]> git.ipfire.org Git - thirdparty/systemd.git/blame_incremental - man/systemd.exec.xml
units: turn on RestrictSUIDSGID= in most of our long-running daemons
[thirdparty/systemd.git] / man / systemd.exec.xml
... / ...
CommitLineData
1<?xml version='1.0'?>
2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73 </itemizedlist>
74 </refsect1>
75
76 <!-- We don't have any default dependency here. -->
77
78 <refsect1>
79 <title>Paths</title>
80
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
115 </varlistentry>
116
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
119
120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
126 Specification</ulink>.</para>
127
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
155 </varlistentry>
156
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
181 refers to a path below the root directory of the unit.</para>
182
183 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
184 </varlistentry>
185
186 </variablelist>
187 </refsect1>
188
189 <refsect1>
190 <title>Credentials</title>
191
192 <xi:include href="system-only.xml" xpointer="plural"/>
193
194 <variablelist class='unit-directives'>
195
196 <varlistentry>
197 <term><varname>User=</varname></term>
198 <term><varname>Group=</varname></term>
199
200 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
201 user or group name, or a numeric ID as argument. For system services (services run by the system service
202 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
203 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
204 used to specify a different user. For user services of any other user, switching user identity is not
205 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
206 is set, the default group of the user is used. This setting does not affect commands whose command line is
207 prefixed with <literal>+</literal>.</para>
208
209 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
210 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
211 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
212 as first character). The user/group name must have at least one character, and at most 31. These restrictions
213 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
214 Linux systems.</para>
215
216 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
217 dynamically allocated at the time the service is started, and released at the time the service is stopped —
218 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
219 specified user and group must have been created statically in the user database no later than the moment the
220 service is started, for example using the
221 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
222 is applied at boot or package install time.</para></listitem>
223 </varlistentry>
224
225 <varlistentry>
226 <term><varname>DynamicUser=</varname></term>
227
228 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
229 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
230 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
231 transiently during runtime. The
232 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
233 NSS module provides integration of these dynamic users/groups into the system's user and group
234 databases. The user and group name to use may be configured via <varname>User=</varname> and
235 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
236 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
237 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
238 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
239 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
240 <varname>User=</varname> is specified and the static group with the name exists, then it is required
241 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
242 specified and the static user with the name exists, then it is required that the static group with
243 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
244 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
245 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
246 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
247 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
248 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
249 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
250 <varname>RemoveIPC=</varname>, <varname>PrivateTmp=</varname> are implied. This ensures that the
251 lifetime of IPC objects and temporary files created by the executed processes is bound to the runtime
252 of the service, and hence the lifetime of the dynamic user/group. Since <filename>/tmp</filename> and
253 <filename>/var/tmp</filename> are usually the only world-writable directories on a system this
254 ensures that a unit making use of dynamic user/group allocation cannot leave files around after unit
255 termination. Moreover <varname>ProtectSystem=strict</varname> and
256 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
257 arbitrary file system locations. In order to allow the service to write to certain directories, they
258 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
259 UID/GID recycling doesn't create security issues involving files created by the service. Use
260 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
261 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
262 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
263 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
264 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
265 below). If this option is enabled, care should be taken that the unit's processes do not get access
266 to directories outside of these explicitly configured and managed ones. Specifically, do not use
267 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
268 passing for directory file descriptors, as this would permit processes to create files or directories
269 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
270 service. Defaults to off.</para></listitem>
271 </varlistentry>
272
273 <varlistentry>
274 <term><varname>SupplementaryGroups=</varname></term>
275
276 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
277 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
278 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
279 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
280 the list of supplementary groups configured in the system group database for the user. This does not affect
281 commands prefixed with <literal>+</literal>.</para></listitem>
282 </varlistentry>
283
284 <varlistentry>
285 <term><varname>PAMName=</varname></term>
286
287 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
288 registered as a PAM session under the specified service name. This is only useful in conjunction with the
289 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
290 executed processes. See <citerefentry
291 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
292 details.</para>
293
294 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
295 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
296 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
297 is an immediate child process of the unit's main process.</para>
298
299 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
300 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
301 be associated with two units: the unit it was originally started from (and for which
302 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
303 will however be associated with the session scope unit only. This has implications when used in combination
304 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
305 changes in the original unit through notification messages. These messages will be considered belonging to the
306 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
307 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
308 </listitem>
309 </varlistentry>
310
311 </variablelist>
312 </refsect1>
313
314 <refsect1>
315 <title>Capabilities</title>
316
317 <xi:include href="system-only.xml" xpointer="plural"/>
318
319 <variablelist class='unit-directives'>
320
321 <varlistentry>
322 <term><varname>CapabilityBoundingSet=</varname></term>
323
324 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
325 process. See <citerefentry
326 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
327 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
328 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
329 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
330 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
331 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
332 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
333 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
334 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
335 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
336 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
337 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
338 capabilities, also undoing any previous settings. This does not affect commands prefixed with
339 <literal>+</literal>.</para>
340
341 <para>Example: if a unit has the following,
342 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
343CapabilityBoundingSet=CAP_B CAP_C</programlisting>
344 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
345 If the second line is prefixed with <literal>~</literal>, e.g.,
346 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
347CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
348 then, only <constant>CAP_A</constant> is set.</para></listitem>
349 </varlistentry>
350
351 <varlistentry>
352 <term><varname>AmbientCapabilities=</varname></term>
353
354 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
355 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
356 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
357 once in which case the ambient capability sets are merged (see the above examples in
358 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
359 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
360 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
361 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
362 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
363 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
364 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
365 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
366 to <varname>SecureBits=</varname> to retain the capabilities over the user
367 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
