]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
tree-wide: remove Lennart's copyright lines
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058 6 SPDX-License-Identifier: LGPL-2.1+
dd1eb43b
LP
7-->
8
9<refentry id="systemd.exec">
798d3a52
ZJS
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
13
14 <authorgroup>
15 <author>
16 <contrib>Developer</contrib>
17 <firstname>Lennart</firstname>
18 <surname>Poettering</surname>
19 <email>lennart@poettering.net</email>
20 </author>
21 </authorgroup>
22 </refentryinfo>
23
24 <refmeta>
25 <refentrytitle>systemd.exec</refentrytitle>
26 <manvolnum>5</manvolnum>
27 </refmeta>
28
29 <refnamediv>
30 <refname>systemd.exec</refname>
31 <refpurpose>Execution environment configuration</refpurpose>
32 </refnamediv>
33
34 <refsynopsisdiv>
35 <para><filename><replaceable>service</replaceable>.service</filename>,
36 <filename><replaceable>socket</replaceable>.socket</filename>,
37 <filename><replaceable>mount</replaceable>.mount</filename>,
38 <filename><replaceable>swap</replaceable>.swap</filename></para>
39 </refsynopsisdiv>
40
41 <refsect1>
42 <title>Description</title>
43
b8afec21
LP
44 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
45 configuration options which define the execution environment of spawned processes.</para>
46
47 <para>This man page lists the configuration options shared by these four unit types. See
48 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
49 options of all unit configuration files, and
798d3a52
ZJS
50 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
51 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
52 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
53 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
54 information on the specific unit configuration files. The execution specific configuration options are configured
55 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 56
c7458f93 57 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
58 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
59 Those options complement options listed here.</para>
798d3a52
ZJS
60 </refsect1>
61
c129bd5d 62 <refsect1>
45f09f93
JL
63 <title>Implicit Dependencies</title>
64
65 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
66
67 <itemizedlist>
b8afec21
LP
68 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
69 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
70 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
71 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
72 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
73 paths. This is equivalent to having them listed explicitly in
74 <varname>RequiresMountsFor=</varname>.</para></listitem>
75
76 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
77 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
78 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
79 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
80
b8afec21
LP
81 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
82 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
83 automatically acquire dependencies of type <varname>After=</varname> on
84 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 85 </itemizedlist>
c129bd5d
LP
86 </refsect1>
87
45f09f93
JL
88 <!-- We don't have any default dependency here. -->
89
798d3a52 90 <refsect1>
b8afec21 91 <title>Paths</title>
798d3a52
ZJS
92
93 <variablelist class='unit-directives'>
94
95 <varlistentry>
96 <term><varname>WorkingDirectory=</varname></term>
97
d251207d
LP
98 <listitem><para>Takes a directory path relative to the service's root directory specified by
99 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
100 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
101 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
102 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
103 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
104 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
105 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
106 that setting this parameter might result in additional dependencies to be added to the unit (see
107 above).</para></listitem>
798d3a52
ZJS
108 </varlistentry>
109
110 <varlistentry>
111 <term><varname>RootDirectory=</varname></term>
112
d251207d
LP
113 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
114 running the service manager). Sets the root directory for executed processes, with the <citerefentry
115 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
116 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
117 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
118 dependencies to be added to the unit (see above).</para>
119
5d997827
LP
120 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
121 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
122 </varlistentry>
123
915e6d16
LP
124 <varlistentry>
125 <term><varname>RootImage=</varname></term>
b8afec21 126
915e6d16 127 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 128 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
129 file instead of a directory. The device node or file system image file needs to contain a file system without a
130 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
131 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 132 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
133 Specification</ulink>.</para></listitem>
134 </varlistentry>
135
5d997827
LP
136 <varlistentry>
137 <term><varname>MountAPIVFS=</varname></term>
138
139 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
140 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
141 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
142 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
143 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
144 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
145 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
146 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 147 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
148 </varlistentry>
149
b8afec21
LP
150 <varlistentry>
151 <term><varname>BindPaths=</varname></term>
152 <term><varname>BindReadOnlyPaths=</varname></term>
153
154 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
155 available at an additional place in the unit's view of the file system. Any bind mounts created with this
156 option are specific to the unit, and are not visible in the host's mount table. This option expects a
157 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
158 source path, destination path and option string, where the latter two are optional. If only a source path is
159 specified the source and destination is taken to be the same. The option string may be either
160 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
161 mount. If the destination path is omitted, the option string must be omitted too.
162 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
163 when its source path does not exist.</para>
b8afec21
LP
164
165 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
166 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
167 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
168 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
169 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
170 used.</para>
171
172 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
173 is used. In this case the source path refers to a path on the host file system, while the destination path
174 refers to a path below the root directory of the unit.</para></listitem>
175 </varlistentry>
176
177 </variablelist>
178 </refsect1>
179
180 <refsect1>
181 <title>Credentials</title>
182
183 <variablelist class='unit-directives'>
184
798d3a52
ZJS
185 <varlistentry>
186 <term><varname>User=</varname></term>
187 <term><varname>Group=</varname></term>
188
29206d46 189 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
190 user or group name, or a numeric ID as argument. For system services (services run by the system service
191 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
192 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
193 used to specify a different user. For user services of any other user, switching user identity is not
194 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
195 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
196 prefixed with <literal>+</literal>.</para>
197
198 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
199 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
200 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
201 as first character). The user/group name must have at least one character, and at most 31. These restrictions
202 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
203 Linux systems.</para>
204
205 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
206 dynamically allocated at the time the service is started, and released at the time the service is stopped —
207 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
208 specified user and group must have been created statically in the user database no later than the moment the
209 service is started, for example using the
210 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
211 is applied at boot or package install time.</para></listitem>
29206d46
LP
212 </varlistentry>
213
214 <varlistentry>
215 <term><varname>DynamicUser=</varname></term>
216
217 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
218 unit is started, and released as soon as it is stopped. The user and group will not be added to
219 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
220 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
221 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
222 databases. The user and group name to use may be configured via <varname>User=</varname> and
223 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
224 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
225 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
226 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 227 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
228 with the name exists, then it is required that the static user with the name already exists. Similarly, if
229 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
230 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
231 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
232 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
233 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
234 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
235 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 236 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
237 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
238 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
239 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
240 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
241 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
242 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
243 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
244 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
245 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
246 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
247 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
248 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
249 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
250 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
251 </varlistentry>
252
253 <varlistentry>
254 <term><varname>SupplementaryGroups=</varname></term>
255
b8afec21
LP
256 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
257 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
258 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
259 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
260 the list of supplementary groups configured in the system group database for the user. This does not affect
261 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
262 </varlistentry>
263
00d9ef85 264 <varlistentry>
b8afec21 265 <term><varname>PAMName=</varname></term>
00d9ef85 266
b8afec21
LP
267 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
268 registered as a PAM session under the specified service name. This is only useful in conjunction with the
269 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
270 executed processes. See <citerefentry
271 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
272 details.</para>
00d9ef85 273
b8afec21
LP
274 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
275 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
276 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
277 is an immediate child process of the unit's main process.</para>
798d3a52 278
b8afec21
LP
279 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
280 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
281 be associated with two units: the unit it was originally started from (and for which
282 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
283 will however be associated with the session scope unit only. This has implications when used in combination
284 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
285 changes in the original unit through notification messages. These messages will be considered belonging to the
286 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
287 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
288 </listitem>
798d3a52
ZJS
289 </varlistentry>
290
b8afec21
LP
291 </variablelist>
292 </refsect1>
798d3a52 293
b8afec21
LP
294 <refsect1>
295 <title>Capabilities</title>
798d3a52 296
b8afec21 297 <variablelist class='unit-directives'>
798d3a52
ZJS
298
299 <varlistentry>
b8afec21
LP
300 <term><varname>CapabilityBoundingSet=</varname></term>
301
302 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
303 process. See <citerefentry
304 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
305 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
306 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
307 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
308 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
309 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
310 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
311 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 312 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
313 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
314 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
315 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
316 capabilities, also undoing any previous settings. This does not affect commands prefixed with
317 <literal>+</literal>.</para>
798d3a52 318
b8afec21
LP
319 <para>Example: if a unit has the following,
320 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
321CapabilityBoundingSet=CAP_B CAP_C</programlisting>
322 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
323 If the second line is prefixed with <literal>~</literal>, e.g.,
324 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
325CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
326 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
327 </varlistentry>
328
329 <varlistentry>
b8afec21 330 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 331
b8afec21
LP
332 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
333 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
334 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
335 once in which case the ambient capability sets are merged (see the above examples in
