877 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
878 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
879 kernel default of <literal><constant>private-anonymous</constant>
880 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
881 <constant>private-huge</constant></literal>). See
882 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
883 for the meaning of the mapping types. When specified multiple times, all specified masks are
884 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
885
886 <example>
887 <title>Add DAX pages to the dump filter</title>
888
889 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
890 </example>
891 </listitem>
892 </varlistentry>
893
894 <varlistentry>
895 <term><varname>KeyringMode=</varname></term>
896
897 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
898 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
899 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
900 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
901 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
902 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
903 system services, as this ensures that multiple services running under the same system user ID (in particular
904 the root user) do not share their key material among each other. If <option>shared</option> is used a new
905 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
906 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
907 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
908 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
909 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
910 <option>private</option> for services of the system service manager and to <option>inherit</option> for
911 non-service units and for services of the user service manager.</para></listitem>
912 </varlistentry>
913
914 <varlistentry>
915 <term><varname>OOMScoreAdjust=</varname></term>
916
917 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
918 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
919 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
920 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
921 not specified defaults to the OOM score adjustment level of the service manager itself, which is
922 normally at 0.</para>
923
924 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
925 manager shall react to the kernel OOM killer terminating a process of the service. See
926 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
927 for details.</para></listitem>
928 </varlistentry>
929
930 <varlistentry>
931 <term><varname>TimerSlackNSec=</varname></term>
932 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
933 accuracy of wake-ups triggered by timers. See
934 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
935 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
936 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
937 </varlistentry>
938
939 <varlistentry>
940 <term><varname>Personality=</varname></term>
941
942 <listitem><para>Controls which kernel architecture <citerefentry
943 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
944 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
945 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
946 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
947 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
948 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
949 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
950 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
951 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
952 personality of the host system's kernel.</para></listitem>
953 </varlistentry>
954
955 <varlistentry>
956 <term><varname>IgnoreSIGPIPE=</varname></term>
957
958 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
959 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
960 pipelines.</para></listitem>
961 </varlistentry>
962
963 </variablelist>
964 </refsect1>
965
966 <refsect1>
967 <title>Scheduling</title>
968
969 <variablelist class='unit-directives'>
970
971 <varlistentry>
972 <term><varname>Nice=</varname></term>
973
974 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
975 between -20 (highest priority) and 19 (lowest priority). See
976 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
977 details.</para></listitem>
978 </varlistentry>
979
980 <varlistentry>
981 <term><varname>CPUSchedulingPolicy=</varname></term>
982
983 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
984 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
985 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
986 details.</para></listitem>
987 </varlistentry>
988
989 <varlistentry>
990 <term><varname>CPUSchedulingPriority=</varname></term>
991
992 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
993 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
994 (lowest priority) and 99 (highest priority) can be used. See
995 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
996 details. </para></listitem>
997 </varlistentry>
998
999 <varlistentry>
1000 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1001
1002 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
1003 reset when the executed processes fork, and can hence not leak into child processes. See
1004 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1005 details. Defaults to false.</para></listitem>
1006 </varlistentry>
1007
1008 <varlistentry>
1009 <term><varname>CPUAffinity=</varname></term>
1010
1011 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1012 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1013 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1014 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1015 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1016 is reset, all assignments prior to this will have no effect. See
1017 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1018 details.</para></listitem>
1019 </varlistentry>
1020
1021 <varlistentry>
1022 <term><varname>NUMAPolicy=</varname></term>
1023
1024 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1025 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1026 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1027 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1028 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1029 overview of NUMA support in Linux see,
1030 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1031 </para></listitem>
1032 </varlistentry>
1033
1034 <varlistentry>
1035 <term><varname>NUMAMask=</varname></term>
1036
1037 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1038 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1039 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
1040 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1041 </varlistentry>
1042
1043 <varlistentry>
1044 <term><varname>IOSchedulingClass=</varname></term>
1045
1046 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1047 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
1048 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1049 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
1050 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1051 details.</para></listitem>
1052 </varlistentry>
1053
1054 <varlistentry>
1055 <term><varname>IOSchedulingPriority=</varname></term>
1056
1057 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1058 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
1059 above). If the empty string is assigned to this option, all prior assignments to both
1060 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1061 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1062 details.</para></listitem>
1063 </varlistentry>
1064
1065 </variablelist>
1066 </refsect1>
1067
1068 <refsect1>
1069 <title>Sandboxing</title>
1070
1071 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1072 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1073 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1074 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1075 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1076 manager that makes file system namespacing unavailable to its payload. Similar,
1077 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1078 or in containers where support for this is turned off.</para>
1079
1080 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1081 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1082 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1083 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1084 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1085
1086 <variablelist class='unit-directives'>
1087
1088 <varlistentry>
1089 <term><varname>ProtectSystem=</varname></term>
1090
1091 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1092 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1093 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1094 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1095 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1096 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1097 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1098 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1099 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1100 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1101 recommended to enable this setting for all long-running services, unless they are involved with system updates
1102 or need to modify the operating system in other ways. If this option is used,
1103 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1104 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1105 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1106 off.</para></listitem>
1107 </varlistentry>
1108
1109 <varlistentry>
1110 <term><varname>ProtectHome=</varname></term>
1111
1112 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1113 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1114 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1115 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1116 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1117 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1118 directories not relevant to the processes invoked by the unit, while still allowing necessary
1119 directories to be made visible when listed in <varname>BindPaths=</varname> or
1120 <varname>BindReadOnlyPaths=</varname>.</para>
1121
1122 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1123 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1124 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1125 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1126
1127 <para>It is recommended to enable this setting for all long-running services (in particular
1128 network-facing ones), to ensure they cannot get access to private user data, unless the services
1129 actually require access to the user's private data. This setting is implied if
1130 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1131 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1132
1133 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1134 </varlistentry>
1135
1136 <varlistentry>
1137 <term><varname>RuntimeDirectory=</varname></term>
1138 <term><varname>StateDirectory=</varname></term>
1139 <term><varname>CacheDirectory=</varname></term>
1140 <term><varname>LogsDirectory=</varname></term>
1141 <term><varname>ConfigurationDirectory=</varname></term>
1142
1143 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1144 names must be relative, and may not include <literal>..</literal>. If set, one or more
1145 directories by the specified names will be created (including their parents) below the locations
1146 defined in the following table, when the unit is started. Also, the corresponding environment variable
1147 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1148 the paths are concatenated with colon (<literal>:</literal>).</para>
1149 <table>
1150 <title>Automatic directory creation and environment variables</title>
1151 <tgroup cols='4'>
1152 <thead>
1153 <row>
1154 <entry>Directory</entry>
1155 <entry>Below path for system units</entry>
1156 <entry>Below path for user units</entry>
1157 <entry>Environment variable set</entry>
1158 </row>
1159 </thead>
1160 <tbody>
1161 <row>
1162 <entry><varname>RuntimeDirectory=</varname></entry>
1163 <entry><filename>/run/</filename></entry>
1164 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1165 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1166 </row>
1167 <row>
1168 <entry><varname>StateDirectory=</varname></entry>
1169 <entry><filename>/var/lib/</filename></entry>
1170 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1171 <entry><varname>$STATE_DIRECTORY</varname></entry>
1172 </row>
1173 <row>
1174 <entry><varname>CacheDirectory=</varname></entry>
1175 <entry><filename>/var/cache/</filename></entry>
1176 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1177 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1178 </row>
1179 <row>
1180 <entry><varname>LogsDirectory=</varname></entry>
1181 <entry><filename>/var/log/</filename></entry>
1182 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1183 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1184 </row>
1185 <row>
1186 <entry><varname>ConfigurationDirectory=</varname></entry>
1187 <entry><filename>/etc/</filename></entry>
1188 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1189 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1190 </row>
1191 </tbody>
1192 </tgroup>
1193 </table>
1194
1195 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1196 the unit is stopped. It is possible to preserve the specified directories in this case if
1197 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1198 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1199 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1200 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1201
1202 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1203 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1204 specified directories already exist and their owning user or group do not match the configured ones, all files
1205 and directories below the specified directories as well as the directories themselves will have their file
1206 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1207 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1208 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1209 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1210 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1211 <varname>ConfigurationDirectoryMode=</varname>.</para>
1212
1213 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1214 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1215 are mounted from there into the unit's file system namespace.</para>
1216
1217 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1218 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1219 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1220 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1221 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1222 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1223 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1224 perspective of the host and from inside the unit, the relevant directories hence always appear
1225 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1226 <filename>/var/log</filename>.</para>
1227
1228 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1229 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1230 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1231 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1232 configuration or lifetime guarantees, please consider using
1233 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1234
1235 <para>The directories defined by these options are always created under the standard paths used by systemd
1236 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1237 directories in a different location, a different mechanism has to be used to create them.</para>
1238
1239 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1240 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1241 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1242 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1243
1244 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1245 …</command> command on the relevant units, see