368 <literal>+</literal>.</para></listitem>
369 </varlistentry>
370
371 </variablelist>
372 </refsect1>
373
374 <refsect1>
375 <title>Security</title>
376
377 <variablelist class='unit-directives'>
378
379 <varlistentry>
380 <term><varname>NoNewPrivileges=</varname></term>
381
382 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
383 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
384 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
385 a process and its children can never elevate privileges again. Defaults to false, but certain
386 settings override this and ignore the value of this setting. This is the case when
387 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
388 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
389 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
390 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
391 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname> or
392 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by
393 them, <command>systemctl show</command> shows the original value of this setting. Also see <ulink
394 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
395 Flag</ulink>. </para></listitem>
396 </varlistentry>
397
398 <varlistentry>
399 <term><varname>SecureBits=</varname></term>
400
401 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
402 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
403 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
404 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
405 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
406 prefixed with <literal>+</literal>. See <citerefentry
407 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
408 details.</para></listitem>
409 </varlistentry>
410
411 </variablelist>
412 </refsect1>
413
414 <refsect1>
415 <title>Mandatory Access Control</title>
416
417 <xi:include href="system-only.xml" xpointer="plural"/>
418
419 <variablelist class='unit-directives'>
420
421 <varlistentry>
422 <term><varname>SELinuxContext=</varname></term>
423
424 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
425 automated domain transition. However, the policy still needs to authorize the transition. This directive is
426 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
427 affect commands prefixed with <literal>+</literal>. See <citerefentry
428 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
429 details.</para></listitem>
430 </varlistentry>
431
432 <varlistentry>
433 <term><varname>AppArmorProfile=</varname></term>
434
435 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
436 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
437 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
438 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
439 </varlistentry>
440
441 <varlistentry>
442 <term><varname>SmackProcessLabel=</varname></term>
443
444 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
445 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
446 it. The process will continue to run under the label specified here unless the executable has its own
447 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
448 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
449 disabled.</para>
450
451 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
452 value may be specified to unset previous assignments. This does not affect commands prefixed with
453 <literal>+</literal>.</para></listitem>
454 </varlistentry>
455
456 </variablelist>
457 </refsect1>
458
459 <refsect1>
460 <title>Process Properties</title>
461
462 <variablelist class='unit-directives'>
463
464 <varlistentry>
465 <term><varname>LimitCPU=</varname></term>
466 <term><varname>LimitFSIZE=</varname></term>
467 <term><varname>LimitDATA=</varname></term>
468 <term><varname>LimitSTACK=</varname></term>
469 <term><varname>LimitCORE=</varname></term>
470 <term><varname>LimitRSS=</varname></term>
471 <term><varname>LimitNOFILE=</varname></term>
472 <term><varname>LimitAS=</varname></term>
473 <term><varname>LimitNPROC=</varname></term>
474 <term><varname>LimitMEMLOCK=</varname></term>
475 <term><varname>LimitLOCKS=</varname></term>
476 <term><varname>LimitSIGPENDING=</varname></term>
477 <term><varname>LimitMSGQUEUE=</varname></term>
478 <term><varname>LimitNICE=</varname></term>
479 <term><varname>LimitRTPRIO=</varname></term>
480 <term><varname>LimitRTTIME=</varname></term>
481
482 <listitem><para>Set soft and hard limits on various resources for executed processes. See
483 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
484 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
485 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
486 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
487 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
488 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
489 the usual time units ms, s, min, h and so on may be used (see
490 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
491 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
492 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
493 that the effective granularity of the limits might influence their enforcement. For example, time limits
494 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
495 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
496 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
497 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
498 equivalent to 1).</para>
499
500 <para>Note that most process resource limits configured with these options are per-process, and processes may
501 fork in order to acquire a new set of resources that are accounted independently of the original process, and
502 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
503 setting it has no effect. Often it is advisable to prefer the resource controls listed in
504 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
505 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
506 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
507 replacement for <varname>LimitRSS=</varname>.</para>
508
509 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
510 per-user instance of
511 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
512 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
513
514 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
515 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
516 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
517 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
518 services, see above).</para>
519
520 <table>
521 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
522
523 <tgroup cols='3'>
524 <colspec colname='directive' />
525 <colspec colname='equivalent' />
526 <colspec colname='unit' />
527 <thead>
528 <row>
529 <entry>Directive</entry>
530 <entry><command>ulimit</command> equivalent</entry>
531 <entry>Unit</entry>
532 </row>
533 </thead>
534 <tbody>
535 <row>
536 <entry>LimitCPU=</entry>
537 <entry>ulimit -t</entry>
538 <entry>Seconds</entry>
539 </row>
540 <row>
541 <entry>LimitFSIZE=</entry>
542 <entry>ulimit -f</entry>
543 <entry>Bytes</entry>
544 </row>
545 <row>
546 <entry>LimitDATA=</entry>
547 <entry>ulimit -d</entry>
548 <entry>Bytes</entry>
549 </row>
550 <row>
551 <entry>LimitSTACK=</entry>
552 <entry>ulimit -s</entry>
553 <entry>Bytes</entry>
554 </row>
555 <row>
556 <entry>LimitCORE=</entry>
557 <entry>ulimit -c</entry>
558 <entry>Bytes</entry>
559 </row>
560 <row>
561 <entry>LimitRSS=</entry>
562 <entry>ulimit -m</entry>
563 <entry>Bytes</entry>
564 </row>
565 <row>
566 <entry>LimitNOFILE=</entry>
567 <entry>ulimit -n</entry>
568 <entry>Number of File Descriptors</entry>
569 </row>
570 <row>
571 <entry>LimitAS=</entry>
572 <entry>ulimit -v</entry>
573 <entry>Bytes</entry>
574 </row>
575 <row>
576 <entry>LimitNPROC=</entry>
577 <entry>ulimit -u</entry>
578 <entry>Number of Processes</entry>
579 </row>
580 <row>
581 <entry>LimitMEMLOCK=</entry>
582 <entry>ulimit -l</entry>
583 <entry>Bytes</entry>
584 </row>
585 <row>
586 <entry>LimitLOCKS=</entry>
587 <entry>ulimit -x</entry>
588 <entry>Number of Locks</entry>
589 </row>
590 <row>
591 <entry>LimitSIGPENDING=</entry>
592 <entry>ulimit -i</entry>
593 <entry>Number of Queued Signals</entry>
594 </row>
595 <row>
596 <entry>LimitMSGQUEUE=</entry>
597 <entry>ulimit -q</entry>
598 <entry>Bytes</entry>
599 </row>
600 <row>
601 <entry>LimitNICE=</entry>
602 <entry>ulimit -e</entry>
603 <entry>Nice Level</entry>
604 </row>
605 <row>
606 <entry>LimitRTPRIO=</entry>
607 <entry>ulimit -r</entry>
608 <entry>Realtime Priority</entry>
609 </row>
610 <row>
611 <entry>LimitRTTIME=</entry>
612 <entry>No equivalent</entry>
613 <entry>Microseconds</entry>
614 </row>
615 </tbody>
616 </tgroup>
617 </table></listitem>
618 </varlistentry>
619
620 <varlistentry>
621 <term><varname>UMask=</varname></term>
622
623 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
624 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
625 to 0022.</para></listitem>
626 </varlistentry>
627
628 <varlistentry>
629 <term><varname>KeyringMode=</varname></term>
630
631 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
632 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
633 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
634 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
635 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
636 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
637 system services, as this ensures that multiple services running under the same system user ID (in particular
638 the root user) do not share their key material among each other. If <option>shared</option> is used a new
639 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
640 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
641 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
642 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
643 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
644 <option>private</option> for services of the system service manager and to <option>inherit</option> for
645 non-service units and for services of the user service manager.</para></listitem>
646 </varlistentry>
647
648 <varlistentry>
649 <term><varname>OOMScoreAdjust=</varname></term>
650
651 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
652 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
653 pressure very likely). See <ulink
654 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
655 details.</para></listitem>
656 </varlistentry>
657
658 <varlistentry>