336 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
337 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
338 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
339 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
340 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
341 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
342 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
343 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
344 to <varname>SecureBits=</varname> to retain the capabilities over the user
345 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
346 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
347 </varlistentry>
348
b8afec21
LP
349 </variablelist>
350 </refsect1>
798d3a52 351
b8afec21
LP
352 <refsect1>
353 <title>Security</title>
798d3a52 354
b8afec21 355 <variablelist class='unit-directives'>
798d3a52
ZJS
356
357 <varlistentry>
b8afec21 358 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 359
b8afec21
LP
360 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
361 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
362 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
363 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
364 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
365 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
366 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
367 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 368 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
369 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
370 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
371 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
372 Flag</ulink>. </para></listitem>
798d3a52
ZJS
373 </varlistentry>
374
375 <varlistentry>
b8afec21 376 <term><varname>SecureBits=</varname></term>
798d3a52 377
b8afec21
LP
378 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
379 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
380 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
381 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
382 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
383 prefixed with <literal>+</literal>. See <citerefentry
384 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
385 details.</para></listitem>
798d3a52
ZJS
386 </varlistentry>
387
b8afec21
LP
388 </variablelist>
389 </refsect1>
798d3a52 390
b8afec21
LP
391 <refsect1>
392 <title>Mandatory Access Control</title>
393 <variablelist>
798d3a52 394
798d3a52 395 <varlistentry>
b8afec21
LP
396 <term><varname>SELinuxContext=</varname></term>
397
398 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
399 automated domain transition. However, the policy still needs to authorize the transition. This directive is
400 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
401 affect commands prefixed with <literal>+</literal>. See <citerefentry
402 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
403 details.</para></listitem>
798d3a52
ZJS
404 </varlistentry>
405
b4c14404 406 <varlistentry>
b8afec21 407 <term><varname>AppArmorProfile=</varname></term>
b4c14404 408
b8afec21
LP
409 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
410 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
411 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
412 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
413 </varlistentry>
00819cc1 414
b8afec21
LP
415 <varlistentry>
416 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 417
b8afec21
LP
418 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
419 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
420 it. The process will continue to run under the label specified here unless the executable has its own
421 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
422 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
423 disabled.</para>
b4c14404 424
b8afec21
LP
425 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
426 value may be specified to unset previous assignments. This does not affect commands prefixed with
427 <literal>+</literal>.</para></listitem>
b4c14404
FB
428 </varlistentry>
429
b8afec21
LP
430 </variablelist>
431 </refsect1>
00819cc1 432
b8afec21
LP
433 <refsect1>
434 <title>Process Properties</title>
00819cc1 435
b8afec21 436 <variablelist>
00819cc1 437
798d3a52 438 <varlistentry>
b8afec21
LP
439 <term><varname>LimitCPU=</varname></term>
440 <term><varname>LimitFSIZE=</varname></term>
441 <term><varname>LimitDATA=</varname></term>
442 <term><varname>LimitSTACK=</varname></term>
443 <term><varname>LimitCORE=</varname></term>
444 <term><varname>LimitRSS=</varname></term>
445 <term><varname>LimitNOFILE=</varname></term>
446 <term><varname>LimitAS=</varname></term>
447 <term><varname>LimitNPROC=</varname></term>
448 <term><varname>LimitMEMLOCK=</varname></term>
449 <term><varname>LimitLOCKS=</varname></term>
450 <term><varname>LimitSIGPENDING=</varname></term>
451 <term><varname>LimitMSGQUEUE=</varname></term>
452 <term><varname>LimitNICE=</varname></term>
453 <term><varname>LimitRTPRIO=</varname></term>
454 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 455
b8afec21
LP
456 <listitem><para>Set soft and hard limits on various resources for executed processes. See
457 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
458 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
459 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
460 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
461 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
462 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
463 the usual time units ms, s, min, h and so on may be used (see
464 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
465 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
466 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
467 that the effective granularity of the limits might influence their enforcement. For example, time limits
468 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
469 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
470 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
471 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
472 equivalent to 1).</para>
fc8d0381 473
b8afec21
LP
474 <para>Note that most process resource limits configured with these options are per-process, and processes may
475 fork in order to acquire a new set of resources that are accounted independently of the original process, and
476 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
477 setting it has no effect. Often it is advisable to prefer the resource controls listed in
478 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
479 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
480 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
481 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 482
b8afec21
LP
483 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
484 per-user instance of
485 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
486 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 487
b8afec21
LP
488 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
489 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
490 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
491 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
492 services, see above).</para>
fc8d0381 493
b8afec21
LP
494 <table>
495 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 496
a4c18002 497 <tgroup cols='3'>
798d3a52
ZJS
498 <colspec colname='directive' />
499 <colspec colname='equivalent' />
a4c18002 500 <colspec colname='unit' />
798d3a52
ZJS
501 <thead>
502 <row>
503 <entry>Directive</entry>
f4c9356d 504 <entry><command>ulimit</command> equivalent</entry>
a4c18002 505 <entry>Unit</entry>
798d3a52
ZJS
506 </row>
507 </thead>
508 <tbody>
509 <row>
a4c18002 510 <entry>LimitCPU=</entry>
798d3a52 511 <entry>ulimit -t</entry>
a4c18002 512 <entry>Seconds</entry>
798d3a52
ZJS
513 </row>
514 <row>
a4c18002 515 <entry>LimitFSIZE=</entry>
798d3a52 516 <entry>ulimit -f</entry>
a4c18002 517 <entry>Bytes</entry>
798d3a52
ZJS
518 </row>
519 <row>
a4c18002 520 <entry>LimitDATA=</entry>
798d3a52 521 <entry>ulimit -d</entry>
a4c18002 522 <entry>Bytes</entry>
798d3a52
ZJS
523 </row>
524 <row>
a4c18002 525 <entry>LimitSTACK=</entry>
798d3a52 526 <entry>ulimit -s</entry>
a4c18002 527 <entry>Bytes</entry>
798d3a52
ZJS
528 </row>
529 <row>
a4c18002 530 <entry>LimitCORE=</entry>
798d3a52 531 <entry>ulimit -c</entry>
a4c18002 532 <entry>Bytes</entry>
798d3a52
ZJS
533 </row>
534 <row>
a4c18002 535 <entry>LimitRSS=</entry>
798d3a52 536 <entry>ulimit -m</entry>
a4c18002 537 <entry>Bytes</entry>
798d3a52
ZJS
538 </row>
539 <row>
a4c18002 540 <entry>LimitNOFILE=</entry>
798d3a52 541 <entry>ulimit -n</entry>
a4c18002 542 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
543 </row>
544 <row>
a4c18002 545 <entry>LimitAS=</entry>
798d3a52 546 <entry>ulimit -v</entry>
a4c18002 547 <entry>Bytes</entry>
798d3a52
ZJS
548 </row>
549 <row>
a4c18002 550 <entry>LimitNPROC=</entry>
798d3a52 551 <entry>ulimit -u</entry>
a4c18002 552 <entry>Number of Processes</entry>
798d3a52
ZJS
553 </row>
554 <row>
a4c18002 555 <entry>LimitMEMLOCK=</entry>
798d3a52 556 <entry>ulimit -l</entry>
a4c18002 557 <entry>Bytes</entry>
798d3a52
ZJS
558 </row>
559 <row>
a4c18002 560 <entry>LimitLOCKS=</entry>
798d3a52 561 <entry>ulimit -x</entry>
a4c18002 562 <entry>Number of Locks</entry>
798d3a52
ZJS
563 </row>
564 <row>
a4c18002 565 <entry>LimitSIGPENDING=</entry>
798d3a52 566 <entry>ulimit -i</entry>
a4c18002 567 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
568 </row>
569 <row>
a4c18002 570 <entry>LimitMSGQUEUE=</entry>
798d3a52 571 <entry>ulimit -q</entry>
a4c18002 572 <entry>Bytes</entry>
798d3a52
ZJS
573 </row>
574 <row>
a4c18002 575 <entry>LimitNICE=</entry>
798d3a52 576 <entry>ulimit -e</entry>
a4c18002 577 <entry>Nice Level</entry>
798d3a52
ZJS
578 </row>
579 <row>
a4c18002 580 <entry>LimitRTPRIO=</entry>
798d3a52 581 <entry>ulimit -r</entry>
a4c18002 582 <entry>Realtime Priority</entry>
798d3a52
ZJS
583 </row>
584 <row>
a4c18002 585 <entry>LimitRTTIME=</entry>
798d3a52 586 <entry>No equivalent</entry>
a4c18002 587 <entry>Microseconds</entry>
798d3a52
ZJS
588 </row>
589 </tbody>
590 </tgroup>
a4c18002 591 </table></listitem>
798d3a52
ZJS
592 </varlistentry>
593
594 <varlistentry>
b8afec21 595 <term><varname>UMask=</varname></term>
9eb484fa 596
b8afec21
LP
597 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
598 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
599 to 0022.</para></listitem>
600 </varlistentry>
601
602 <varlistentry>
603 <term><varname>KeyringMode=</varname></term>
604
605 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
606 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
607 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
608 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
609 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
610 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
611 system services, as this ensures that multiple services running under the same system user ID (in particular
612 the root user) do not share their key material among each other. If <option>shared</option> is used a new
613 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
614 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
615 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
616 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
617 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
618 <option>private</option> for services of the system service manager and to <option>inherit</option> for
619 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
620 </varlistentry>
621
622 <varlistentry>
623 <term><varname>OOMScoreAdjust=</varname></term>
624
625 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
626 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
627 pressure very likely). See <ulink
628 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
629 details.</para></listitem>
630 </varlistentry>
631
632 <varlistentry>
633 <term><varname>TimerSlackNSec=</varname></term>
634 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
635 accuracy of wake-ups triggered by timers. See
636 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
637 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
638 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
639 </varlistentry>
640
641 <varlistentry>
642 <term><varname>Personality=</varname></term>
643
644 <listitem><para>Controls which kernel architecture <citerefentry
645 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
646 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
647 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
648 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
649 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
650 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
651 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
652 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
653 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
654 personality of the host system's kernel.</para></listitem>
655 </varlistentry>
656
657 <varlistentry>
658 <term><varname>IgnoreSIGPIPE=</varname></term>
659
660 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
661 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
662 pipelines.</para></listitem>
663 </varlistentry>
664
665 </variablelist>
666 </refsect1>
667
668 <refsect1>
669 <title>Scheduling</title>
670
671 <variablelist>
672
673 <varlistentry>
674 <term><varname>Nice=</varname></term>
675
676 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
677 between -20 (highest priority) and 19 (lowest priority). See
678 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
679 details.</para></listitem>
680 </varlistentry>
681
682 <varlistentry>
683 <term><varname>CPUSchedulingPolicy=</varname></term>
684
685 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
686 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
687 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
688 details.</para></listitem>
689 </varlistentry>
690
691 <varlistentry>
692 <term><varname>CPUSchedulingPriority=</varname></term>
693
694 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
695 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
696 (lowest priority) and 99 (highest priority) can be used. See
697 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
698 details. </para></listitem>
699 </varlistentry>
700
701 <varlistentry>
702 <term><varname>CPUSchedulingResetOnFork=</varname></term>
703
704 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
705 reset when the executed processes fork, and can hence not leak into child processes. See
706 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
707 details. Defaults to false.</para></listitem>
708 </varlistentry>
709
710 <varlistentry>
711 <term><varname>CPUAffinity=</varname></term>
712
713 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
714 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
715 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
716 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
717 effect. See
718 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
719 details.</para></listitem>
720 </varlistentry>
721
722 <varlistentry>
723 <term><varname>IOSchedulingClass=</varname></term>
724
725 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
726 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