1246 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1247 details.</para>
1248
1249 <para>Example: if a system service unit has the following,
1250 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1251 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1252
1253 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1254 directories <filename index='false'>/run/foo/bar</filename> and
1255 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1256 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1257 when the service is stopped.</para>
1258
1259 <para>Example: if a system service unit has the following,
1260 <programlisting>RuntimeDirectory=foo/bar
1261 StateDirectory=aaa/bbb ccc</programlisting>
1262 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1263 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1264 </varlistentry>
1265
1266 <varlistentry>
1267 <term><varname>RuntimeDirectoryMode=</varname></term>
1268 <term><varname>StateDirectoryMode=</varname></term>
1269 <term><varname>CacheDirectoryMode=</varname></term>
1270 <term><varname>LogsDirectoryMode=</varname></term>
1271 <term><varname>ConfigurationDirectoryMode=</varname></term>
1272
1273 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1274 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1275 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1276 <constant>0755</constant>. See "Permissions" in <citerefentry
1277 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1278 discussion of the meaning of permission bits.</para></listitem>
1279 </varlistentry>
1280
1281 <varlistentry>
1282 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1283
1284 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1285 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1286 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1287 and manually restarted. Here, the automatic restart means the operation specified in
1288 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1289 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1290 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1291 <literal>tmpfs</literal>, then for system services the directories specified in
1292 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1293 </varlistentry>
1294
1295 <varlistentry>
1296 <term><varname>TimeoutCleanSec=</varname></term>
1297 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1298 clean …</command>, see
1299 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1300 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1301 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1302 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1303 </varlistentry>
1304
1305 <varlistentry>
1306 <term><varname>ReadWritePaths=</varname></term>
1307 <term><varname>ReadOnlyPaths=</varname></term>
1308 <term><varname>InaccessiblePaths=</varname></term>
1309
1310 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1311 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1312 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1313 contain symlinks, they are resolved relative to the root directory set with
1314 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1315
1316 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1317 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1318 are accessible for reading only, writing will be refused even if the usual file access controls would
1319 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1320 order to provide writable subdirectories within read-only directories. Use
1321 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1322 <varname>ProtectSystem=strict</varname> is used.</para>
1323
1324 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1325 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1326 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1327 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1328 see <varname>TemporaryFileSystem=</varname>.</para>
1329
1330 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1331 in which case all paths listed will have limited access from within the namespace. If the empty string is
1332 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1333
1334 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1335 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1336 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1337 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1338 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1339 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1340 second.</para>
1341
1342 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1343 host. This means that this setting may not be used for services which shall be able to install mount points in
1344 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1345 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1346 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1347 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1348 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1349 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1350 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1351 setting is not complete, and does not offer full protection. </para>
1352
1353 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1354 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1355 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1356 <varname>SystemCallFilter=~@mount</varname>.</para>
1357
1358 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1359 </varlistentry>
1360
1361 <varlistentry>
1362 <term><varname>TemporaryFileSystem=</varname></term>
1363
1364 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1365 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1366 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1367 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1368 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1369 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1370 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1371 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1372
1373 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1374 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1375 <varname>BindReadOnlyPaths=</varname>:</para>
1376
1377 <para>Example: if a unit has the following,
1378 <programlisting>TemporaryFileSystem=/var:ro
1379 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1380 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1381 <filename>/var/lib/systemd</filename> or its contents.</para>
1382
1383 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1384 </varlistentry>
1385
1386 <varlistentry>
1387 <term><varname>PrivateTmp=</varname></term>
1388
1389 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1390 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1391 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1392 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1393 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1394 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1395 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1396 <varname>JoinsNamespaceOf=</varname> directive, see
1397 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1398 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1399 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1400 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1401 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1402 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1403 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1404 is added.</para>
1405
1406 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1407 available), and the unit should be written in a way that does not solely rely on this setting for
1408 security.</para>
1409
1410 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1411 </varlistentry>
1412
1413 <varlistentry>
1414 <term><varname>PrivateDevices=</varname></term>
1415
1416 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1417 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1418 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1419 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1420 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1421 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1422 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1423 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1424 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1425 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1426 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1427 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1428 services which shall be able to install mount points in the main mount namespace. The new
1429 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1430 to set up executable memory by using
1431 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1432 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1433 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1434 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1435 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1436 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1437
1438 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1439 available), and the unit should be written in a way that does not solely rely on this setting for
1440 security.</para>
1441
1442 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1443 </varlistentry>
1444
1445 <varlistentry>
1446 <term><varname>PrivateNetwork=</varname></term>
1447
1448 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1449 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1450 be available to the executed process. This is useful to turn off network access by the executed process.
1451 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1452 the <varname>JoinsNamespaceOf=</varname> directive, see
1453 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1454 details. Note that this option will disconnect all socket families from the host, including
1455 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1456 <constant>AF_NETLINK</constant> this means that device configuration events received from
1457 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1458 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1459 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1460 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1461
1462 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1463 not available), and the unit should be written in a way that does not solely rely on this setting for
1464 security.</para>
1465
1466 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1467 bound within a private network namespace. This may be combined with
1468 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1469 services.</para>
1470
1471 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1472 </varlistentry>
1473
1474 <varlistentry>
1475 <term><varname>NetworkNamespacePath=</varname></term>
1476
1477 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1478 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1479 one). When set the invoked processes are added to the network namespace referenced by that path. The
1480 path has to point to a valid namespace file at the moment the processes are forked off. If this
1481 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1482 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1483 the listed units that have <varname>PrivateNetwork=</varname> or
1484 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1485 units is reused.</para>
1486
1487 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1488 bound within the specified network namespace.</para>
1489
1490 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1491 </varlistentry>
1492
1493 <varlistentry>
1494 <term><varname>PrivateUsers=</varname></term>
1495
1496 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1497 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1498 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1499 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1500 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1501 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1502 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1503 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1504 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1505 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1506 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1507 additional capabilities in the host's user namespace. Defaults to off.</para>
1508
1509 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1510 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1511 Additionally, in the per-user instance manager case, the
1512 user namespace will be set up before most other namespaces. This means that combining
1513 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1514 normally supported by the per-user instances of the service manager.</para>
1515
1516 <para>This setting is particularly useful in conjunction with
1517 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1518 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1519 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1520
1521 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1522 available), and the unit should be written in a way that does not solely rely on this setting for
1523 security.</para></listitem>
1524 </varlistentry>
1525
1526 <varlistentry>
1527 <term><varname>ProtectHostname=</varname></term>
1528
1529 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1530 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1531
1532 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1533 are not available), and the unit should be written in a way that does not solely rely on this setting
1534 for security.</para>
1535
1536 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1537 the system into the service, it is hence not suitable for services that need to take notice of system
1538 hostname changes dynamically.</para>
1539
1540 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1541 </varlistentry>
1542
1543 <varlistentry>
1544 <term><varname>ProtectClock=</varname></term>
1545
1546 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1547 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1548 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1549 capability bounding set for this unit, installs a system call filter to block calls that can set the
1550 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1551 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1552 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1553 for the details about <varname>DeviceAllow=</varname>.</para>
1554
1555 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1556 </varlistentry>
1557
1558 <varlistentry>
1559 <term><varname>ProtectKernelTunables=</varname></term>
1560
1561 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1562 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1563 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1564 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1565 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1566 boot-time, for example with the
1567 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1568 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1569 setting the same restrictions regarding mount propagation and privileges apply as for
1570 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1571 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1572 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1573 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1574 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1575 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1576 implied.</para>
1577
1578 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1579 </varlistentry>
1580
1581 <varlistentry>
1582 <term><varname>ProtectKernelModules=</varname></term>
1583
1584 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1585 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1586 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1587 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1588 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1589 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1590 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1591 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1592 both privileged and unprivileged. To disable module auto-load feature please see