659 <term><varname>TimerSlackNSec=</varname></term>
660 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
661 accuracy of wake-ups triggered by timers. See
662 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
663 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
664 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
665 </varlistentry>
666
667 <varlistentry>
668 <term><varname>Personality=</varname></term>
669
670 <listitem><para>Controls which kernel architecture <citerefentry
671 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
672 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
673 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
674 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
675 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
676 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
677 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
678 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
679 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
680 personality of the host system's kernel.</para></listitem>
681 </varlistentry>
682
683 <varlistentry>
684 <term><varname>IgnoreSIGPIPE=</varname></term>
685
686 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
687 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
688 pipelines.</para></listitem>
689 </varlistentry>
690
691 </variablelist>
692 </refsect1>
693
694 <refsect1>
695 <title>Scheduling</title>
696
697 <variablelist class='unit-directives'>
698
699 <varlistentry>
700 <term><varname>Nice=</varname></term>
701
702 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
703 between -20 (highest priority) and 19 (lowest priority). See
704 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
705 details.</para></listitem>
706 </varlistentry>
707
708 <varlistentry>
709 <term><varname>CPUSchedulingPolicy=</varname></term>
710
711 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
712 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
713 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
714 details.</para></listitem>
715 </varlistentry>
716
717 <varlistentry>
718 <term><varname>CPUSchedulingPriority=</varname></term>
719
720 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
721 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
722 (lowest priority) and 99 (highest priority) can be used. See
723 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
724 details. </para></listitem>
725 </varlistentry>
726
727 <varlistentry>
728 <term><varname>CPUSchedulingResetOnFork=</varname></term>
729
730 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
731 reset when the executed processes fork, and can hence not leak into child processes. See
732 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details. Defaults to false.</para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>CPUAffinity=</varname></term>
738
739 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
740 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
741 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
742 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
743 effect. See
744 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
745 details.</para></listitem>
746 </varlistentry>
747
748 <varlistentry>
749 <term><varname>IOSchedulingClass=</varname></term>
750
751 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
752 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
753 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
754 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
755 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
756 details.</para></listitem>
757 </varlistentry>
758
759 <varlistentry>
760 <term><varname>IOSchedulingPriority=</varname></term>
761
762 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
763 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
764 above). If the empty string is assigned to this option, all prior assignments to both
765 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
766 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
767 details.</para></listitem>
768 </varlistentry>
769
770 </variablelist>
771 </refsect1>
772
773 <refsect1>
774 <title>Sandboxing</title>
775
776 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
777 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
778 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
779 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
780 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
781 manager that makes file system namespacing unavailable to its payload. Similar,
782 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
783 or in containers where support for this is turned off.</para>
784
785 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
786 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
787 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
788 accessible to privileged processes.</para>
789
790 <variablelist class='unit-directives'>
791
792 <varlistentry>
793 <term><varname>ProtectSystem=</varname></term>
794
795 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
796 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
797 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
798 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
799 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
800 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
801 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
802 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
803 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
804 recommended to enable this setting for all long-running services, unless they are involved with system updates
805 or need to modify the operating system in other ways. If this option is used,
806 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
807 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
808 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
809 off.</para></listitem>
810 </varlistentry>
811
812 <varlistentry>
813 <term><varname>ProtectHome=</varname></term>
814
815 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
816 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
817 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
818 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
819 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
820 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
821 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
822
823 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
824 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
825 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
826 <varname>TemporaryFileSystem=</varname>.</para>
827
828 <para> It is recommended to enable this setting for all long-running services (in particular network-facing
829 ones), to ensure they cannot get access to private user data, unless the services actually require access to
830 the user's private data. This setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot
831 ensure protection in all cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>,
832 see below.</para>
833
834 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
835 </varlistentry>
836
837 <varlistentry>
838 <term><varname>RuntimeDirectory=</varname></term>
839 <term><varname>StateDirectory=</varname></term>
840 <term><varname>CacheDirectory=</varname></term>
841 <term><varname>LogsDirectory=</varname></term>
842 <term><varname>ConfigurationDirectory=</varname></term>
843
844 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
845 names must be relative, and may not include <literal>..</literal>. If set, one or more
846 directories by the specified names will be created (including their parents) below the locations
847 defined in the following table, when the unit is started. Also, the corresponding environment variable
848 is defined with the full path of directories. If multiple directories are set, then in the environment variable
849 the paths are concatenated with colon (<literal>:</literal>).</para>
850 <table>
851 <title>Automatic directory creation and environment variables</title>
852 <tgroup cols='4'>
853 <thead>
854 <row>
855 <entry>Directory</entry>
856 <entry>Below path for system units</entry>
857 <entry>Below path for user units</entry>
858 <entry>Environment variable set</entry>
859 </row>
860 </thead>
861 <tbody>
862 <row>
863 <entry><varname>RuntimeDirectory=</varname></entry>
864 <entry><filename>/run/</filename></entry>
865 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
866 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
867 </row>
868 <row>
869 <entry><varname>StateDirectory=</varname></entry>
870 <entry><filename>/var/lib/</filename></entry>
871 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
872 <entry><varname>$STATE_DIRECTORY</varname></entry>
873 </row>
874 <row>
875 <entry><varname>CacheDirectory=</varname></entry>
876 <entry><filename>/var/cache/</filename></entry>
877 <entry><varname>$XDG_CACHE_HOME</varname></entry>
878 <entry><varname>$CACHE_DIRECTORY</varname></entry>
879 </row>
880 <row>
881 <entry><varname>LogsDirectory=</varname></entry>
882 <entry><filename>/var/log/</filename></entry>
883 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
884 <entry><varname>$LOGS_DIRECTORY</varname></entry>
885 </row>
886 <row>
887 <entry><varname>ConfigurationDirectory=</varname></entry>
888 <entry><filename>/etc/</filename></entry>
889 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
890 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
891 </row>
892 </tbody>
893 </tgroup>
894 </table>
895
896 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
897 the unit is stopped. It is possible to preserve the specified directories in this case if
898 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
899 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
900 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
901 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
902
903 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
904 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
905 specified directories already exist and their owning user or group do not match the configured ones, all files
906 and directories below the specified directories as well as the directories themselves will have their file
907 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
908 already owned by the right user and group, files and directories below of them are left as-is, even if they do