727 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
728 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
729 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
730 details.</para></listitem>
731 </varlistentry>
732
733 <varlistentry>
734 <term><varname>IOSchedulingPriority=</varname></term>
735
736 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
737 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
738 above). If the empty string is assigned to this option, all prior assignments to both
739 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
740 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
741 details.</para></listitem>
742 </varlistentry>
743
744 </variablelist>
745 </refsect1>
746
b8afec21
LP
747 <refsect1>
748 <title>Sandboxing</title>
749
750 <variablelist>
751
752 <varlistentry>
753 <term><varname>ProtectSystem=</varname></term>
754
755 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
756 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
757 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
758 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
759 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
760 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
761 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
762 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
763 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
764 recommended to enable this setting for all long-running services, unless they are involved with system updates
765 or need to modify the operating system in other ways. If this option is used,
766 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
767 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
768 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
769 below. Defaults to off.</para></listitem>
770 </varlistentry>
771
772 <varlistentry>
773 <term><varname>ProtectHome=</varname></term>
774
e4da7d8c
YW
775 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
776 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
777 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
778 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
779 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
780 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
781 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
782
783 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 784 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
785 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
786 <varname>TemporaryFileSystem=</varname>.</para>
787
788 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
789 to ensure they cannot get access to private user data, unless the services actually require access to the user's
790 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
791 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
792 calls, see below.</para></listitem>
b8afec21
LP
793 </varlistentry>
794
795 <varlistentry>
796 <term><varname>RuntimeDirectory=</varname></term>
797 <term><varname>StateDirectory=</varname></term>
798 <term><varname>CacheDirectory=</varname></term>
799 <term><varname>LogsDirectory=</varname></term>
800 <term><varname>ConfigurationDirectory=</varname></term>
801
802 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 803 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 804 directories by the specified names will be created (including their parents) below the locations
f86fae61 805 defined in the following table, when the unit is started.</para>
8d00da49
BV
806 <table>
807 <title>Automatic directory creation</title>
808 <tgroup cols='3'>
809 <thead>
810 <row>
811 <entry>Locations</entry>
812 <entry>for system</entry>
813 <entry>for users</entry>
814 </row>
815 </thead>
816 <tbody>
817 <row>
818 <entry><varname>RuntimeDirectory=</varname></entry>
819 <entry><filename>/run</filename></entry>
820 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
821 </row>
822 <row>
823 <entry><varname>StateDirectory=</varname></entry>
824 <entry><filename>/var/lib</filename></entry>
825 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
826 </row>
827 <row>
828 <entry><varname>CacheDirectory=</varname></entry>
829 <entry><filename>/var/cache</filename></entry>
830 <entry><varname>$XDG_CACHE_HOME</varname></entry>
831 </row>
832 <row>
833 <entry><varname>LogsDirectory=</varname></entry>
834 <entry><filename>/var/log</filename></entry>
835 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
836 </row>
837 <row>
838 <entry><varname>ConfigurationDirectory=</varname></entry>
839 <entry><filename>/etc</filename></entry>
840 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
841 </row>
842 </tbody>
843 </tgroup>
844 </table>
f86fae61 845
b8afec21
LP
846 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
847 stopped. It is possible to preserve the specified directories in this case if
848 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
849 (see below). The directories specified with <varname>StateDirectory=</varname>,
850 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
851 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
852
853 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
854 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
855 specified directories already exist and their owning user or group do not match the configured ones, all files
856 and directories below the specified directories as well as the directories themselves will have their file
857 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
858 already owned by the right user and group, files and directories below of them are left as-is, even if they do
859 not match what is requested. The innermost specified directories will have their access mode adjusted to the
860 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
861 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
862 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 863
b8afec21
LP
864 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
865 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
866 are mounted from there into the unit's file system namespace.</para>
798d3a52 867
b8afec21
LP
868 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
869 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
870 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
871 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
872 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
873 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
874 and from inside the unit, the relevant directories hence always appear directly below
875 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 876
b8afec21
LP
877 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
878 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
879 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
880 directory is cleaned up automatically after use. For runtime directories that require more complex or different
881 configuration or lifetime guarantees, please consider using
882 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 883
b8afec21
LP
884 <para>Example: if a system service unit has the following,
885 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
886 the service manager creates <filename>/run/foo</filename> (if it does not exist),
887 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
888 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
889 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
890 when the service is stopped.</para></listitem>
798d3a52
ZJS
891 </varlistentry>
892
ece87975 893 <varlistentry>
b8afec21
LP
894 <term><varname>RuntimeDirectoryMode=</varname></term>
895 <term><varname>StateDirectoryMode=</varname></term>
896 <term><varname>CacheDirectoryMode=</varname></term>
897 <term><varname>LogsDirectoryMode=</varname></term>
898 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 899
b8afec21
LP
900 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
901 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
902 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
903 <constant>0755</constant>. See "Permissions" in <citerefentry
904 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
905 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
906 </varlistentry>
907
798d3a52 908 <varlistentry>
b8afec21
LP
909 <term><varname>RuntimeDirectoryPreserve=</varname></term>
910
911 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
912 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
913 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
914 and manually restarted. Here, the automatic restart means the operation specified in
915 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
916 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
917 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
918 <literal>tmpfs</literal>, then for system services the directories specified in
919 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
920 </varlistentry>
921
798d3a52 922 <varlistentry>
2a624c36
AP
923 <term><varname>ReadWritePaths=</varname></term>
924 <term><varname>ReadOnlyPaths=</varname></term>
925 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 926
effbd6d2
LP
927 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
928 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
929 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
930 contain symlinks, they are resolved relative to the root directory set with
915e6d16 931 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
932
933 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
934 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
935 reading only, writing will be refused even if the usual file access controls would permit this. Nest
936 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
937 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
938 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
939
940 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
941 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
942 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
943 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
944 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2
LP
945
946 <para>Note that restricting access with these options does not extend to submounts of a directory that are
947 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
948 in which case all paths listed will have limited access from within the namespace. If the empty string is
949 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
950
e778185b 951 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
952 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
953 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
954 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
955 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
956 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
957 second.</para>
5327c910
LP
958
959 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
960 (propagation in the opposite direction continues to work). This means that this setting may not be used for
961 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
962 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
963 unit it is thus recommended to combine these settings with either
964 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
965 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
966 </varlistentry>
967
c10b460b
YW
968 <varlistentry>
969 <term><varname>TemporaryFileSystem=</varname></term>
970
971 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
972 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
973 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
974 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
975 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
976 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
977 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
978 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
979
980 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
981 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
982 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
983
984 <para>Example: if a unit has the following,
985 <programlisting>TemporaryFileSystem=/var:ro
986BindReadOnlyPaths=/var/lib/systemd</programlisting>
987 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
988 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
989 </varlistentry>
990
798d3a52
ZJS
991 <varlistentry>
992 <term><varname>PrivateTmp=</varname></term>
993
00d9ef85
LP
994 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
995 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
996 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
997 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
998 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
999 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1000 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1001 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1002 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1003 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1004 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1005 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1006 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1007 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1008 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1009 is added.</para>
1010
b8afec21
LP
1011 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1012 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1013 security.</para></listitem>
798d3a52
ZJS
1014 </varlistentry>
1015
1016 <varlistentry>
1017 <term><varname>PrivateDevices=</varname></term>
1018
b0238568
ZJS
1019 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1020 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1021 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1022 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1023 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1024 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1025 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1026 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1027 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1028 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1029 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1030 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1031 services which shall be able to install mount points in the main mount namespace. The new
1032 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1033 to set up executable memory by using
1034 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1035 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1036 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1037 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1038 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1039 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1040
b8afec21
LP
1041 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1042 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1043 security.</para></listitem>
798d3a52
ZJS
1044 </varlistentry>
1045
1046 <varlistentry>
1047 <term><varname>PrivateNetwork=</varname></term>
1048
b8afec21
LP
1049 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1050 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1051 be available to the executed process. This is useful to turn off network access by the executed process.