1593 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1594 <constant>kernel.modules_disabled</constant> mechanism and
1595 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1596 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1597 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1598
1599 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1600 </varlistentry>
1601
1602 <varlistentry>
1603 <term><varname>ProtectKernelLogs=</varname></term>
1604
1605 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1606 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1607 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1608 unit, and installs a system call filter to block the
1609 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1610 system call (not to be confused with the libc API
1611 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1612 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1613 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1614
1615 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1616 </varlistentry>
1617
1618 <varlistentry>
1619 <term><varname>ProtectControlGroups=</varname></term>
1620
1621 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1622 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1623 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1624 unit. Except for container managers no services should require write access to the control groups hierarchies;
1625 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1626 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1627 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1628 is implied.</para>
1629
1630 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1631 </varlistentry>
1632
1633 <varlistentry>
1634 <term><varname>RestrictAddressFamilies=</varname></term>
1635
1636 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1637 unit. Takes a space-separated list of address family names to allow-list, such as
1638 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1639 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1640 otherwise as allow list. Note that this restricts access to the <citerefentry
1641 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1642 system call only. Sockets passed into the process by other means (for example, by using socket
1643 activation with socket units, see
1644 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1645 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1646 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1647 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1648 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1649 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1650 restrictions of this option. Specifically, it is recommended to combine this option with
1651 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1652 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1653 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1654 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1655 any previous address family restriction changes are undone. This setting does not affect commands
1656 prefixed with <literal>+</literal>.</para>
1657
1658 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1659 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1660 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1661 used for local communication, including for
1662 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1663 logging.</para></listitem>
1664 </varlistentry>
1665
1666 <varlistentry>
1667 <term><varname>RestrictNamespaces=</varname></term>
1668
1669 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1670 about Linux namespaces, see <citerefentry
1671 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1672 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1673 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1674 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1675 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1676 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1677 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1678 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1679 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1680 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1681 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1682 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1683 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1684 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1685 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1686 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1687 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1688 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1689 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1690 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1691 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1692 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1693 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1694
1695 <para>Example: if a unit has the following,
1696 <programlisting>RestrictNamespaces=cgroup ipc
1697 RestrictNamespaces=cgroup net</programlisting>
1698 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1699 If the second line is prefixed with <literal>~</literal>, e.g.,
1700 <programlisting>RestrictNamespaces=cgroup ipc
1701 RestrictNamespaces=~cgroup net</programlisting>
1702 then, only <constant>ipc</constant> is set.</para></listitem>
1703 </varlistentry>
1704
1705 <varlistentry>
1706 <term><varname>LockPersonality=</varname></term>
1707
1708 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1709 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1710 call so that the kernel execution domain may not be changed from the default or the personality selected with
1711 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1712 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1713 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1714 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1715 </varlistentry>
1716
1717 <varlistentry>
1718 <term><varname>MemoryDenyWriteExecute=</varname></term>
1719
1720 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1721 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1722 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1723 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1724 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1725 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1726 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1727 with <constant>PROT_EXEC</constant> set and
1728 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1729 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1730 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1731 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1732 software exploits to change running code dynamically. However, the protection can be circumvented, if
1733 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1734 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1735 prevented by making such file systems inaccessible to the service
1736 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1737 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1738 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1739 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1740 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1741 restrictions of this option. Specifically, it is recommended to combine this option with
1742 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1743 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1744 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1745 </varlistentry>
1746
1747 <varlistentry>
1748 <term><varname>RestrictRealtime=</varname></term>
1749
1750 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1751 the unit are refused. This restricts access to realtime task scheduling policies such as
1752 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1753 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1754 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1755 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1756 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1757 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1758 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1759 that actually require them. Defaults to off.</para></listitem>
1760 </varlistentry>
1761
1762 <varlistentry>
1763 <term><varname>RestrictSUIDSGID=</varname></term>
1764
1765 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1766 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1767 <citerefentry
1768 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1769 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1770 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1771 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1772 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1773 programs that actually require them. Note that this restricts marking of any type of file system
1774 object with these bits, including both regular files and directories (where the SGID is a different
1775 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1776 is enabled. Defaults to off.</para></listitem>
1777 </varlistentry>
1778
1779 <varlistentry>
1780 <term><varname>RemoveIPC=</varname></term>
1781
1782 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1783 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1784 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1785 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1786 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1787 multiple units use the same user or group the IPC objects are removed when the last of these units is
1788 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1789
1790 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1791 </varlistentry>
1792
1793 <varlistentry>
1794 <term><varname>PrivateMounts=</varname></term>
1795
1796 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1797 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1798 namespace turned off. This means any file system mount points established or removed by the unit's processes
1799 will be private to them and not be visible to the host. However, file system mount points established or
1800 removed on the host will be propagated to the unit's processes. See <citerefentry
1801 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1802 details on file system namespaces. Defaults to off.</para>
1803
1804 <para>When turned on, this executes three operations for each invoked process: a new
1805 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1806 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1807 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1808 mode configured with <varname>MountFlags=</varname>, see below.</para>
1809
1810 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1811 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1812 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1813 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1814 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1815 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1816 directories.</para>
1817
1818 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1819 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1820 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1821 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1822 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1823 used.</para>
1824
1825 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1826 </varlistentry>
1827
1828 <varlistentry>
1829 <term><varname>MountFlags=</varname></term>
1830
1831 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1832 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1833 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1834 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1835 for details on mount propagation, and the three propagation flags in particular.</para>
1836
1837 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1838 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1839 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1840 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1841 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1842 <option>shared</option> does not reestablish propagation in that case.</para>
1843
1844 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1845 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1846 first, propagation from the unit's processes to the host is still turned off.</para>
1847
1848 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1849 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1850 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1851
1852 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1853 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1854
1855 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1856 </varlistentry>
1857
1858 </variablelist>
1859 </refsect1>
1860
1861 <refsect1>
1862 <title>System Call Filtering</title>
1863 <variablelist class='unit-directives'>
1864
1865 <varlistentry>
1866 <term><varname>SystemCallFilter=</varname></term>
1867
1868 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1869 system calls executed by the unit processes except for the listed ones will result in immediate
1870 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1871 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1872 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1873 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1874 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1875 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1876 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1877 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1878 full list). This value will be returned when a deny-listed system call is triggered, instead of
1879 terminating the processes immediately. This value takes precedence over the one given in
1880 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1881 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1882 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1883 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1884 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1885 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1886 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1887 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1888 explicitly. This option may be specified more than once, in which case the filter masks are
1889 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1890 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1891
1892 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1893 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1894 option. Specifically, it is recommended to combine this option with
1895 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1896
1897 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1898 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1899 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1900 service binary fails for some reason (for example: missing service executable), the error handling logic might
1901 require access to an additional set of system calls in order to process and log this failure correctly. It
1902 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1903 failures.</para>
1904
1905 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1906 encountered will take precedence and will dictate the default action (termination or approval of a
1907 system call). Then the next occurrences of this option will add or delete the listed system calls
1908 from the set of the filtered system calls, depending of its type and the default action. (For
1909 example, if you have started with an allow list rule for <function>read</function> and
1910 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1911 then <function>write</function> will be removed from the set.)</para>
1912
1913 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1914 starts with <literal>@</literal> character, followed by name of the set.