909 not match what is requested. The innermost specified directories will have their access mode adjusted to the
910 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
911 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
912 <varname>ConfigurationDirectoryMode=</varname>.</para>
913
914 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
915 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
916 are mounted from there into the unit's file system namespace.</para>
917
918 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
919 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
920 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
921 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
922 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
923 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
924 and from inside the unit, the relevant directories hence always appear directly below
925 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
926
927 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
928 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
929 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
930 directory is cleaned up automatically after use. For runtime directories that require more complex or different
931 configuration or lifetime guarantees, please consider using
932 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
933
934 <para>Example: if a system service unit has the following,
935 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
936 the service manager creates <filename>/run/foo</filename> (if it does not exist),
937 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
938 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
939 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
940 when the service is stopped.</para>
941
942 <para>Example: if a system service unit has the following,
943 <programlisting>RuntimeDirectory=foo/bar
944StateDirectory=aaa/bbb ccc</programlisting>
945 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
946 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
947 </varlistentry>
948
949 <varlistentry>
950 <term><varname>RuntimeDirectoryMode=</varname></term>
951 <term><varname>StateDirectoryMode=</varname></term>
952 <term><varname>CacheDirectoryMode=</varname></term>
953 <term><varname>LogsDirectoryMode=</varname></term>
954 <term><varname>ConfigurationDirectoryMode=</varname></term>
955
956 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
957 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
958 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
959 <constant>0755</constant>. See "Permissions" in <citerefentry
960 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
961 discussion of the meaning of permission bits.</para></listitem>
962 </varlistentry>
963
964 <varlistentry>
965 <term><varname>RuntimeDirectoryPreserve=</varname></term>
966
967 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
968 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
969 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
970 and manually restarted. Here, the automatic restart means the operation specified in
971 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
972 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
973 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
974 <literal>tmpfs</literal>, then for system services the directories specified in
975 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
976 </varlistentry>
977
978 <varlistentry>
979 <term><varname>ReadWritePaths=</varname></term>
980 <term><varname>ReadOnlyPaths=</varname></term>
981 <term><varname>InaccessiblePaths=</varname></term>
982
983 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
984 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
985 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
986 contain symlinks, they are resolved relative to the root directory set with
987 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
988
989 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
990 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
991 reading only, writing will be refused even if the usual file access controls would permit this. Nest
992 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
993 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
994 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
995
996 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
997 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
998 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
999 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1000 see <varname>TemporaryFileSystem=</varname>.</para>
1001
1002 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1003 in which case all paths listed will have limited access from within the namespace. If the empty string is
1004 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1005
1006 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1007 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1008 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1009 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1010 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1011 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1012 second.</para>
1013
1014 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1015 host. This means that this setting may not be used for services which shall be able to install mount points in
1016 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1017 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1018 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1019 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1020 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1021 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1022 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1023 setting is not complete, and does not offer full protection. </para>
1024
1025 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1026 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1027 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1028 <varname>SystemCallFilter=~@mount</varname>.</para>
1029
1030 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1031 </varlistentry>
1032
1033 <varlistentry>
1034 <term><varname>TemporaryFileSystem=</varname></term>
1035
1036 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1037 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1038 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1039 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1040 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1041 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1042 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1043 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1044
1045 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1046 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1047 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
1048
1049 <para>Example: if a unit has the following,
1050 <programlisting>TemporaryFileSystem=/var:ro
1051BindReadOnlyPaths=/var/lib/systemd</programlisting>
1052 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1053 <filename>/var/lib/systemd</filename> or its contents.</para>
1054
1055 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1056 </varlistentry>
1057
1058 <varlistentry>
1059 <term><varname>PrivateTmp=</varname></term>
1060
1061 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1062 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1063 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1064 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1065 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1066 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1067 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1068 <varname>JoinsNamespaceOf=</varname> directive, see
1069 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1070 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1071 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1072 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1073 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1074 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1075 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1076 is added.</para>
1077
1078 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1079 available), and the unit should be written in a way that does not solely rely on this setting for
1080 security.</para>
1081
1082 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1083 </varlistentry>
1084
1085 <varlistentry>
1086 <term><varname>PrivateDevices=</varname></term>
1087
1088 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1089 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1090 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1091 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1092 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1093 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1094 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1095 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1096 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1097 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1098 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1099 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1100 services which shall be able to install mount points in the main mount namespace. The new
1101 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1102 to set up executable memory by using
1103 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1104 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1105 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1106 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1107 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1108 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1109
1110 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1111 available), and the unit should be written in a way that does not solely rely on this setting for
1112 security.</para>
1113
1114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1115 </varlistentry>
1116
1117 <varlistentry>
1118 <term><varname>PrivateNetwork=</varname></term>
1119
1120 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1121 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1122 be available to the executed process. This is useful to turn off network access by the executed process.