1052 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1053 the <varname>JoinsNamespaceOf=</varname> directive, see
1054 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1055 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1056 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1057 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1058
1059 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1060 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1061 security.</para></listitem>
798d3a52
ZJS
1062 </varlistentry>
1063
1064 <varlistentry>
d251207d
LP
1065 <term><varname>PrivateUsers=</varname></term>
1066
1067 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1068 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1069 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1070 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1071 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1072 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1073 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1074 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1075 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1076 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1077 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1078 additional capabilities in the host's user namespace. Defaults to off.</para>
1079
915e6d16
LP
1080 <para>This setting is particularly useful in conjunction with
1081 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1082 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1083 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1084
b8afec21
LP
1085 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1086 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1087 security.</para></listitem>
d251207d
LP
1088 </varlistentry>
1089
59eeb84b
LP
1090 <varlistentry>
1091 <term><varname>ProtectKernelTunables=</varname></term>
1092
1093 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1094 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1095 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1096 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1097 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1098 boot-time, for example with the
1099 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1100 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1101 setting the same restrictions regarding mount propagation and privileges apply as for
1102 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1103 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1104 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1105 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1106 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1107 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1108 implied.</para></listitem>
59eeb84b
LP
1109 </varlistentry>
1110
85265556
DH
1111 <varlistentry>
1112 <term><varname>ProtectKernelModules=</varname></term>
1113
1b2ad5d9
MB
1114 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1115 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1116 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1117 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1118 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1119 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1120 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1121 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1122 both privileged and unprivileged. To disable module auto-load feature please see
1123 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1124 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1125 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1126 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1127 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1128 </varlistentry>
1129
59eeb84b
LP
1130 <varlistentry>
1131 <term><varname>ProtectControlGroups=</varname></term>
1132
effbd6d2
LP
1133 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1134 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1135 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1136 unit. Except for container managers no services should require write access to the control groups hierarchies;
1137 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1138 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1139 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1140 is implied.</para></listitem>
798d3a52
ZJS
1141 </varlistentry>
1142
1143 <varlistentry>
b8afec21 1144 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1145
b8afec21
LP
1146 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1147 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1148 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1149 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1150 to the <citerefentry
1151 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1152 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1153 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1154 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1155 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1156 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1157 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1158 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1159 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1160 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1161 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1162 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1163 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1164 <literal>+</literal>.</para>
1165
1166 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1167 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1168 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1169 used for local communication, including for
1170 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1171 logging.</para></listitem>
798d3a52
ZJS
1172 </varlistentry>
1173
1174 <varlistentry>
b8afec21 1175 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1176
b8afec21
LP
1177 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1178 about Linux namespaces, see <citerefentry
1179 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1180 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1181 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1182 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1183 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1184 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1185 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1186 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1187 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1188 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1189 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1190 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1191 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1192 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1193 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1194 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1195 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1196 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1197 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1198 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1199 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1200 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1201 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1202
1203 <para>Example: if a unit has the following,
1204 <programlisting>RestrictNamespaces=cgroup ipc
1205RestrictNamespaces=cgroup net</programlisting>
1206 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1207 If the second line is prefixed with <literal>~</literal>, e.g.,
1208 <programlisting>RestrictNamespaces=cgroup ipc
1209RestrictNamespaces=~cgroup net</programlisting>
1210 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1211 </varlistentry>
1212
023a4f67 1213 <varlistentry>
b8afec21 1214 <term><varname>LockPersonality=</varname></term>
023a4f67 1215
b8afec21
LP
1216 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1217 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1218 call so that the kernel execution domain may not be changed from the default or the personality selected with
1219 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1220 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1221 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1222 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1223 </varlistentry>
1224
798d3a52 1225 <varlistentry>
b8afec21 1226 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1227
b8afec21
LP
1228 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1229 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1230 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1231 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1232 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1233 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1234 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1235 with <constant>PROT_EXEC</constant> set and
1236 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1237 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1238 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1239 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1240 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1241 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1242 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1243 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1244 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1245 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1246 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1247 </varlistentry>
1248
1249 <varlistentry>
b8afec21 1250 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1251
b8afec21
LP
1252 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1253 the unit are refused. This restricts access to realtime task scheduling policies such as
1254 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1255 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1256 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1257 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1258 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1259 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1260 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1261 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1262 </varlistentry>
1263
1264 <varlistentry>
b8afec21 1265 <term><varname>RemoveIPC=</varname></term>
798d3a52 1266
b8afec21
LP
1267 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1268 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1269 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1270 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1271 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1272 multiple units use the same user or group the IPC objects are removed when the last of these units is
1273 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1274 </varlistentry>
1275
2f2e14b2
LP
1276 <varlistentry>
1277 <term><varname>PrivateMounts=</varname></term>
1278
1279 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1280 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1281 namespace turned off. This means any file system mount points established or removed by the unit's processes
1282 will be private to them and not be visible to the host. However, file system mount points established or
1283 removed on the host will be propagated to the unit's processes. See <citerefentry
1284 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1285 details on file system namespaces. Defaults to off.</para>
1286
1287 <para>When turned on, this executes three operations for each invoked process: a new
1288 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1289 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1290 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1291 mode configured with <varname>MountFlags=</varname>, see below.</para>
1292
1293 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1294 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1295 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1296 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1297 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1298 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1299 directories.</para>
1300
1301 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1302 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1303 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1304 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1305 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1306 used.</para></listitem>
1307 </varlistentry>
1308
798d3a52 1309 <varlistentry>
b8afec21 1310 <term><varname>MountFlags=</varname></term>
798d3a52 1311
2f2e14b2
LP
1312 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1313 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1314 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1315 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1316 for details on mount propagation, and the three propagation flags in particular.</para>
1317
1318 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1319 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1320 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1321 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1322 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1323 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1324 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1325 processes and this propagation flag will be applied right away to all mounts within it, without the
1326 intermediary application of <option>slave</option>.</para>
1327
1328 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1329 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1330 first, propagation from the unit's processes to the host is still turned off.</para>
1331
1332 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1333 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1334 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1335
1336 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1337 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1338 </listitem>
798d3a52
ZJS
1339 </varlistentry>
1340
b8afec21
LP
1341 </variablelist>
1342 </refsect1>
a6fabe38 1343
b8afec21
LP
1344 <refsect1>
1345 <title>System Call Filtering</title>
1346 <variablelist>
798d3a52
ZJS
1347
1348 <varlistentry>
1349 <term><varname>SystemCallFilter=</varname></term>
1350
c79aff9a
LP
1351 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1352 executed by the unit processes except for the listed ones will result in immediate process termination with the