1915
1916 <table>
1917 <title>Currently predefined system call sets</title>
1918
1919 <tgroup cols='2'>
1920 <colspec colname='set' />
1921 <colspec colname='description' />
1922 <thead>
1923 <row>
1924 <entry>Set</entry>
1925 <entry>Description</entry>
1926 </row>
1927 </thead>
1928 <tbody>
1929 <row>
1930 <entry>@aio</entry>
1931 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1932 </row>
1933 <row>
1934 <entry>@basic-io</entry>
1935 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1936 </row>
1937 <row>
1938 <entry>@chown</entry>
1939 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1940 </row>
1941 <row>
1942 <entry>@clock</entry>
1943 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1944 </row>
1945 <row>
1946 <entry>@cpu-emulation</entry>
1947 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1948 </row>
1949 <row>
1950 <entry>@debug</entry>
1951 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1952 </row>
1953 <row>
1954 <entry>@file-system</entry>
1955 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1956 </row>
1957 <row>
1958 <entry>@io-event</entry>
1959 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1960 </row>
1961 <row>
1962 <entry>@ipc</entry>
1963 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1964 </row>
1965 <row>
1966 <entry>@keyring</entry>
1967 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1968 </row>
1969 <row>
1970 <entry>@memlock</entry>
1971 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1972 </row>
1973 <row>
1974 <entry>@module</entry>
1975 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1976 </row>
1977 <row>
1978 <entry>@mount</entry>
1979 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1980 </row>
1981 <row>
1982 <entry>@network-io</entry>
1983 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1984 </row>
1985 <row>
1986 <entry>@obsolete</entry>
1987 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1988 </row>
1989 <row>
1990 <entry>@privileged</entry>
1991 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1992 </row>
1993 <row>
1994 <entry>@process</entry>
1995 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
1996 </row>
1997 <row>
1998 <entry>@raw-io</entry>
1999 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2000 </row>
2001 <row>
2002 <entry>@reboot</entry>
2003 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2004 </row>
2005 <row>
2006 <entry>@resources</entry>
2007 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2008 </row>
2009 <row>
2010 <entry>@setuid</entry>
2011 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2012 </row>
2013 <row>
2014 <entry>@signal</entry>
2015 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2016 </row>
2017 <row>
2018 <entry>@swap</entry>
2019 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2020 </row>
2021 <row>
2022 <entry>@sync</entry>
2023 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2024 </row>
2025 <row>
2026 <entry>@system-service</entry>
2027 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2028 </row>
2029 <row>
2030 <entry>@timer</entry>
2031 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2032 </row>
2033 </tbody>
2034 </tgroup>
2035 </table>
2036
2037 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2038 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2039 depends on the kernel version and architecture for which systemd was compiled. Use
2040 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2041 filter.</para>
2042
2043 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2044 operation. It is recommended to enforce system call allow lists for all long-running system
2045 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2046 system services:</para>
2047
2048 <programlisting>[Service]
2049 SystemCallFilter=@system-service
2050 SystemCallErrorNumber=EPERM</programlisting>
2051
2052 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2053 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2054 call may be used to execute operations similar to what can be done with the older
2055 <function>kill()</function> system call, hence blocking the latter without the former only provides
2056 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2057 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2058 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2059 blocked until the allow list is updated.</para>
2060
2061 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2062 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2063 binaries, which is how most distributions build packaged programs). This means that blocking these
2064 system calls (which include <function>open()</function>, <function>openat()</function> or
2065 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2066 unusable.</para>
2067
2068 <para>It is recommended to combine the file system namespacing related options with
2069 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2070 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2071 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2072 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2073 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2074 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2075 </varlistentry>
2076
2077 <varlistentry>
2078 <term><varname>SystemCallErrorNumber=</varname></term>
2079
2080 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2081 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2082 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2083 instead of terminating the process immediately. See <citerefentry
2084 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2085 full list of error codes. When this setting is not used, or when the empty string is assigned, the
2086 process will be terminated immediately when the filter is triggered.</para></listitem>
2087 </varlistentry>
2088
2089 <varlistentry>
2090 <term><varname>SystemCallArchitectures=</varname></term>
2091
2092 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2093 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2094 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2095 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2096 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2097 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2098 manager is compiled for). If running in user mode, or in system mode, but without the
2099 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2100 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2101 filtering is applied.</para>
2102
2103 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2104 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2105 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2106 x32.</para>
2107
2108 <para>System call filtering is not equally effective on all architectures. For example, on x86
2109 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2110 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2111 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2112 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2113 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2114
2115 <para>System call architectures may also be restricted system-wide via the
2116 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2117 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2118 details.</para></listitem>
2119 </varlistentry>
2120
2121 </variablelist>
2122 </refsect1>
2123
2124 <refsect1>
2125 <title>Environment</title>
2126
2127 <variablelist class='unit-directives'>
2128
2129 <varlistentry>
2130 <term><varname>Environment=</varname></term>
2131
2132 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2133 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2134 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2135 assigned to this option, the list of environment variables is reset, all prior assignments have no
2136 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2137 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2138 variable, use double quotes (") for the assignment.</para>
2139
2140 <para>Example:
2141 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2142 gives three variables <literal>VAR1</literal>,
2143 <literal>VAR2</literal>, <literal>VAR3</literal>
2144 with the values <literal>word1 word2</literal>,
2145 <literal>word3</literal>, <literal>$word 5 6</literal>.
2146 </para>
2147
2148 <para>
2149 See <citerefentry
2150 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2151 about environment variables.</para>
2152
2153 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
2154 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
2155 and generally not understood as being data that requires protection. Moreover, environment variables are
2156 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
2157 hence might leak to processes that should not have access to the secret data.</para></listitem>
2158 </varlistentry>
2159
2160 <varlistentry>
2161 <term><varname>EnvironmentFile=</varname></term>
2162
2163 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2164 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2165 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2166 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2167 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2168 you use double quotes (").</para>
2169
2170 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2171 are supported, but not
2172 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2173 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2174 <varname>EnvironmentFile=</varname>.</para>
2175
2176 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2177 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2178 warning message is logged. This option may be specified more than once in which case all specified files are
2179 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2180 have no effect.</para>
2181
2182 <para>The files listed with this directive will be read shortly before the process is executed (more
2183 specifically, after all processes from a previous unit state terminated. This means you can generate these
2184 files in one unit state, and read it with this option in the next. The files are read from the file
2185 system of the service manager, before any file system changes like bind mounts take place).</para>
2186
2187 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2188 variable is set twice from these files, the files will be read in the order they are specified and the later
2189 setting will override the earlier setting.</para></listitem>
2190 </varlistentry>
2191
2192 <varlistentry>
2193 <term><varname>PassEnvironment=</varname></term>
2194
2195 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2196 space-separated list of variable names. This option may be specified more than once, in which case all listed
2197 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2198 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2199 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2200 service manager, as system services by default do not automatically inherit any environment variables set for
2201 the service manager itself. However, in case of the user service manager all environment variables are passed
2202 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2203
2204 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2205 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2206
2207 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2208 are supported, but not
2209 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2210 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2211 <varname>EnvironmentFile=</varname>.</para>
2212
2213 <para>Example:
2214 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2215 passes three variables <literal>VAR1</literal>,
2216 <literal>VAR2</literal>, <literal>VAR3</literal>
2217 with the values set for those variables in PID1.</para>
2218
2219 <para>
2220 See <citerefentry
2221 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2222 about environment variables.</para></listitem>
2223 </varlistentry>
2224
2225 <varlistentry>
2226 <term><varname>UnsetEnvironment=</varname></term>
2227
2228 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2229 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2230 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2231 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2232 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2233 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2234 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2235 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2236 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2237 executed processes is compiled. That means it may undo assignments from any configuration source, including
2238 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2239 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2240 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2241 (in case <varname>PAMName=</varname> is used).</para>
2242
2243 <para>
2244 See <citerefentry
2245 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2246 about environment variables.</para></listitem>
2247 </varlistentry>
2248
2249 </variablelist>
2250 </refsect1>
2251
2252 <refsect1>
2253 <title>Logging and Standard Input/Output</title>
2254
2255 <variablelist class='unit-directives'>
2256 <varlistentry>
2257
2258 <term><varname>StandardInput=</varname></term>
2259
2260 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2261 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2262 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2263 <option>fd:<replaceable>name</replaceable></option>.</para>
2264
2265 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2266 i.e. all read attempts by the process will result in immediate EOF.</para>
2267
2268 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2269 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2270 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2271 current controlling process releases the terminal.</para>
2272
2273 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2274 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2275 from the terminal.</para>
2276
2277 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2278 controlling process start-up of the executed process fails.</para>
2279
2280 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2281 standard input to the executed process. The data to pass is configured via
2282 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2283 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2284 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2285 EOF.</para>
2286
2287 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2288 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2289 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2290 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2291 input of processes to arbitrary system services.</para>
2292
2293 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2294 socket unit file (see
2295 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2296 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2297 input will be connected to the socket the service was activated from, which is primarily useful for
2298 compatibility with daemons designed for use with the traditional <citerefentry
2299 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2300 daemon.</para>
2301
2302 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2303 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2304 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2305 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2306 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2307 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2308 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2309 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2310 details about named file descriptors and their ordering.</para>
2311
2312 <para>This setting defaults to <option>null</option>.</para></listitem>
2313 </varlistentry>
2314
2315 <varlistentry>
2316 <term><varname>StandardOutput=</varname></term>
2317
2318 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2319 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2320 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2321 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2322 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2323 <option>fd:<replaceable>name</replaceable></option>.</para>
2324
2325 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2326
2327 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2328 to it will be lost.</para>
2329
2330 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2331 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2332 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2333
2334 <para><option>journal</option> connects standard output with the journal, which is accessible via
2335 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2336 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2337 specific option listed below is hence a superset of this one. (Also note that any external,
2338 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2339 use when logging shall be processed with such a daemon.)</para>
2340
2341 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2342 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2343 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2344 case this option is no different from <option>journal</option>.</para>
2345
2346 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2347 two options above but copy the output to the system console as well.</para>
2348
2349 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2350 system object to standard output. The semantics are similar to the same option of
2351 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2352 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2353 but without truncating it.