1123 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1124 the <varname>JoinsNamespaceOf=</varname> directive, see
1125 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1126 details. Note that this option will disconnect all socket families from the host, including
1127 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1128 <constant>AF_NETLINK</constant> this means that device configuration events received from
1129 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1130 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1131 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1132 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1133
1134 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1135 not available), and the unit should be written in a way that does not solely rely on this setting for
1136 security.</para>
1137
1138 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1139 bound within a private network namespace. This may be combined with
1140 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1141 services.</para>
1142
1143 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>NetworkNamespacePath=</varname></term>
1148
1149 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1150 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1151 one). When set the invoked processes are added to the network namespace referenced by that path. The
1152 path has to point to a valid namespace file at the moment the processes are forked off. If this
1153 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1154 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1155 the listed units that have <varname>PrivateNetwork=</varname> or
1156 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1157 units is reused.</para>
1158
1159 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1160 bound within the specified network namespace.</para>
1161
1162 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1163 </varlistentry>
1164
1165 <varlistentry>
1166 <term><varname>PrivateUsers=</varname></term>
1167
1168 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1169 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1170 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1171 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1172 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1173 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1174 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1175 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1176 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1177 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1178 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1179 additional capabilities in the host's user namespace. Defaults to off.</para>
1180
1181 <para>This setting is particularly useful in conjunction with
1182 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1183 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1184 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1185
1186 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1187 available), and the unit should be written in a way that does not solely rely on this setting for
1188 security.</para>
1189
1190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1191 </varlistentry>
1192
1193 <varlistentry>
1194 <term><varname>ProtectHostname=</varname></term>
1195
1196 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1197 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1198
1199 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1200 are not available), and the unit should be written in a way that does not solely rely on this setting
1201 for security.</para>
1202
1203 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1204 the system into the service, it is hence not suitable for services that need to take notice of system
1205 hostname changes dynamically.</para>
1206
1207 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1208 </varlistentry>
1209
1210 <varlistentry>
1211 <term><varname>ProtectKernelTunables=</varname></term>
1212
1213 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1214 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1215 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1216 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1217 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1218 boot-time, for example with the
1219 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1220 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1221 setting the same restrictions regarding mount propagation and privileges apply as for
1222 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1223 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1224 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1225 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1226 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1227 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1228 implied.</para>
1229
1230 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1231 </varlistentry>
1232
1233 <varlistentry>
1234 <term><varname>ProtectKernelModules=</varname></term>
1235
1236 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1237 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1238 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1239 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1240 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1241 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1242 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1243 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1244 both privileged and unprivileged. To disable module auto-load feature please see
1245 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1246 <constant>kernel.modules_disabled</constant> mechanism and
1247 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1248 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1249 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1250
1251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1252 </varlistentry>
1253
1254 <varlistentry>
1255 <term><varname>ProtectControlGroups=</varname></term>
1256
1257 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1258 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1259 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1260 unit. Except for container managers no services should require write access to the control groups hierarchies;
1261 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1262 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1263 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1264 is implied.</para>
1265
1266 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1267 </varlistentry>
1268
1269 <varlistentry>
1270 <term><varname>RestrictAddressFamilies=</varname></term>
1271
1272 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1273 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1274 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1275 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1276 to the <citerefentry
1277 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1278 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1279 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1280 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1281 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1282 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1283 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1284 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1285 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1286 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1287 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1288 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1289 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1290 <literal>+</literal>.</para>
1291
1292 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1293 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1294 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1295 used for local communication, including for
1296 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1297 logging.</para></listitem>
1298 </varlistentry>
1299
1300 <varlistentry>
1301 <term><varname>RestrictNamespaces=</varname></term>
1302
1303 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1304 about Linux namespaces, see <citerefentry
1305 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1306 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1307 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1308 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1309 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1310 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1311 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1312 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1313 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1314 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1315 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1316 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1317 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1318 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1319 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1320 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1321 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1322 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1323 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1324 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1325 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1326 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1327 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1328
1329 <para>Example: if a unit has the following,
1330 <programlisting>RestrictNamespaces=cgroup ipc
1331RestrictNamespaces=cgroup net</programlisting>
1332 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1333 If the second line is prefixed with <literal>~</literal>, e.g.,
1334 <programlisting>RestrictNamespaces=cgroup ipc
1335RestrictNamespaces=~cgroup net</programlisting>
1336 then, only <constant>ipc</constant> is set.</para></listitem>
1337 </varlistentry>
1338
1339 <varlistentry>
1340 <term><varname>LockPersonality=</varname></term>
1341
1342 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1343 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1344 call so that the kernel execution domain may not be changed from the default or the personality selected with
1345 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1346 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1347 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1348 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1349 </varlistentry>
1350
1351 <varlistentry>
1352 <term><varname>MemoryDenyWriteExecute=</varname></term>
1353
1354 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1355 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1356 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1357 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1358 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1359 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1360 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1361 with <constant>PROT_EXEC</constant> set and
1362 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1363 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1364 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1365 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1366 software exploits to change running code dynamically. However, the protection can be circumvented, if
1367 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1368 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1369 prevented by making such file systems inaccessible to the service
1370 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1371 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1372 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1373 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1374 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1375 restrictions of this option. Specifically, it is recommended to combine this option with
1376 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1377 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1378 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1379 </varlistentry>
1380
1381 <varlistentry>
1382 <term><varname>RestrictRealtime=</varname></term>
1383
1384 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1385 the unit are refused. This restricts access to realtime task scheduling policies such as
1386 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1387 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1388 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1389 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1390 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1391 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1392 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1393 that actually require them. Defaults to off.</para></listitem>
1394 </varlistentry>
1395
1396 <varlistentry>
1397 <term><varname>RestrictSUIDSGID=</varname></term>
1398
1399 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1400 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1401 <citerefentry
1402 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1403 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1404 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1405 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1406 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1407 programs that actually require them. Note that this restricts marking of any type of file system
1408 object with these bits, including both regular files and directories (where the SGID is a different
1409 meaning than for files, see documentation). Defaults to off.</para></listitem>
1410 </varlistentry>
1411
1412 <varlistentry>
1413 <term><varname>RemoveIPC=</varname></term>
1414
1415 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1416 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1417 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1418 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1419 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1420 multiple units use the same user or group the IPC objects are removed when the last of these units is
1421 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1422
1423 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1424 </varlistentry>
1425
1426 <varlistentry>
1427 <term><varname>PrivateMounts=</varname></term>
1428
1429 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1430 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1431 namespace turned off. This means any file system mount points established or removed by the unit's processes
1432 will be private to them and not be visible to the host. However, file system mount points established or
1433 removed on the host will be propagated to the unit's processes. See <citerefentry
1434 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1435 details on file system namespaces. Defaults to off.</para>
1436
1437 <para>When turned on, this executes three operations for each invoked process: a new
1438 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1439 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1440 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1441 mode configured with <varname>MountFlags=</varname>, see below.</para>
1442
1443 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1444 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1445 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1446 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1447 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1448 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1449 directories.</para>
1450
1451 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1452 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1453 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1454 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1455 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1456 used.</para>
1457
1458 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1459 </varlistentry>
1460
1461 <varlistentry>
1462 <term><varname>MountFlags=</varname></term>
1463
1464 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1465 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1466 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1467 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1468 for details on mount propagation, and the three propagation flags in particular.</para>
1469
1470 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1471 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1472 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1473 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1474 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1475 <option>shared</option> does not reestablish propagation in that case.</para>
1476
1477 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1478 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1479 first, propagation from the unit's processes to the host is still turned off.</para>
1480
1481 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1482 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1483 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1484
1485 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1486 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1487
1488 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1489 </varlistentry>
1490
1491 </variablelist>
1492 </refsect1>
1493
1494 <refsect1>
1495 <title>System Call Filtering</title>
1496 <variablelist class='unit-directives'>
1497
1498 <varlistentry>
1499 <term><varname>SystemCallFilter=</varname></term>
1500
1501 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1502 executed by the unit processes except for the listed ones will result in immediate process termination with the
1503 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1504 the effect is inverted: only the listed system calls will result in immediate process termination
1505 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1506 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1507 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1508 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1509 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1510 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1511 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1512 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1513 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1514 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1515 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1516 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1517 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1518 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1519
1520 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1521 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1522 option. Specifically, it is recommended to combine this option with
1523 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1524
1525 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1526 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1527 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1528 service binary fails for some reason (for example: missing service executable), the error handling logic might
1529 require access to an additional set of system calls in order to process and log this failure correctly. It
1530 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1531 failures.</para>
1532
1533 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1534 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1535 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1536 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1537 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1538 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1539
1540 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1541 starts with <literal>@</literal> character, followed by name of the set.