1353 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1354 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1355 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1356 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1357 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1358 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1359 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1360 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1361 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1362 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1363 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1364 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1365 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1366 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1367 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1368 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1369
0b8fab97
LP
1370 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1371 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1372 option. Specifically, it is recommended to combine this option with
1373 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1374
2ca8dc15
LP
1375 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1376 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1377 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1378 service binary fails for some reason (for example: missing service executable), the error handling logic might
1379 require access to an additional set of system calls in order to process and log this failure correctly. It
1380 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1381 failures.</para>
1382
b8afec21
LP
1383 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1384 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1385 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1386 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1387 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1388 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1389
1390 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1391 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1392
1393 <table>
1394 <title>Currently predefined system call sets</title>
1395
1396 <tgroup cols='2'>
1397 <colspec colname='set' />
1398 <colspec colname='description' />
1399 <thead>
1400 <row>
1401 <entry>Set</entry>
1402 <entry>Description</entry>
1403 </row>
1404 </thead>
1405 <tbody>
44898c53
LP
1406 <row>
1407 <entry>@aio</entry>
1408 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1409 </row>
133ddbbe
LP
1410 <row>
1411 <entry>@basic-io</entry>
1412 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1413 </row>
44898c53
LP
1414 <row>
1415 <entry>@chown</entry>
1416 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1417 </row>
201c1cc2
TM
1418 <row>
1419 <entry>@clock</entry>
1f9ac68b
LP
1420 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1421 </row>
1422 <row>
1423 <entry>@cpu-emulation</entry>
1424 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1425 </row>
1426 <row>
1427 <entry>@debug</entry>
1428 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1429 </row>
1a1b13c9
LP
1430 <row>
1431 <entry>@file-system</entry>
1432 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1433 </row>
201c1cc2
TM
1434 <row>
1435 <entry>@io-event</entry>
1f9ac68b 1436 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1437 </row>
1438 <row>
1439 <entry>@ipc</entry>
cd5bfd7e 1440 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1441 </row>
1442 <row>
1443 <entry>@keyring</entry>
1444 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1445 </row>
cd0ddf6f
LP
1446 <row>
1447 <entry>@memlock</entry>
1448 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1449 </row>
201c1cc2
TM
1450 <row>
1451 <entry>@module</entry>
d5efc18b 1452 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1453 </row>
1454 <row>
1455 <entry>@mount</entry>
d5efc18b 1456 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1457 </row>
1458 <row>
1459 <entry>@network-io</entry>
1f9ac68b 1460 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1461 </row>
1462 <row>
1463 <entry>@obsolete</entry>
1f9ac68b 1464 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1465 </row>
1466 <row>
1467 <entry>@privileged</entry>
1f9ac68b 1468 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1469 </row>
1470 <row>
1471 <entry>@process</entry>
d5efc18b 1472 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1473 </row>
1474 <row>
1475 <entry>@raw-io</entry>
aa6b9cec 1476 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1477 </row>
bd2ab3f4
LP
1478 <row>
1479 <entry>@reboot</entry>
1480 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1481 </row>
133ddbbe
LP
1482 <row>
1483 <entry>@resources</entry>
1484 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1485 </row>
6eaaeee9
LP
1486 <row>
1487 <entry>@setuid</entry>
1488 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1489 </row>
cd0ddf6f
LP
1490 <row>
1491 <entry>@signal</entry>
1492 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1493 </row>
bd2ab3f4
LP
1494 <row>
1495 <entry>@swap</entry>
1496 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1497 </row>
44898c53
LP
1498 <row>
1499 <entry>@sync</entry>
1500 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1501 </row>
cd0ddf6f
LP
1502 <row>
1503 <entry>@timer</entry>
1504 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1505 </row>
201c1cc2
TM
1506 </tbody>
1507 </tgroup>
1508 </table>
1509
b8afec21
LP
1510 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1511 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1512 depends on the kernel version and architecture for which systemd was compiled. Use
1513 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1514 filter.</para>
effbd6d2
LP
1515
1516 <para>It is recommended to combine the file system namespacing related options with
1517 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1518 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1519 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1520 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1521 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1522 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1523 </varlistentry>
1524
1525 <varlistentry>
1526 <term><varname>SystemCallErrorNumber=</varname></term>
1527
3df90f24
YW
1528 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1529 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1530 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1531 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1532 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1533 </varlistentry>
1534
1535 <varlistentry>
1536 <term><varname>SystemCallArchitectures=</varname></term>
1537
0b8fab97
LP
1538 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1539 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1540 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1541 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1542 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1543 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1544 manager is compiled for). If running in user mode, or in system mode, but without the
1545 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1546 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1547 system call architecture filtering is applied.</para>
0b8fab97 1548
2428aaf8
AJ
1549 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1550 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1551 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1552 x32.</para>
1553
1554 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1555 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1556 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1557 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1558 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1559 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1560
b8afec21
LP
1561 <para>System call architectures may also be restricted system-wide via the
1562 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1563 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1564 details.</para></listitem>
1565 </varlistentry>
1566
1567 </variablelist>
1568 </refsect1>
1569
1570 <refsect1>
1571 <title>Environment</title>
1572
1573 <variablelist>
1574
1575 <varlistentry>
1576 <term><varname>Environment=</varname></term>
1577
1578 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1579 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1580 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1581 assigned to this option, the list of environment variables is reset, all prior assignments have no
1582 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1583 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1584 variable, use double quotes (") for the assignment.</para>
1585
1586 <para>Example:
1587 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1588 gives three variables <literal>VAR1</literal>,
1589 <literal>VAR2</literal>, <literal>VAR3</literal>
1590 with the values <literal>word1 word2</literal>,
1591 <literal>word3</literal>, <literal>$word 5 6</literal>.
1592 </para>
1593
1594 <para>
1595 See <citerefentry
1596 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1597 about environment variables.</para></listitem>
1598 </varlistentry>
1599
1600 <varlistentry>
1601 <term><varname>EnvironmentFile=</varname></term>
1602
1603 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1604 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1605 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1606 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1607 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1608 you use double quotes (").</para>
1609
1610 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1611 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1612 warning message is logged. This option may be specified more than once in which case all specified files are
1613 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1614 have no effect.</para>
1615
1616 <para>The files listed with this directive will be read shortly before the process is executed (more
1617 specifically, after all processes from a previous unit state terminated. This means you can generate these
1618 files in one unit state, and read it with this option in the next).</para>
1619
1620 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1621 variable is set twice from these files, the files will be read in the order they are specified and the later
1622 setting will override the earlier setting.</para></listitem>
1623 </varlistentry>
1624
1625 <varlistentry>
1626 <term><varname>PassEnvironment=</varname></term>
1627
1628 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1629 space-separated list of variable names. This option may be specified more than once, in which case all listed
1630 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1631 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1632 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1633 service manager, as system services by default do not automatically inherit any environment variables set for
1634 the service manager itself. However, in case of the user service manager all environment variables are passed
1635 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1636
1637 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1638 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1639
1640 <para>Example:
1641 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1642 passes three variables <literal>VAR1</literal>,
1643 <literal>VAR2</literal>, <literal>VAR3</literal>
1644 with the values set for those variables in PID1.</para>
1645
1646 <para>
1647 See <citerefentry
1648 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1649 about environment variables.</para></listitem>
1650 </varlistentry>
1651
1652 <varlistentry>
1653 <term><varname>UnsetEnvironment=</varname></term>
1654
1655 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1656 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1657 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1658 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1659 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1660 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1661 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1662 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1663 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1664 executed processes is compiled. That means it may undo assignments from any configuration source, including
1665 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1666 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1667 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1668 (in case <varname>PAMName=</varname> is used).</para>
1669
1670 <para>
1671 See <citerefentry
1672 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1673 about environment variables.</para></listitem>
1674 </varlistentry>
1675
1676 </variablelist>
1677 </refsect1>
1678
1679 <refsect1>
1680 <title>Logging and Standard Input/Output</title>
1681
1682 <variablelist>
1683 <varlistentry>
1684
1685 <term><varname>StandardInput=</varname></term>
1686
1687 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1688 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1689 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1690 <option>fd:<replaceable>name</replaceable></option>.</para>
1691
1692 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1693 i.e. all read attempts by the process will result in immediate EOF.</para>
1694
1695 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1696 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1697 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1698 current controlling process releases the terminal.</para>
1699
1700 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1701 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1702 from the terminal.</para>
1703
1704 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1705 controlling process start-up of the executed process fails.</para>
1706
1707 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1708 standard input to the executed process. The data to pass is configured via
1709 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1710 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1711 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1712 EOF.</para>
1713
1714 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1715 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1716 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1717 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1718 input of processes to arbitrary system services.</para>
1719
1720 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1721 socket unit file (see
1722 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1723 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1724 input will be connected to the socket the service was activated from, which is primarily useful for