2354 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2355 as writing and duplicated. This is particularly useful when the specified path refers to an
2356 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2357 single stream connection is created for both input and output.</para>
2358
2359 <para><option>append:<replaceable>path</replaceable></option> is similar to
2360 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2361 </para>
2362
2363 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2364 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2365
2366 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2367 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2368 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2369 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2370 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2371 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2372 socket unit. If multiple matches are found, the first one will be used. See
2373 <varname>FileDescriptorName=</varname> in
2374 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2375 details about named descriptors and their ordering.</para>
2376
2377 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2378 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2379 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2380 above). Also note that in this case stdout (or stderr, see below) will be an
2381 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2382 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2383 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2384 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2385
2386 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2387 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2388 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2389 to be added to the unit (see above).</para></listitem>
2390 </varlistentry>
2391
2392 <varlistentry>
2393 <term><varname>StandardError=</varname></term>
2394
2395 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2396 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2397 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2398 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2399 <literal>stderr</literal>.</para>
2400
2401 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2402 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2403 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2404 to be added to the unit (see above).</para></listitem>
2405 </varlistentry>
2406
2407 <varlistentry>
2408 <term><varname>StandardInputText=</varname></term>
2409 <term><varname>StandardInputData=</varname></term>
2410
2411 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2412 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2413 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2414
2415 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2416 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2417 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2418 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2419 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2420 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2421
2422 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2423 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2424 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2425
2426 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2427 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2428 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2429 file. Assigning an empty string to either will reset the data buffer.</para>
2430
2431 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2432 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2433 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2434 details). This is particularly useful for large data configured with these two options. Example:</para>
2435
2436 <programlisting>…
2437 StandardInput=data
2438 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2439 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2440 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2441 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2442 SWNrZSEK
2443 …</programlisting></listitem>
2444 </varlistentry>
2445
2446 <varlistentry>
2447 <term><varname>LogLevelMax=</varname></term>
2448
2449 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2450 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2451 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2452 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2453 messages). See <citerefentry
2454 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2455 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2456 this option to configure the logging system to drop log messages of a specific service above the specified
2457 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2458 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2459 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2460 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2461 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2462 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2463 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2464 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2465 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2466 </varlistentry>
2467
2468 <varlistentry>
2469 <term><varname>LogExtraFields=</varname></term>
2470
2471 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2472 processes associated with this unit. This setting takes one or more journal field assignments in the
2473 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2474 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2475 for details on the journal field concept. Even though the underlying journal implementation permits
2476 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2477 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2478 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2479 useful for attaching additional metadata to log records of a unit, but given that all fields and
2480 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2481 string to reset the list.</para></listitem>
2482 </varlistentry>
2483
2484 <varlistentry>
2485 <term><varname>LogRateLimitIntervalSec=</varname></term>
2486 <term><varname>LogRateLimitBurst=</varname></term>
2487
2488 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2489 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2490 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2491 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2492 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2493 "min", "h", "ms", "us" (see
2494 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2495 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2496 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2497 </para></listitem>
2498 </varlistentry>
2499
2500 <varlistentry>
2501 <term><varname>LogNamespace=</varname></term>
2502
2503 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2504 user-defined string identifying the namespace. If not used the processes of the service are run in
2505 the default journal namespace, i.e. their log stream is collected and processed by
2506 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2507 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2508 or stdout/stderr logging) is collected and processed by an instance of the
2509 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2510 namespace. The log data is stored in a data store independent from the default log namespace's data
2511 store. See
2512 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2513 for details about journal namespaces.</para>
2514
2515 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2516 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2517 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2518 propagation of mounts from the unit's processes to the host, similar to how
2519 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2520 not be used for services that need to establish mount points on the host.</para>
2521
2522 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2523 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2524 so that they are automatically established prior to the unit starting up. Note that when this option
2525 is used log output of this service does not appear in the regular
2526 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2527 output, unless the <option>--namespace=</option> option is used.</para>
2528
2529 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2530 </varlistentry>
2531
2532 <varlistentry>
2533 <term><varname>SyslogIdentifier=</varname></term>
2534
2535 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2536 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2537 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2538 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2539 the same settings in combination with <option>+console</option>) and only applies to log messages
2540 written to stdout or stderr.</para></listitem>
2541 </varlistentry>
2542
2543 <varlistentry>
2544 <term><varname>SyslogFacility=</varname></term>
2545
2546 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2547 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2548 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2549 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2550 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2551 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2552 <option>local7</option>. See <citerefentry
2553 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2554 details. This option is only useful when <varname>StandardOutput=</varname> or
2555 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2556 the same settings in combination with <option>+console</option>), and only applies to log messages
2557 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2558 </varlistentry>
2559
2560 <varlistentry>
2561 <term><varname>SyslogLevel=</varname></term>
2562
2563 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2564 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2565 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2566 <option>debug</option>. See <citerefentry
2567 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2568 details. This option is only useful when <varname>StandardOutput=</varname> or
2569 <varname>StandardError=</varname> are set to <option>journal</option> or
2570 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2571 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2572 prefixed with a different log level which can be used to override the default log level specified here. The