1542
1543 <table>
1544 <title>Currently predefined system call sets</title>
1545
1546 <tgroup cols='2'>
1547 <colspec colname='set' />
1548 <colspec colname='description' />
1549 <thead>
1550 <row>
1551 <entry>Set</entry>
1552 <entry>Description</entry>
1553 </row>
1554 </thead>
1555 <tbody>
1556 <row>
1557 <entry>@aio</entry>
1558 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1559 </row>
1560 <row>
1561 <entry>@basic-io</entry>
1562 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1563 </row>
1564 <row>
1565 <entry>@chown</entry>
1566 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1567 </row>
1568 <row>
1569 <entry>@clock</entry>
1570 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1571 </row>
1572 <row>
1573 <entry>@cpu-emulation</entry>
1574 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1575 </row>
1576 <row>
1577 <entry>@debug</entry>
1578 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1579 </row>
1580 <row>
1581 <entry>@file-system</entry>
1582 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1583 </row>
1584 <row>
1585 <entry>@io-event</entry>
1586 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1587 </row>
1588 <row>
1589 <entry>@ipc</entry>
1590 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1591 </row>
1592 <row>
1593 <entry>@keyring</entry>
1594 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1595 </row>
1596 <row>
1597 <entry>@memlock</entry>
1598 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1599 </row>
1600 <row>
1601 <entry>@module</entry>
1602 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1603 </row>
1604 <row>
1605 <entry>@mount</entry>
1606 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1607 </row>
1608 <row>
1609 <entry>@network-io</entry>
1610 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1611 </row>
1612 <row>
1613 <entry>@obsolete</entry>
1614 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1615 </row>
1616 <row>
1617 <entry>@privileged</entry>
1618 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1619 </row>
1620 <row>
1621 <entry>@process</entry>
1622 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1623 </row>
1624 <row>
1625 <entry>@raw-io</entry>
1626 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1627 </row>
1628 <row>
1629 <entry>@reboot</entry>
1630 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1631 </row>
1632 <row>
1633 <entry>@resources</entry>
1634 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1635 </row>
1636 <row>
1637 <entry>@setuid</entry>
1638 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1639 </row>
1640 <row>
1641 <entry>@signal</entry>
1642 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1643 </row>
1644 <row>
1645 <entry>@swap</entry>
1646 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1647 </row>
1648 <row>
1649 <entry>@sync</entry>
1650 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1651 </row>
1652 <row>
1653 <entry>@system-service</entry>
1654 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1655 </row>
1656 <row>
1657 <entry>@timer</entry>
1658 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1659 </row>
1660 </tbody>
1661 </tgroup>
1662 </table>
1663
1664 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1665 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1666 depends on the kernel version and architecture for which systemd was compiled. Use
1667 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1668 filter.</para>
1669
1670 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1671 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1672 following lines are a relatively safe basic choice for the majority of system services:</para>
1673
1674 <programlisting>[Service]
1675SystemCallFilter=@system-service
1676SystemCallErrorNumber=EPERM</programlisting>
1677
1678 <para>It is recommended to combine the file system namespacing related options with
1679 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1680 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1681 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1682 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1683 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1684 <varname>ReadWritePaths=</varname>.</para></listitem>
1685 </varlistentry>
1686
1687 <varlistentry>
1688 <term><varname>SystemCallErrorNumber=</varname></term>
1689
1690 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1691 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1692 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1693 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1694 be terminated immediately when the filter is triggered.</para></listitem>
1695 </varlistentry>
1696
1697 <varlistentry>
1698 <term><varname>SystemCallArchitectures=</varname></term>
1699
1700 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1701 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1702 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1703 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1704 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1705 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1706 manager is compiled for). If running in user mode, or in system mode, but without the
1707 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1708 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1709 system call architecture filtering is applied.</para>
1710
1711 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1712 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1713 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1714 x32.</para>
1715
1716 <para>System call filtering is not equally effective on all architectures. For example, on x86
1717 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1718 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1719 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1720 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1721 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1722
1723 <para>System call architectures may also be restricted system-wide via the
1724 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1725 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1726 details.</para></listitem>
1727 </varlistentry>
1728
1729 </variablelist>
1730 </refsect1>
1731
1732 <refsect1>
1733 <title>Environment</title>
1734
1735 <variablelist class='unit-directives'>
1736
1737 <varlistentry>
1738 <term><varname>Environment=</varname></term>
1739
1740 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1741 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1742 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1743 assigned to this option, the list of environment variables is reset, all prior assignments have no
1744 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1745 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1746 variable, use double quotes (") for the assignment.</para>
1747
1748 <para>Example:
1749 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1750 gives three variables <literal>VAR1</literal>,
1751 <literal>VAR2</literal>, <literal>VAR3</literal>
1752 with the values <literal>word1 word2</literal>,
1753 <literal>word3</literal>, <literal>$word 5 6</literal>.