1725 compatibility with daemons designed for use with the traditional <citerefentry
1726 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1727 daemon.</para>
1728
1729 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1730 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1731 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1732 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1733 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1734 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1735 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1736 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1737 details about named file descriptors and their ordering.</para>
1738
1739 <para>This setting defaults to <option>null</option>.</para></listitem>
1740 </varlistentry>
1741
1742 <varlistentry>
1743 <term><varname>StandardOutput=</varname></term>
1744
1745 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1746 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1747 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1748 <option>syslog+console</option>, <option>kmsg+console</option>,
1749 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1750 <option>fd:<replaceable>name</replaceable></option>.</para>
1751
1752 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1753
1754 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1755 to it will be lost.</para>
1756
1757 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1758 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1759 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1760
1761 <para><option>journal</option> connects standard output with the journal which is accessible via
1762 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1763 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1764 specific two options listed below are hence supersets of this one.</para>
1765
1766 <para><option>syslog</option> connects standard output to the <citerefentry
1767 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1768 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1769 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1770
1771 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1772 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1773 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1774 case this option is no different from <option>journal</option>.</para>
1775
1776 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1777 in a similar way as the three options above but copy the output to the system console as well.</para>
1778
1779 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1780 system object to standard output. The semantics are similar to the same option of
8d29bef6
LW
1781 <varname>StandardInput=</varname>, see above. If standard input and output are directed to the same file path,
1782 it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
b8afec21
LP
1783 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1784 single stream connection is created for both input and output.</para>
1785
1786 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1787 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1788
1789 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1790 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1791 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1792 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1793 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1794 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1795 socket unit. If multiple matches are found, the first one will be used. See
1796 <varname>FileDescriptorName=</varname> in
1797 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1798 details about named descriptors and their ordering.</para>
1799
1800 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1801 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1802 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1803 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1804 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1805 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1806 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1807
1808 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1809 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1810 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1811 to be added to the unit (see above).</para></listitem>
1812 </varlistentry>
1813
1814 <varlistentry>
1815 <term><varname>StandardError=</varname></term>
1816
1817 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1818 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1819 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1820 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1821 <literal>stderr</literal>.</para>
1822
1823 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1824 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1825 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1826 to be added to the unit (see above).</para></listitem>
1827 </varlistentry>
1828
1829 <varlistentry>
1830 <term><varname>StandardInputText=</varname></term>
1831 <term><varname>StandardInputData=</varname></term>
1832
1833 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1834 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1835 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1836
1837 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1838 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 1839 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
1840 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1841 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1842 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1843
1844 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1845 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1846 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1847
1848 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1849 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1850 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1851 file. Assigning an empty string to either will reset the data buffer.</para>
1852
1853 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1854 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1855 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1856 details). This is particularly useful for large data configured with these two options. Example:</para>
1857
1858 <programlisting>…
1859StandardInput=data
1860StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1861 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1862 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1863 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1864 SWNrZSEK
1865…</programlisting></listitem>
798d3a52
ZJS
1866 </varlistentry>
1867
1868 <varlistentry>
b8afec21 1869 <term><varname>LogLevelMax=</varname></term>
142bd808 1870
b8afec21
LP
1871 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1872 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1873 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1874 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1875 messages). See <citerefentry
1876 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1877 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1878 this option to configure the logging system to drop log messages of a specific service above the specified
1879 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 1880 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
1881 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1882 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1883 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1884 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1885 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1886 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1887 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1888 </varlistentry>
1889
add00535 1890 <varlistentry>
b8afec21 1891 <term><varname>LogExtraFields=</varname></term>
add00535 1892
b8afec21
LP
1893 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1894 associated with this unit. This setting takes one or more journal field assignments in the format
1895 <literal>FIELD=VALUE</literal> separated by whitespace. See
1896 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1897 details on the journal field concept. Even though the underlying journal implementation permits binary field
1898 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1899 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1900 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1901 but given that all fields and values are indexed may also be used to implement cross-unit log record
1902 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1903 </varlistentry>
1904
798d3a52 1905 <varlistentry>
b8afec21 1906 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1907
b8afec21
LP
1908 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1909 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1910 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1911 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1912 combination with <option>+console</option>) and only applies to log messages written to stdout or
1913 stderr.</para></listitem>
798d3a52
ZJS
1914 </varlistentry>
1915
1916 <varlistentry>
b8afec21 1917 <term><varname>SyslogFacility=</varname></term>
78e864e5 1918
b8afec21
LP
1919 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1920 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1921 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1922 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1923 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1924 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1925 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1926 for details. This option is only useful when <varname>StandardOutput=</varname> or
1927 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1928 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1929 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1930 </varlistentry>
1931
b1edf445 1932 <varlistentry>
b8afec21 1933 <term><varname>SyslogLevel=</varname></term>
b1edf445 1934
b8afec21
LP
1935 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1936 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1937 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1938 <option>debug</option>. See <citerefentry
1939 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1940 details. This option is only useful when <varname>StandardOutput=</varname> or
1941 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1942 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1943 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1944 prefixed with a different log level which can be used to override the default log level specified here. The
1945 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1946 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1947 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1948 </varlistentry>
1949
1950 <varlistentry>
b8afec21 1951 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1952
b8afec21
LP
1953 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1954 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1955 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1956 written by the executed process that are prefixed with a log level will be processed with this log level set
1957 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1958 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1959 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1960 Defaults to true.</para></listitem>
1961 </varlistentry>
fdfcb946 1962
b8afec21
LP
1963 <varlistentry>
1964 <term><varname>TTYPath=</varname></term>
4a628360 1965
b8afec21
LP
1966 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1967 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1968 </varlistentry>
23a7448e 1969
b8afec21
LP
1970 <varlistentry>
1971 <term><varname>TTYReset=</varname></term>
3536f49e 1972
b8afec21
LP
1973 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1974 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
1975 </varlistentry>
1976
189cd8c2 1977 <varlistentry>
b8afec21 1978 <term><varname>TTYVHangup=</varname></term>
189cd8c2 1979
b8afec21
LP
1980 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1981 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
1982 </varlistentry>
1983
53f47dfc 1984 <varlistentry>
b8afec21 1985 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 1986
b8afec21
LP
1987 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1988 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1989 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 1990 </varlistentry>
b8afec21
LP
1991 </variablelist>
1992 </refsect1>
1993
1994 <refsect1>
1995 <title>System V Compatibility</title>
1996 <variablelist>
189cd8c2 1997
f3e43635 1998 <varlistentry>
b8afec21 1999 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2000
b8afec21
LP
2001 <listitem><para>Takes a four character identifier string for an <citerefentry
2002 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2003 for this service. This should only be set for services such as <command>getty</command> implementations (such
2004 as <citerefentry
2005 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2006 entries must be created and cleared before and after execution, or for services that shall be executed as if
2007 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2008 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2009 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2010 service.</para></listitem>
f3e43635
TM
2011 </varlistentry>
2012
f4170c67 2013 <varlistentry>
b8afec21 2014 <term><varname>UtmpMode=</varname></term>
f4170c67 2015
b8afec21
LP
2016 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2017 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2018 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2019 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2020 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2021 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2022 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2023 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2024 <citerefentry
2025 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2026 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2027 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2028 generated. In this case, the invoked process may be any process that is suitable to be run as session
2029 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2030 </varlistentry>
2031
798d3a52
ZJS
2032 </variablelist>
2033 </refsect1>
2034
2035 <refsect1>
2036 <title>Environment variables in spawned processes</title>
2037