2573 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2574 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2575 Defaults to <option>info</option>.</para></listitem>
2576 </varlistentry>
2577
2578 <varlistentry>
2579 <term><varname>SyslogLevelPrefix=</varname></term>
2580
2581 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2582 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2583 the same settings in combination with <option>+console</option>), log lines written by the executed
2584 process that are prefixed with a log level will be processed with this log level set but the prefix
2585 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2586 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2587 this prefixing see
2588 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2589 Defaults to true.</para></listitem>
2590 </varlistentry>
2591
2592 <varlistentry>
2593 <term><varname>TTYPath=</varname></term>
2594
2595 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2596 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2597 </varlistentry>
2598
2599 <varlistentry>
2600 <term><varname>TTYReset=</varname></term>
2601
2602 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2603 execution. Defaults to <literal>no</literal>.</para></listitem>
2604 </varlistentry>
2605
2606 <varlistentry>
2607 <term><varname>TTYVHangup=</varname></term>
2608
2609 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2610 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2611 </varlistentry>
2612
2613 <varlistentry>
2614 <term><varname>TTYVTDisallocate=</varname></term>
2615
2616 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2617 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2618 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2619 </varlistentry>
2620 </variablelist>
2621 </refsect1>
2622
2623 <refsect1>
2624 <title>System V Compatibility</title>
2625 <variablelist class='unit-directives'>
2626
2627 <varlistentry>
2628 <term><varname>UtmpIdentifier=</varname></term>
2629
2630 <listitem><para>Takes a four character identifier string for an <citerefentry
2631 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2632 for this service. This should only be set for services such as <command>getty</command> implementations (such
2633 as <citerefentry
2634 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2635 entries must be created and cleared before and after execution, or for services that shall be executed as if
2636 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2637 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2638 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2639 service.</para></listitem>
2640 </varlistentry>
2641
2642 <varlistentry>
2643 <term><varname>UtmpMode=</varname></term>
2644
2645 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2646 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2647 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2648 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2649 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2650 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2651 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2652 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2653 <citerefentry
2654 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2655 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2656 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2657 generated. In this case, the invoked process may be any process that is suitable to be run as session
2658 leader. Defaults to <literal>init</literal>.</para></listitem>
2659 </varlistentry>
2660
2661 </variablelist>
2662 </refsect1>
2663
2664 <refsect1>
2665 <title>Environment variables in spawned processes</title>
2666
2667 <para>Processes started by the service manager are executed with an environment variable block assembled from
2668 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2669 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2670 started by the user service manager instances generally do inherit all environment variables set for the service
2671 manager itself.</para>
2672
2673 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2674
2675 <itemizedlist>
2676 <listitem><para>Variables globally configured for the service manager, using the
2677 <varname>DefaultEnvironment=</varname> setting in
2678 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2679 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2680 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2681
2682 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2683
2684 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2685
2686 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2687
2688 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2689
2690 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2691 cf. <citerefentry
2692 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2693 </itemizedlist>
2694
2695 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2696 order of the list above — wins. Note that as final step all variables listed in
2697 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2698 before it is passed to the executed process.</para>
2699
2700 <para>The following environment variables are set or propagated by the service manager for each invoked
2701 process:</para>
2702
2703 <variablelist class='environment-variables'>
2704 <varlistentry>
2705 <term><varname>$PATH</varname></term>
2706
2707 <listitem><para>Colon-separated list of directories to use when launching
2708 executables. <command>systemd</command> uses a fixed value of
2709 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2710 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2711 not a symlink to <filename>/usr/bin</filename>),
2712 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2713 the user manager, a different path may be configured by the distribution. It is recommended to not
2714 rely on the order of entries, and have only one program with a given name in
2715 <varname>$PATH</varname>.</para></listitem>
2716 </varlistentry>
2717
2718 <varlistentry>
2719 <term><varname>$LANG</varname></term>
2720
2721 <listitem><para>Locale. Can be set in
2722 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2723 or on the kernel command line (see
2724 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2725 and
2726 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2727 </para></listitem>
2728 </varlistentry>
2729
2730 <varlistentry>
2731 <term><varname>$USER</varname></term>
2732 <term><varname>$LOGNAME</varname></term>
2733 <term><varname>$HOME</varname></term>
2734 <term><varname>$SHELL</varname></term>
2735
2736 <listitem><para>User name (twice), home directory, and the
2737 login shell. The variables are set for the units that have
2738 <varname>User=</varname> set, which includes user
2739 <command>systemd</command> instances. See
2740 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2741 </para></listitem>
2742 </varlistentry>
2743
2744 <varlistentry>
2745 <term><varname>$INVOCATION_ID</varname></term>
2746
2747 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2748 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2749 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2750 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2751 unit.</para></listitem>
2752 </varlistentry>
2753
2754 <varlistentry>
2755 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2756
2757 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2758 services run by the user <command>systemd</command> instance, as well as any system services that use
2759 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2760 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2761 information.</para></listitem>
2762 </varlistentry>
2763
2764 <varlistentry>
2765 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2766 <term><varname>$STATE_DIRECTORY</varname></term>
2767 <term><varname>$CACHE_DIRECTORY</varname></term>
2768 <term><varname>$LOGS_DIRECTORY</varname></term>
2769 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2770
2771 <listitem><para>Absolute paths to the directories defined with
2772 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2773 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2774 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2775 </listitem>
2776 </varlistentry>
2777
2778 <varlistentry>
2779 <term><varname>$MAINPID</varname></term>
2780
2781 <listitem><para>The PID of the unit's main process if it is
2782 known. This is only set for control processes as invoked by
2783 <varname>ExecReload=</varname> and similar. </para></listitem>
2784 </varlistentry>
2785
2786 <varlistentry>
2787 <term><varname>$MANAGERPID</varname></term>
2788
2789 <listitem><para>The PID of the user <command>systemd</command>
2790 instance, set for processes spawned by it. </para></listitem>
2791 </varlistentry>
2792
2793 <varlistentry>
2794 <term><varname>$LISTEN_FDS</varname></term>
2795 <term><varname>$LISTEN_PID</varname></term>
2796 <term><varname>$LISTEN_FDNAMES</varname></term>
2797
2798 <listitem><para>Information about file descriptors passed to a
2799 service for socket activation. See
2800 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2801 </para></listitem>
2802 </varlistentry>
2803
2804 <varlistentry>
2805 <term><varname>$NOTIFY_SOCKET</varname></term>
2806
2807 <listitem><para>The socket
2808 <function>sd_notify()</function> talks to. See
2809 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2810 </para></listitem>
2811 </varlistentry>
2812
2813 <varlistentry>
2814 <term><varname>$WATCHDOG_PID</varname></term>
2815 <term><varname>$WATCHDOG_USEC</varname></term>
2816
2817 <listitem><para>Information about watchdog keep-alive notifications. See
2818 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2819 </para></listitem>
2820 </varlistentry>
2821
2822 <varlistentry>
2823 <term><varname>$TERM</varname></term>
2824
2825 <listitem><para>Terminal type, set only for units connected to
2826 a terminal (<varname>StandardInput=tty</varname>,
2827 <varname>StandardOutput=tty</varname>, or
2828 <varname>StandardError=tty</varname>). See
2829 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2830 </para></listitem>
2831 </varlistentry>
2832
2833 <varlistentry>
2834 <term><varname>$LOG_NAMESPACE</varname></term>
2835
2836 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2837 selected logging namespace.</para></listitem>
2838 </varlistentry>
2839
2840 <varlistentry>
2841 <term><varname>$JOURNAL_STREAM</varname></term>
2842