1754 </para>
1755
1756 <para>
1757 See <citerefentry
1758 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1759 about environment variables.</para>
1760
1761 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1762 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1763 and generally not understood as being data that requires protection. Moreover, environment variables are
1764 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1765 hence might leak to processes that should not have access to the secret data.</para></listitem>
1766 </varlistentry>
1767
1768 <varlistentry>
1769 <term><varname>EnvironmentFile=</varname></term>
1770
1771 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1772 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1773 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1774 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1775 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1776 you use double quotes (").</para>
1777
1778 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1779 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1780 warning message is logged. This option may be specified more than once in which case all specified files are
1781 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1782 have no effect.</para>
1783
1784 <para>The files listed with this directive will be read shortly before the process is executed (more
1785 specifically, after all processes from a previous unit state terminated. This means you can generate these
1786 files in one unit state, and read it with this option in the next).</para>
1787
1788 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1789 variable is set twice from these files, the files will be read in the order they are specified and the later
1790 setting will override the earlier setting.</para></listitem>
1791 </varlistentry>
1792
1793 <varlistentry>
1794 <term><varname>PassEnvironment=</varname></term>
1795
1796 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1797 space-separated list of variable names. This option may be specified more than once, in which case all listed
1798 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1799 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1800 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1801 service manager, as system services by default do not automatically inherit any environment variables set for
1802 the service manager itself. However, in case of the user service manager all environment variables are passed
1803 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1804
1805 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1806 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1807
1808 <para>Example:
1809 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1810 passes three variables <literal>VAR1</literal>,
1811 <literal>VAR2</literal>, <literal>VAR3</literal>
1812 with the values set for those variables in PID1.</para>
1813
1814 <para>
1815 See <citerefentry
1816 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1817 about environment variables.</para></listitem>
1818 </varlistentry>
1819
1820 <varlistentry>
1821 <term><varname>UnsetEnvironment=</varname></term>
1822
1823 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1824 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1825 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1826 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1827 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1828 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1829 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1830 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1831 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1832 executed processes is compiled. That means it may undo assignments from any configuration source, including
1833 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1834 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1835 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1836 (in case <varname>PAMName=</varname> is used).</para>
1837
1838 <para>
1839 See <citerefentry
1840 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1841 about environment variables.</para></listitem>
1842 </varlistentry>
1843
1844 </variablelist>
1845 </refsect1>
1846
1847 <refsect1>
1848 <title>Logging and Standard Input/Output</title>
1849
1850 <variablelist class='unit-directives'>
1851 <varlistentry>
1852
1853 <term><varname>StandardInput=</varname></term>
1854
1855 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1856 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1857 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1858 <option>fd:<replaceable>name</replaceable></option>.</para>
1859
1860 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1861 i.e. all read attempts by the process will result in immediate EOF.</para>
1862
1863 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1864 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1865 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1866 current controlling process releases the terminal.</para>
1867
1868 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1869 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1870 from the terminal.</para>
1871
1872 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1873 controlling process start-up of the executed process fails.</para>
1874
1875 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1876 standard input to the executed process. The data to pass is configured via
1877 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1878 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1879 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1880 EOF.</para>
1881
1882 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1883 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1884 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1885 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1886 input of processes to arbitrary system services.</para>
1887
1888 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1889 socket unit file (see
1890 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1891 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1892 input will be connected to the socket the service was activated from, which is primarily useful for
1893 compatibility with daemons designed for use with the traditional <citerefentry
1894 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1895 daemon.</para>
1896
1897 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1898 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1899 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1900 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1901 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1902 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1903 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1904 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1905 details about named file descriptors and their ordering.</para>
1906
1907 <para>This setting defaults to <option>null</option>.</para>
1908
1909 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1910 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1911 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1912 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty intialization is
1913 finished before they start.</para></listitem>
1914 </varlistentry>
1915
1916 <varlistentry>
1917 <term><varname>StandardOutput=</varname></term>
1918
1919 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1920 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1921 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1922 <option>syslog+console</option>, <option>kmsg+console</option>,
1923 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
1924 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
1925
1926 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1927
1928 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1929 to it will be lost.</para>
1930
1931 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1932 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1933 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1934
1935 <para><option>journal</option> connects standard output with the journal which is accessible via
1936 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1937 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1938 specific two options listed below are hence supersets of this one.</para>
1939
1940 <para><option>syslog</option> connects standard output to the <citerefentry
1941 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1942 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1943 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1944
1945 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1946 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1947 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1948 case this option is no different from <option>journal</option>.</para>
1949
1950 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1951 in a similar way as the three options above but copy the output to the system console as well.</para>
1952
1953 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1954 system object to standard output. The semantics are similar to the same option of
1955 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1956 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1957 but without truncating it.
1958 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1959 as writing and duplicated. This is particularly useful when the specified path refers to an
1960 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1961 single stream connection is created for both input and output.</para>
1962
1963 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1964 </replaceable></option> above, but it opens the file in append mode.</para>
1965
1966 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1967 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1968
1969 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1970 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1971 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1972 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1973 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1974 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1975 socket unit. If multiple matches are found, the first one will be used. See
1976 <varname>FileDescriptorName=</varname> in
1977 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1978 details about named descriptors and their ordering.</para>
1979
1980 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1981 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1982 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1983 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1984 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1985 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1986 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1987
1988 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1989 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1990 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1991 to be added to the unit (see above).</para></listitem>
1992 </varlistentry>
1993
1994 <varlistentry>
1995 <term><varname>StandardError=</varname></term>
1996
1997 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1998 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1999 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2000 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2001 <literal>stderr</literal>.</para>
2002
2003 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2004 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2005 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2006 to be added to the unit (see above).</para></listitem>
2007 </varlistentry>
2008
2009 <varlistentry>
2010 <term><varname>StandardInputText=</varname></term>
2011 <term><varname>StandardInputData=</varname></term>
2012
2013 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2014 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2015 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2016
2017 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2018 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2019 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2020 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2021 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2022 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2023
2024 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2025 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2026 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2027