00819cc1
LP
2038 <para>Processes started by the service manager are executed with an environment variable block assembled from
2039 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2040 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2041 started by the user service manager instances generally do inherit all environment variables set for the service
2042 manager itself.</para>
2043
2044 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2045
2046 <itemizedlist>
2047 <listitem><para>Variables globally configured for the service manager, using the
2048 <varname>DefaultEnvironment=</varname> setting in
2049 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2050 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2051 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2052
2053 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2054
2055 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2056
2057 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2058
606df9a5 2059 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2060
46b07329
LP
2061 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2062 cf. <citerefentry
2063 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2064 </itemizedlist>
2065
2066 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2067 order of the list above — wins. Note that as final step all variables listed in
2068 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2069 before it is passed to the executed process.</para>
2070
46b07329
LP
2071 <para>The following select environment variables are set or propagated by the service manager for each invoked
2072 process:</para>
798d3a52
ZJS
2073
2074 <variablelist class='environment-variables'>
2075 <varlistentry>
2076 <term><varname>$PATH</varname></term>
2077
2078 <listitem><para>Colon-separated list of directories to use
f95b0be7 2079 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2080 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2081 </para></listitem>
2082 </varlistentry>
2083
2084 <varlistentry>
2085 <term><varname>$LANG</varname></term>
2086
2087 <listitem><para>Locale. Can be set in
3ba3a79d 2088 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2089 or on the kernel command line (see
2090 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2091 and
2092 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2093 </para></listitem>
2094 </varlistentry>
2095
2096 <varlistentry>
2097 <term><varname>$USER</varname></term>
2098 <term><varname>$LOGNAME</varname></term>
2099 <term><varname>$HOME</varname></term>
2100 <term><varname>$SHELL</varname></term>
2101
2102 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2103 login shell. The variables are set for the units that have
2104 <varname>User=</varname> set, which includes user
2105 <command>systemd</command> instances. See
3ba3a79d 2106 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2107 </para></listitem>
2108 </varlistentry>
2109
4b58153d
LP
2110 <varlistentry>
2111 <term><varname>$INVOCATION_ID</varname></term>
2112
2113 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2114 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2115 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2116 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2117 unit.</para></listitem>
2118 </varlistentry>
2119
798d3a52
ZJS
2120 <varlistentry>
2121 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2122
46b07329
LP
2123 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2124 services run by the user <command>systemd</command> instance, as well as any system services that use
2125 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2126 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2127 information.</para></listitem>
798d3a52
ZJS
2128 </varlistentry>
2129
2130 <varlistentry>
2131 <term><varname>$MAINPID</varname></term>
2132
2dd67817 2133 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2134 known. This is only set for control processes as invoked by
2135 <varname>ExecReload=</varname> and similar. </para></listitem>
2136 </varlistentry>
2137
2138 <varlistentry>
2139 <term><varname>$MANAGERPID</varname></term>
2140
2141 <listitem><para>The PID of the user <command>systemd</command>
2142 instance, set for processes spawned by it. </para></listitem>
2143 </varlistentry>
2144
2145 <varlistentry>
2146 <term><varname>$LISTEN_FDS</varname></term>
2147 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2148 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2149
2150 <listitem><para>Information about file descriptors passed to a
2151 service for socket activation. See
2152 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2153 </para></listitem>
2154 </varlistentry>
2155
5c019cf2
EV
2156 <varlistentry>
2157 <term><varname>$NOTIFY_SOCKET</varname></term>
2158
2159 <listitem><para>The socket
2160 <function>sd_notify()</function> talks to. See
2161 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2162 </para></listitem>
2163 </varlistentry>
2164
2165 <varlistentry>
2166 <term><varname>$WATCHDOG_PID</varname></term>
2167 <term><varname>$WATCHDOG_USEC</varname></term>
2168
2169 <listitem><para>Information about watchdog keep-alive notifications. See
2170 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2171 </para></listitem>
2172 </varlistentry>
2173
798d3a52
ZJS
2174 <varlistentry>
2175 <term><varname>$TERM</varname></term>
2176
2177 <listitem><para>Terminal type, set only for units connected to
2178 a terminal (<varname>StandardInput=tty</varname>,
2179 <varname>StandardOutput=tty</varname>, or
2180 <varname>StandardError=tty</varname>). See
2181 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2182 </para></listitem>
2183 </varlistentry>
7bce046b
LP
2184
2185 <varlistentry>
2186 <term><varname>$JOURNAL_STREAM</varname></term>
2187
2188 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2189 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2190 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2191 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2192 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2193 be compared with the values set in the environment variable to determine whether the process output is still
2194 connected to the journal. Note that it is generally not sufficient to only check whether
2195 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2196 standard output or standard error output, without unsetting the environment variable.</para>
2197
ab2116b1
LP
2198 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2199 stream socket, this environment variable will contain information about the standard error stream, as that's
2200 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2201 output and standard error, hence very likely the environment variable contains device and inode information
2202 matching both stream file descriptors.)</para>
2203
7bce046b
LP
2204 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2205 protocol to the native journal protocol (using
2206 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2207 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2208 delivery of structured metadata along with logged messages.</para></listitem>
2209 </varlistentry>
136dc4c4
LP
2210
2211 <varlistentry>
2212 <term><varname>$SERVICE_RESULT</varname></term>
2213
2214 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2215 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2216 "result". Currently, the following values are defined:</para>
2217
2218 <table>
2219 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2220 <tgroup cols='2'>
2221 <colspec colname='result'/>
2222 <colspec colname='meaning'/>
2223 <thead>
2224 <row>
2225 <entry>Value</entry>
2226 <entry>Meaning</entry>
2227 </row>
2228 </thead>
2229
2230 <tbody>
2231 <row>
2232 <entry><literal>success</literal></entry>
e124ccdf 2233 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2234 </row>
2235 <row>
2236 <entry><literal>protocol</literal></entry>
e124ccdf 2237 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2238 </row>
2239 <row>
2240 <entry><literal>timeout</literal></entry>
e124ccdf 2241 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2242 </row>
2243 <row>
2244 <entry><literal>exit-code</literal></entry>
e124ccdf 2245 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2246 </row>
2247 <row>
2248 <entry><literal>signal</literal></entry>
e124ccdf 2249 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2250 </row>
2251 <row>
2252 <entry><literal>core-dump</literal></entry>
e124ccdf 2253 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2254 </row>
2255 <row>
2256 <entry><literal>watchdog</literal></entry>
e124ccdf 2257 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2258 </row>
2259 <row>
2260 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2261 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2262 </row>
2263 <row>
2264 <entry><literal>resources</literal></entry>
2265 <entry>A catch-all condition in case a system operation failed.</entry>
2266 </row>
2267 </tbody>
2268 </tgroup>
2269 </table>
136dc4c4
LP
2270
2271 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2272 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2273 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2274 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2275 those which failed during their runtime.</para></listitem>
2276 </varlistentry>
2277
2278 <varlistentry>
2279 <term><varname>$EXIT_CODE</varname></term>
2280 <term><varname>$EXIT_STATUS</varname></term>
2281
2282 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2283 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2284 information of the main process of the service. For the precise definition of the exit code and status, see
2285 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2286 is one of <literal>exited</literal>, <literal>killed</literal>,
2287 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2288 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2289 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2290 process of the service.</para>
2291
2292 <table>
2293 <title>Summary of possible service result variable values</title>
2294 <tgroup cols='3'>
2295 <colspec colname='result' />
e64e1bfd 2296 <colspec colname='code' />
a4e26faf 2297 <colspec colname='status' />
e64e1bfd
ZJS
2298 <thead>
2299 <row>
2300 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2301 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2302 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2303 </row>
2304 </thead>
2305
2306 <tbody>
38a7c3c0
LP
2307 <row>
2308 <entry valign="top"><literal>success</literal></entry>
2309 <entry valign="top"><literal>exited</literal></entry>
2310 <entry><literal>0</literal></entry>
2311 </row>
a4e26faf
JW
2312 <row>
2313 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2314 <entry valign="top">not set</entry>
2315 <entry>not set</entry>
2316 </row>
2317 <row>
2318 <entry><literal>exited</literal></entry>
2319 <entry><literal>0</literal></entry>
2320 </row>
29df65f9
ZJS
2321 <row>
2322 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2323 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2324 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2325 </row>
29df65f9
ZJS
2326 <row>
2327 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2328 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2329 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2330 </row>
e64e1bfd
ZJS
2331 <row>
2332 <entry valign="top"><literal>exit-code</literal></entry>
2333 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2334 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2335 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2336 </row>
e64e1bfd
ZJS
2337 <row>
2338 <entry valign="top"><literal>signal</literal></entry>
2339 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2340 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2341 </row>
e64e1bfd
ZJS
2342 <row>
2343 <entry valign="top"><literal>core-dump</literal></entry>
2344 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2345 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2346 </row>
e64e1bfd
ZJS
2347 <row>
2348 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2349 <entry><literal>dumped</literal></entry>
2350 <entry><literal>ABRT</literal></entry>
2351 </row>
2352 <row>
2353 <entry><literal>killed</literal></entry>
6757c06a 2354 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2355 </row>
2356 <row>
2357 <entry><literal>exited</literal></entry>
6757c06a
LP
2358 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2359 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2360 </row>
38a7c3c0
LP
2361 <row>
2362 <entry><literal>start-limit-hit</literal></entry>
2363 <entry>not set</entry>
2364 <entry>not set</entry>
2365 </row>
e64e1bfd
ZJS
2366 <row>
2367 <entry><literal>resources</literal></entry>
2368 <entry>any of the above</entry>
2369 <entry>any of the above</entry>
2370 </row>
29df65f9 2371 <row>
38a7c3c0 2372 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2373 </row>
e64e1bfd
ZJS
2374 </tbody>
2375 </tgroup>
2376 </table>
2377
2378 </listitem>
2379 </varlistentry>
798d3a52 2380 </variablelist>
46b07329
LP
2381
2382 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2383 of the selected PAM stack, additional environment variables defined by systemd may be set for
2384 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2385 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2386 </refsect1>
2387
91a8f867
JS
2388 <refsect1>
2389 <title>Process exit codes</title>
2390
2391 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2392 with the settings above. In that case the already created service process will exit with a non-zero exit code
2393 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2394 error codes, after having been created by the <citerefentry
2395 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2396 before the matching <citerefentry
2397 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2398 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2399 manager itself are used.</para>
2400
2401 <para>The following basic service exit codes are defined by the C library.</para>
2402
2403 <table>
2404 <title>Basic C library exit codes</title>
2405 <tgroup cols='3'>
2406 <thead>
2407 <row>
2408 <entry>Exit Code</entry>
2409 <entry>Symbolic Name</entry>
2410 <entry>Description</entry>
2411 </row>
2412 </thead>
2413 <tbody>
2414 <row>
2415 <entry>0</entry>
2416 <entry><constant>EXIT_SUCCESS</constant></entry>
2417 <entry>Generic success code.</entry>
2418 </row>
2419 <row>
2420 <entry>1</entry>
2421 <entry><constant>EXIT_FAILURE</constant></entry>
2422 <entry>Generic failure or unspecified error.</entry>
2423 </row>
2424 </tbody>
2425 </tgroup>
2426 </table>
2427
2428 <para>The following service exit codes are defined by the <ulink
2429 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2430 </ulink>.