2843 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2844 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2845 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2846 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2847 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2848 be compared with the values set in the environment variable to determine whether the process output is still
2849 connected to the journal. Note that it is generally not sufficient to only check whether
2850 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2851 standard output or standard error output, without unsetting the environment variable.</para>
2852
2853 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2854 stream socket, this environment variable will contain information about the standard error stream, as that's
2855 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2856 output and standard error, hence very likely the environment variable contains device and inode information
2857 matching both stream file descriptors.)</para>
2858
2859 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2860 protocol to the native journal protocol (using
2861 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2862 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2863 delivery of structured metadata along with logged messages.</para></listitem>
2864 </varlistentry>
2865
2866 <varlistentry>
2867 <term><varname>$SERVICE_RESULT</varname></term>
2868
2869 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2870 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2871 "result". Currently, the following values are defined:</para>
2872
2873 <table>
2874 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2875 <tgroup cols='2'>
2876 <colspec colname='result'/>
2877 <colspec colname='meaning'/>
2878 <thead>
2879 <row>
2880 <entry>Value</entry>
2881 <entry>Meaning</entry>
2882 </row>
2883 </thead>
2884
2885 <tbody>
2886 <row>
2887 <entry><literal>success</literal></entry>
2888 <entry>The service ran successfully and exited cleanly.</entry>
2889 </row>
2890 <row>
2891 <entry><literal>protocol</literal></entry>
2892 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2893 </row>
2894 <row>
2895 <entry><literal>timeout</literal></entry>
2896 <entry>One of the steps timed out.</entry>
2897 </row>
2898 <row>
2899 <entry><literal>exit-code</literal></entry>
2900 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2901 </row>
2902 <row>
2903 <entry><literal>signal</literal></entry>
2904 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2905 </row>
2906 <row>
2907 <entry><literal>core-dump</literal></entry>
2908 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2909 </row>
2910 <row>
2911 <entry><literal>watchdog</literal></entry>
2912 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2913 </row>
2914 <row>
2915 <entry><literal>start-limit-hit</literal></entry>
2916 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2917 </row>
2918 <row>
2919 <entry><literal>resources</literal></entry>
2920 <entry>A catch-all condition in case a system operation failed.</entry>
2921 </row>
2922 </tbody>
2923 </tgroup>
2924 </table>
2925
2926 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2927 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2928 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2929 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2930 those which failed during their runtime.</para></listitem>
2931 </varlistentry>
2932
2933 <varlistentry>
2934 <term><varname>$EXIT_CODE</varname></term>
2935 <term><varname>$EXIT_STATUS</varname></term>
2936
2937 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2938 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2939 information of the main process of the service. For the precise definition of the exit code and status, see
2940 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2941 is one of <literal>exited</literal>, <literal>killed</literal>,
2942 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2943 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2944 that these environment variables are only set if the service manager succeeded to start and identify the main
2945 process of the service.</para>
2946
2947 <table>
2948 <title>Summary of possible service result variable values</title>
2949 <tgroup cols='3'>
2950 <colspec colname='result' />
2951 <colspec colname='code' />
2952 <colspec colname='status' />
2953 <thead>
2954 <row>
2955 <entry><varname>$SERVICE_RESULT</varname></entry>
2956 <entry><varname>$EXIT_CODE</varname></entry>
2957 <entry><varname>$EXIT_STATUS</varname></entry>
2958 </row>
2959 </thead>
2960
2961 <tbody>
2962 <row>
2963 <entry morerows="1" valign="top"><literal>success</literal></entry>
2964 <entry valign="top"><literal>killed</literal></entry>
2965 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2966 </row>
2967 <row>
2968 <entry valign="top"><literal>exited</literal></entry>
2969 <entry><literal>0</literal></entry>
2970 </row>
2971 <row>
2972 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2973 <entry valign="top">not set</entry>
2974 <entry>not set</entry>
2975 </row>
2976 <row>
2977 <entry><literal>exited</literal></entry>
2978 <entry><literal>0</literal></entry>
2979 </row>
2980 <row>
2981 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2982 <entry valign="top"><literal>killed</literal></entry>
2983 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2984 </row>
2985 <row>
2986 <entry valign="top"><literal>exited</literal></entry>
2987 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2988 >3</literal>, …, <literal>255</literal></entry>
2989 </row>
2990 <row>
2991 <entry valign="top"><literal>exit-code</literal></entry>
2992 <entry valign="top"><literal>exited</literal></entry>
2993 <entry><literal>1</literal>, <literal>2</literal>, <literal
2994 >3</literal>, …, <literal>255</literal></entry>
2995 </row>
2996 <row>
2997 <entry valign="top"><literal>signal</literal></entry>
2998 <entry valign="top"><literal>killed</literal></entry>
2999 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3000 </row>
3001 <row>
3002 <entry valign="top"><literal>core-dump</literal></entry>
3003 <entry valign="top"><literal>dumped</literal></entry>
3004 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3005 </row>
3006 <row>
3007 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3008 <entry><literal>dumped</literal></entry>
3009 <entry><literal>ABRT</literal></entry>
3010 </row>
3011 <row>
3012 <entry><literal>killed</literal></entry>
3013 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3014 </row>
3015 <row>
3016 <entry><literal>exited</literal></entry>
3017 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3018 >3</literal>, …, <literal>255</literal></entry>
3019 </row>
3020 <row>
3021 <entry valign="top"><literal>exec-condition</literal></entry>
3022 <entry><literal>exited</literal></entry>
3023 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3024 >4</literal>, …, <literal>254</literal></entry>
3025 </row>
3026 <row>
3027 <entry valign="top"><literal>oom-kill</literal></entry>
3028 <entry valign="top"><literal>killed</literal></entry>
3029 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3030 </row>
3031 <row>
3032 <entry><literal>start-limit-hit</literal></entry>
3033 <entry>not set</entry>
3034 <entry>not set</entry>
3035 </row>
3036 <row>
3037 <entry><literal>resources</literal></entry>
3038 <entry>any of the above</entry>
3039 <entry>any of the above</entry>
3040 </row>
3041 <row>
3042 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3043 </row>
3044 </tbody>
3045 </tgroup>
3046 </table>
3047
3048 </listitem>
3049 </varlistentry>
3050
3051 <varlistentry>
3052 <term><varname>$PIDFILE</varname></term>
3053
3054 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3055 service that uses the <varname>PIDFile=</varname> setting, see
3056 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3057 for details. Service code may use this environment variable to automatically generate a PID file at
3058 the location configured in the unit file. This field is set to an absolute path in the file
3059 system.</para></listitem>
3060 </varlistentry>
3061
3062 </variablelist>
3063
3064 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3065 of the selected PAM stack, additional environment variables defined by systemd may be set for
3066 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3067 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3068 </refsect1>
3069
3070 <refsect1>
3071 <title>Process exit codes</title>
3072
3073 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3074 with the settings above. In that case the already created service process will exit with a non-zero exit code
3075 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3076 error codes, after having been created by the <citerefentry
3077 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3078 before the matching <citerefentry
3079 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3080 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3081 manager itself are used.</para>
3082
3083 <para>The following basic service exit codes are defined by the C library.</para>
3084
3085 <table>
3086 <title>Basic C library exit codes</title>
3087 <tgroup cols='3'>
3088 <thead>
3089 <row>
3090 <entry>Exit Code</entry>
3091 <entry>Symbolic Name</entry>
3092 <entry>Description</entry>
3093 </row>
3094 </thead>
3095 <tbody>
3096 <row>
3097 <entry>0</entry>
3098 <entry><constant>EXIT_SUCCESS</constant></entry>
3099 <entry>Generic success code.</entry>
3100 </row>
3101 <row>
3102 <entry>1</entry>
3103 <entry><constant>EXIT_FAILURE</constant></entry>
3104 <entry>Generic failure or unspecified error.</entry>
3105 </row>
3106 </tbody>
3107 </tgroup>
3108 </table>
3109
3110 <para>The following service exit codes are defined by the <ulink
3111 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3112 </para>
3113
3114 <table>
3115 <title>LSB service exit codes</title>
3116 <tgroup cols='3'>
3117 <thead>
3118 <row>
3119 <entry>Exit Code</entry>
3120 <entry>Symbolic Name</entry>
3121 <entry>Description</entry>
3122 </row>
3123 </thead>
3124 <tbody>
3125 <row>
3126 <entry>2</entry>
3127 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3128 <entry>Invalid or excess arguments.</entry>
3129 </row>
3130 <row>
3131 <entry>3</entry>
3132 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3133 <entry>Unimplemented feature.</entry>
3134 </row>
3135 <row>
3136 <entry>4</entry>
3137 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3138 <entry>The user has insufficient privileges.</entry>
3139 </row>
3140 <row>
3141 <entry>5</entry>
3142 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3143 <entry>The program is not installed.</entry>
3144 </row>
3145 <row>
3146 <entry>6</entry>
3147 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3148 <entry>The program is not configured.</entry>
3149 </row>
3150 <row>
3151 <entry>7</entry>
3152 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3153 <entry>The program is not running.</entry>
3154 </row>
3155 </tbody>
3156 </tgroup>
3157 </table>
3158
3159 <para>
3160 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3161 used by the service manager to indicate problems during process invocation:
3162 </para>
3163 <table>
3164 <title>systemd-specific exit codes</title>
3165 <tgroup cols='3'>
3166 <thead>
3167 <row>
3168 <entry>Exit Code</entry>
3169 <entry>Symbolic Name</entry>
3170 <entry>Description</entry>
3171 </row>
3172 </thead>
3173 <tbody>
3174 <row>
3175 <entry>200</entry>
3176 <entry><constant>EXIT_CHDIR</constant></entry>
3177 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3178 </row>
3179 <row>
3180 <entry>201</entry>
3181 <entry><constant>EXIT_NICE</constant></entry>
3182 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3183 </row>
3184 <row>
3185 <entry>202</entry>
3186 <entry><constant>EXIT_FDS</constant></entry>
3187 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3188 </row>
3189 <row>
3190 <entry>203</entry>
3191 <entry><constant>EXIT_EXEC</constant></entry>
3192 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3193 </row>
3194 <row>
3195 <entry>204</entry>
3196 <entry><constant>EXIT_MEMORY</constant></entry>
3197 <entry>Failed to perform an action due to memory shortage.</entry>
3198 </row>
3199 <row>
3200 <entry>205</entry>
3201 <entry><constant>EXIT_LIMITS</constant></entry>
3202 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3203 </row>
3204 <row>
3205 <entry>206</entry>
3206 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3207 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3208 </row>
3209 <row>
3210 <entry>207</entry>
3211 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3212 <entry>Failed to set process signal mask.</entry>
3213 </row>
3214 <row>
3215 <entry>208</entry>
3216 <entry><constant>EXIT_STDIN</constant></entry>
3217 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3218 </row>
3219 <row>
3220 <entry>209</entry>
3221 <entry><constant>EXIT_STDOUT</constant></entry>
3222 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3223 </row>
3224 <row>
3225 <entry>210</entry>
3226 <entry><constant>EXIT_CHROOT</constant></entry>
3227 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3228 </row>
3229 <row>
3230 <entry>211</entry>
3231 <entry><constant>EXIT_IOPRIO</constant></entry>
3232 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3233 </row>
3234 <row>
3235 <entry>212</entry>
3236 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3237 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3238 </row>
3239 <row>
3240 <entry>213</entry>
3241 <entry><constant>EXIT_SECUREBITS</constant></entry>
3242 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3243 </row>
3244 <row>
3245 <entry>214</entry>
3246 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3247 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3248 </row>
3249 <row>
3250 <entry>215</entry>
3251 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3252 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3253 </row>
3254 <row>
3255 <entry>216</entry>
3256 <entry><constant>EXIT_GROUP</constant></entry>
3257 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3258 </row>
3259 <row>
3260 <entry>217</entry>
3261 <entry><constant>EXIT_USER</constant></entry>
3262 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3263 </row>
3264 <row>
3265 <entry>218</entry>
3266 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3267 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3268 </row>
3269 <row>
3270 <entry>219</entry>
3271 <entry><constant>EXIT_CGROUP</constant></entry>
3272 <entry>Setting up the service control group failed.</entry>
3273 </row>
3274 <row>
3275 <entry>220</entry>
3276 <entry><constant>EXIT_SETSID</constant></entry>
3277 <entry>Failed to create new process session.</entry>
3278 </row>
3279 <row>
3280 <entry>221</entry>
3281 <entry><constant>EXIT_CONFIRM</constant></entry>
3282 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3283 </row>
3284 <row>
3285 <entry>222</entry>
3286 <entry><constant>EXIT_STDERR</constant></entry>
3287 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3288 </row>
3289 <row>
3290 <entry>224</entry>
3291 <entry><constant>EXIT_PAM</constant></entry>
3292 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3293 </row>
3294 <row>
3295 <entry>225</entry>
3296 <entry><constant>EXIT_NETWORK</constant></entry>
3297 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3298 </row>
3299 <row>
3300 <entry>226</entry>
3301 <entry><constant>EXIT_NAMESPACE</constant></entry>
3302 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3303 </row>
3304 <row>
3305 <entry>227</entry>
3306 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3307 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3308 </row>
3309 <row>
3310 <entry>228</entry>
3311 <entry><constant>EXIT_SECCOMP</constant></entry>
3312 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3313 </row>
3314 <row>
3315 <entry>229</entry>
3316 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3317 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3318 </row>
3319 <row>
3320 <entry>230</entry>
3321 <entry><constant>EXIT_PERSONALITY</constant></entry>
3322 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3323 </row>
3324 <row>
3325 <entry>231</entry>
3326 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3327 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3328 </row>
3329 <row>
3330 <entry>232</entry>
3331 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3332 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3333 </row>
3334 <row>
3335 <entry>233</entry>
3336 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3337 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3338 </row>
3339 <row>
3340 <entry>235</entry>
3341 <entry><constant>EXIT_CHOWN</constant></entry>
3342 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3343 </row>
3344 <row>
3345 <entry>236</entry>
3346 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3347 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3348 </row>
3349 <row>
3350 <entry>237</entry>
3351 <entry><constant>EXIT_KEYRING</constant></entry>
3352 <entry>Failed to set up kernel keyring.</entry>
3353 </row>
3354 <row>
3355 <entry>238</entry>
3356 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3357 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3358 </row>
3359 <row>
3360 <entry>239</entry>
3361 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3362 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3363 </row>
3364 <row>
3365 <entry>240</entry>
3366 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3367 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3368 </row>
3369 <row>
3370 <entry>241</entry>
3371 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3372 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3373 </row>
3374 <row>
3375 <entry>242</entry>
3376 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3377 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3378 </row>
3379
3380 </tbody>
3381 </tgroup>
3382 </table>
3383
3384 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3385
3386 <table>
3387 <title>BSD exit codes</title>
3388 <tgroup cols='3'>
3389 <thead>
3390 <row>
3391 <entry>Exit Code</entry>
3392 <entry>Symbolic Name</entry>
3393 <entry>Description</entry>
3394 </row>
3395 </thead>
3396 <tbody>
3397 <row>
3398 <entry>64</entry>
3399 <entry><constant>EX_USAGE</constant></entry>
3400 <entry>Command line usage error</entry>
3401 </row>
3402 <row>
3403 <entry>65</entry>
3404 <entry><constant>EX_DATAERR</constant></entry>
3405 <entry>Data format error</entry>
3406 </row>
3407 <row>
3408 <entry>66</entry>
3409 <entry><constant>EX_NOINPUT</constant></entry>
3410 <entry>Cannot open input</entry>
3411 </row>
3412 <row>
3413 <entry>67</entry>
3414 <entry><constant>EX_NOUSER</constant></entry>
3415 <entry>Addressee unknown</entry>
3416 </row>
3417 <row>
3418 <entry>68</entry>
3419 <entry><constant>EX_NOHOST</constant></entry>
3420 <entry>Host name unknown</entry>
3421 </row>
3422 <row>
3423 <entry>69</entry>
3424 <entry><constant>EX_UNAVAILABLE</constant></entry>
3425 <entry>Service unavailable</entry>
3426 </row>
3427 <row>
3428 <entry>70</entry>
3429 <entry><constant>EX_SOFTWARE</constant></entry>
3430 <entry>internal software error</entry>
3431 </row>
3432 <row>
3433 <entry>71</entry>
3434 <entry><constant>EX_OSERR</constant></entry>
3435 <entry>System error (e.g., can't fork)</entry>
3436 </row>
3437 <row>
3438 <entry>72</entry>
3439 <entry><constant>EX_OSFILE</constant></entry>
3440 <entry>Critical OS file missing</entry>
3441 </row>
3442 <row>
3443 <entry>73</entry>
3444 <entry><constant>EX_CANTCREAT</constant></entry>
3445 <entry>Can't create (user) output file</entry>
3446 </row>
3447 <row>
3448 <entry>74</entry>
3449 <entry><constant>EX_IOERR</constant></entry>
3450 <entry>Input/output error</entry>
3451 </row>
3452 <row>
3453 <entry>75</entry>
3454 <entry><constant>EX_TEMPFAIL</constant></entry>
3455 <entry>Temporary failure; user is invited to retry</entry>
3456 </row>
3457 <row>
3458 <entry>76</entry>
3459 <entry><constant>EX_PROTOCOL</constant></entry>
3460 <entry>Remote error in protocol</entry>
3461 </row>
3462 <row>
3463 <entry>77</entry>
3464 <entry><constant>EX_NOPERM</constant></entry>
3465 <entry>Permission denied</entry>
3466 </row>
3467 <row>
3468 <entry>78</entry>
3469 <entry><constant>EX_CONFIG</constant></entry>
3470 <entry>Configuration error</entry>
3471 </row>
3472 </tbody>
3473 </tgroup>
3474 </table>
3475 </refsect1>
3476
3477 <refsect1>
3478 <title>See Also</title>
3479 <para>
3480 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3481 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3482 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3483 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3484 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3485 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3486 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3487 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3488 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3489 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3490 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3491 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3492 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3493 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3494 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3495 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3496 </para>
3497 </refsect1>
3498
3499 </refentry>