2431 </para>
2432
2433 <table>
2434 <title>LSB service exit codes</title>
2435 <tgroup cols='3'>
2436 <thead>
2437 <row>
2438 <entry>Exit Code</entry>
2439 <entry>Symbolic Name</entry>
2440 <entry>Description</entry>
2441 </row>
2442 </thead>
2443 <tbody>
2444 <row>
2445 <entry>2</entry>
2446 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2447 <entry>Invalid or excess arguments.</entry>
2448 </row>
2449 <row>
2450 <entry>3</entry>
2451 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2452 <entry>Unimplemented feature.</entry>
2453 </row>
2454 <row>
2455 <entry>4</entry>
2456 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2457 <entry>The user has insufficient privileges.</entry>
2458 </row>
2459 <row>
2460 <entry>5</entry>
2461 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2462 <entry>The program is not installed.</entry>
2463 </row>
2464 <row>
2465 <entry>6</entry>
2466 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2467 <entry>The program is not configured.</entry>
2468 </row>
2469 <row>
2470 <entry>7</entry>
2471 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2472 <entry>The program is not running.</entry>
2473 </row>
2474 </tbody>
2475 </tgroup>
2476 </table>
2477
2478 <para>
2479 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2480 used by the service manager to indicate problems during process invocation:
2481 </para>
2482 <table>
2483 <title>systemd-specific exit codes</title>
2484 <tgroup cols='3'>
2485 <thead>
2486 <row>
2487 <entry>Exit Code</entry>
2488 <entry>Symbolic Name</entry>
2489 <entry>Description</entry>
2490 </row>
2491 </thead>
2492 <tbody>
2493 <row>
2494 <entry>200</entry>
2495 <entry><constant>EXIT_CHDIR</constant></entry>
2496 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2497 </row>
2498 <row>
2499 <entry>201</entry>
2500 <entry><constant>EXIT_NICE</constant></entry>
2501 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2502 </row>
2503 <row>
2504 <entry>202</entry>
2505 <entry><constant>EXIT_FDS</constant></entry>
2506 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2507 </row>
2508 <row>
2509 <entry>203</entry>
2510 <entry><constant>EXIT_EXEC</constant></entry>
2511 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2512 </row>
2513 <row>
2514 <entry>204</entry>
2515 <entry><constant>EXIT_MEMORY</constant></entry>
2516 <entry>Failed to perform an action due to memory shortage.</entry>
2517 </row>
2518 <row>
2519 <entry>205</entry>
2520 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2521 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2522 </row>
2523 <row>
2524 <entry>206</entry>
2525 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2526 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2527 </row>
2528 <row>
2529 <entry>207</entry>
2530 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2531 <entry>Failed to set process signal mask.</entry>
2532 </row>
2533 <row>
2534 <entry>208</entry>
2535 <entry><constant>EXIT_STDIN</constant></entry>
2536 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2537 </row>
2538 <row>
2539 <entry>209</entry>
2540 <entry><constant>EXIT_STDOUT</constant></entry>
2541 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2542 </row>
2543 <row>
2544 <entry>210</entry>
2545 <entry><constant>EXIT_CHROOT</constant></entry>
2546 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2547 </row>
2548 <row>
2549 <entry>211</entry>
2550 <entry><constant>EXIT_IOPRIO</constant></entry>
2551 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2552 </row>
2553 <row>
2554 <entry>212</entry>
2555 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2556 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2557 </row>
2558 <row>
2559 <entry>213</entry>
2560 <entry><constant>EXIT_SECUREBITS</constant></entry>
2561 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2562 </row>
2563 <row>
2564 <entry>214</entry>
2565 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2566 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2567 </row>
2568 <row>
2569 <entry>215</entry>
2570 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2571 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2572 </row>
2573 <row>
2574 <entry>216</entry>
2575 <entry><constant>EXIT_GROUP</constant></entry>
2576 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2577 </row>
2578 <row>
2579 <entry>217</entry>
2580 <entry><constant>EXIT_USER</constant></entry>
2581 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2582 </row>
2583 <row>
2584 <entry>218</entry>
2585 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2586 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2587 </row>
2588 <row>
2589 <entry>219</entry>
2590 <entry><constant>EXIT_CGROUP</constant></entry>
2591 <entry>Setting up the service control group failed.</entry>
2592 </row>
2593 <row>
2594 <entry>220</entry>
2595 <entry><constant>EXIT_SETSID</constant></entry>
2596 <entry>Failed to create new process session.</entry>
2597 </row>
2598 <row>
2599 <entry>221</entry>
2600 <entry><constant>EXIT_CONFIRM</constant></entry>
2601 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2602 </row>
2603 <row>
2604 <entry>222</entry>
2605 <entry><constant>EXIT_STDERR</constant></entry>
2606 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2607 </row>
2608 <row>
2609 <entry>224</entry>
2610 <entry><constant>EXIT_PAM</constant></entry>
2611 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2612 </row>
2613 <row>
2614 <entry>225</entry>
2615 <entry><constant>EXIT_NETWORK</constant></entry>
2616 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2617 </row>
2618 <row>
2619 <entry>226</entry>
2620 <entry><constant>EXIT_NAMESPACE</constant></entry>
2621 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2622 </row>
2623 <row>
2624 <entry>227</entry>
2625 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2626 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2627 </row>
2628 <row>
2629 <entry>228</entry>
2630 <entry><constant>EXIT_SECCOMP</constant></entry>
2631 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2632 </row>
2633 <row>
2634 <entry>229</entry>
2635 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2636 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2637 </row>
2638 <row>
2639 <entry>230</entry>
2640 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2641 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2642 </row>
2643 <row>
2644 <entry>231</entry>
2645 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2646 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2647 </row>
2648 <row>
2649 <entry>232</entry>
2650 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2651 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2652 </row>
2653 <row>
2654 <entry>233</entry>
2655 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2656 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2657 </row>
2658 <row>
2659 <entry>235</entry>
2660 <entry><constant>EXIT_CHOWN</constant></entry>
2661 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2662 </row>
2663 <row>
2664 <entry>236</entry>
2665 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2666 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2667 </row>
2668 <row>
2669 <entry>237</entry>
2670 <entry><constant>EXIT_KEYRING</constant></entry>
2671 <entry>Failed to set up kernel keyring.</entry>
2672 </row>
2673 <row>
2674 <entry>238</entry>
2675 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2676 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2677 </row>
2678 <row>
2679 <entry>239</entry>
2680 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2681 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2682 </row>
2683 <row>
2684 <entry>240</entry>
2685 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2686 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2687 </row>
2688 <row>
2689 <entry>241</entry>
2690 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2691 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2692 </row>
2693 </tbody>
2694 </tgroup>
2695 </table>
3e0bff7d
LP
2696
2697 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2698
2699 <table>
2700 <title>BSD exit codes</title>
2701 <tgroup cols='3'>
2702 <thead>
2703 <row>
2704 <entry>Exit Code</entry>
2705 <entry>Symbolic Name</entry>
2706 <entry>Description</entry>
2707 </row>
2708 </thead>
2709 <tbody>
2710 <row>
2711 <entry>64</entry>
2712 <entry><constant>EX_USAGE</constant></entry>
2713 <entry>Command line usage error</entry>
2714 </row>
2715 <row>
2716 <entry>65</entry>
2717 <entry><constant>EX_DATAERR</constant></entry>
2718 <entry>Data format error</entry>
2719 </row>
2720 <row>
2721 <entry>66</entry>
2722 <entry><constant>EX_NOINPUT</constant></entry>
2723 <entry>Cannot open input</entry>
2724 </row>
2725 <row>
2726 <entry>67</entry>
2727 <entry><constant>EX_NOUSER</constant></entry>
2728 <entry>Addressee unknown</entry>
2729 </row>
2730 <row>
2731 <entry>68</entry>
2732 <entry><constant>EX_NOHOST</constant></entry>
2733 <entry>Host name unknown</entry>
2734 </row>
2735 <row>
2736 <entry>69</entry>
2737 <entry><constant>EX_UNAVAILABLE</constant></entry>
2738 <entry>Service unavailable</entry>
2739 </row>
2740 <row>
2741 <entry>70</entry>
2742 <entry><constant>EX_SOFTWARE</constant></entry>
2743 <entry>internal software error</entry>
2744 </row>
2745 <row>
2746 <entry>71</entry>
2747 <entry><constant>EX_OSERR</constant></entry>
2748 <entry>System error (e.g., can't fork)</entry>
2749 </row>
2750 <row>
2751 <entry>72</entry>
2752 <entry><constant>EX_OSFILE</constant></entry>
2753 <entry>Critical OS file missing</entry>
2754 </row>
2755 <row>
2756 <entry>73</entry>
2757 <entry><constant>EX_CANTCREAT</constant></entry>
2758 <entry>Can't create (user) output file</entry>
2759 </row>
2760 <row>
2761 <entry>74</entry>
2762 <entry><constant>EX_IOERR</constant></entry>
2763 <entry>Input/output error</entry>
2764 </row>
2765 <row>
2766 <entry>75</entry>
2767 <entry><constant>EX_TEMPFAIL</constant></entry>
2768 <entry>Temporary failure; user is invited to retry</entry>
2769 </row>
2770 <row>
2771 <entry>76</entry>
2772 <entry><constant>EX_PROTOCOL</constant></entry>
2773 <entry>Remote error in protocol</entry>
2774 </row>
2775 <row>
2776 <entry>77</entry>
2777 <entry><constant>EX_NOPERM</constant></entry>
2778 <entry>Permission denied</entry>
2779 </row>
2780 <row>
2781 <entry>78</entry>
2782 <entry><constant>EX_CONFIG</constant></entry>
2783 <entry>Configuration error</entry>
2784 </row>
2785 </tbody>
2786 </tgroup>
2787 </table>
91a8f867
JS
2788 </refsect1>
2789
798d3a52
ZJS
2790 <refsect1>
2791 <title>See Also</title>
2792 <para>
2793 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2794 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2795 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2796 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2797 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2798 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2799 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2800 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2801 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2802 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2803 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2804 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2805 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2806 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2807 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2808 </para>
2809 </refsect1>
dd1eb43b
LP
2810
2811</refentry>