2028 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2029 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2030 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2031 file. Assigning an empty string to either will reset the data buffer.</para>
2032
2033 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2034 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2035 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2036 details). This is particularly useful for large data configured with these two options. Example:</para>
2037
2038 <programlisting>…
2039StandardInput=data
2040StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2041 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2042 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2043 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2044 SWNrZSEK
2045…</programlisting></listitem>
2046 </varlistentry>
2047
2048 <varlistentry>
2049 <term><varname>LogLevelMax=</varname></term>
2050
2051 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2052 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2053 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2054 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2055 messages). See <citerefentry
2056 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2057 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2058 this option to configure the logging system to drop log messages of a specific service above the specified
2059 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2060 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2061 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2062 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2063 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2064 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2065 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2066 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2067 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2068 </varlistentry>
2069
2070 <varlistentry>
2071 <term><varname>LogExtraFields=</varname></term>
2072
2073 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2074 associated with this unit. This setting takes one or more journal field assignments in the format
2075 <literal>FIELD=VALUE</literal> separated by whitespace. See
2076 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2077 details on the journal field concept. Even though the underlying journal implementation permits binary field
2078 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2079 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2080 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2081 but given that all fields and values are indexed may also be used to implement cross-unit log record
2082 matching. Assign an empty string to reset the list.</para></listitem>
2083 </varlistentry>
2084
2085 <varlistentry>
2086 <term><varname>LogRateLimitIntervalSec=</varname></term>
2087 <term><varname>LogRateLimitBurst=</varname></term>
2088
2089 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2090 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2091 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2092 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2093 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2094 "min", "h", "ms", "us" (see
2095 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2096 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2097 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2098 </para></listitem>
2099 </varlistentry>
2100
2101 <varlistentry>
2102 <term><varname>SyslogIdentifier=</varname></term>
2103
2104 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
2105 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
2106 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
2107 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
2108 combination with <option>+console</option>) and only applies to log messages written to stdout or
2109 stderr.</para></listitem>
2110 </varlistentry>
2111
2112 <varlistentry>
2113 <term><varname>SyslogFacility=</varname></term>
2114
2115 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2116 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2117 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2118 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2119 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2120 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
2121 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2122 for details. This option is only useful when <varname>StandardOutput=</varname> or
2123 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2124 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2125 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2126 </varlistentry>
2127
2128 <varlistentry>
2129 <term><varname>SyslogLevel=</varname></term>
2130
2131 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2132 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2133 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2134 <option>debug</option>. See <citerefentry
2135 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2136 details. This option is only useful when <varname>StandardOutput=</varname> or
2137 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2138 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2139 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2140 prefixed with a different log level which can be used to override the default log level specified here. The
2141 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2142 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2143 Defaults to <option>info</option>.</para></listitem>
2144 </varlistentry>
2145
2146 <varlistentry>
2147 <term><varname>SyslogLevelPrefix=</varname></term>
2148
2149 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2150 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2151 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
2152 written by the executed process that are prefixed with a log level will be processed with this log level set
2153 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
2154 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
2155 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2156 Defaults to true.</para></listitem>
2157 </varlistentry>
2158
2159 <varlistentry>
2160 <term><varname>TTYPath=</varname></term>
2161
2162 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2163 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2164 </varlistentry>
2165
2166 <varlistentry>
2167 <term><varname>TTYReset=</varname></term>
2168
2169 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2170 execution. Defaults to <literal>no</literal>.</para></listitem>
2171 </varlistentry>
2172
2173 <varlistentry>
2174 <term><varname>TTYVHangup=</varname></term>
2175
2176 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2177 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2178 </varlistentry>
2179
2180 <varlistentry>
2181 <term><varname>TTYVTDisallocate=</varname></term>
2182
2183 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2184 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2185 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2186 </varlistentry>
2187 </variablelist>
2188 </refsect1>
2189
2190 <refsect1>
2191 <title>System V Compatibility</title>
2192 <variablelist class='unit-directives'>
2193
2194 <varlistentry>
2195 <term><varname>UtmpIdentifier=</varname></term>
2196
2197 <listitem><para>Takes a four character identifier string for an <citerefentry
2198 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2199 for this service. This should only be set for services such as <command>getty</command> implementations (such
2200 as <citerefentry
2201 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2202 entries must be created and cleared before and after execution, or for services that shall be executed as if
2203 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2204 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2205 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2206 service.</para></listitem>
2207 </varlistentry>
2208
2209 <varlistentry>
2210 <term><varname>UtmpMode=</varname></term>
2211
2212 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2213 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2214 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2215 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2216 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2217 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2218 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2219 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2220 <citerefentry
2221 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2222 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2223 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2224 generated. In this case, the invoked process may be any process that is suitable to be run as session
2225 leader. Defaults to <literal>init</literal>.</para></listitem>
2226 </varlistentry>
2227
2228 </variablelist>
2229 </refsect1>
2230
2231 <refsect1>
2232 <title>Environment variables in spawned processes</title>
2233
2234 <para>Processes started by the service manager are executed with an environment variable block assembled from
2235 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2236 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2237 started by the user service manager instances generally do inherit all environment variables set for the service
2238 manager itself.</para>
2239
2240 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2241
2242 <itemizedlist>
2243 <listitem><para>Variables globally configured for the service manager, using the
2244 <varname>DefaultEnvironment=</varname> setting in
2245 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2246 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2247 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2248
2249 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2250
2251 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2252
2253 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2254
2255 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2256
2257 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2258 cf. <citerefentry
2259 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2260 </itemizedlist>
2261
2262 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2263 order of the list above — wins. Note that as final step all variables listed in
2264 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2265 before it is passed to the executed process.</para>
2266
2267 <para>The following select environment variables are set or propagated by the service manager for each invoked
2268 process:</para>
2269
2270 <variablelist class='environment-variables'>
2271 <varlistentry>
2272 <term><varname>$PATH</varname></term>
2273
2274 <listitem><para>Colon-separated list of directories to use
2275 when launching executables. systemd uses a fixed value of
2276 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2277 </para></listitem>
2278 </varlistentry>
2279
2280 <varlistentry>
2281 <term><varname>$LANG</varname></term>
2282
2283 <listitem><para>Locale. Can be set in
2284 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2285 or on the kernel command line (see
2286 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2287 and
2288 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2289 </para></listitem>
2290 </varlistentry>
2291
2292 <varlistentry>
2293 <term><varname>$USER</varname></term>
2294 <term><varname>$LOGNAME</varname></term>
2295 <term><varname>$HOME</varname></term>
2296 <term><varname>$SHELL</varname></term>
2297
2298 <listitem><para>User name (twice), home directory, and the
2299 login shell. The variables are set for the units that have
2300 <varname>User=</varname> set, which includes user
2301 <command>systemd</command> instances. See
2302 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2303 </para></listitem>
2304 </varlistentry>
2305
2306 <varlistentry>
2307 <term><varname>$INVOCATION_ID</varname></term>
2308
2309 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2310 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2311 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2312 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2313 unit.</para></listitem>
2314 </varlistentry>
2315
2316 <varlistentry>
2317 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2318
2319 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2320 services run by the user <command>systemd</command> instance, as well as any system services that use
2321 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2322 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2323 information.</para></listitem>
2324 </varlistentry>
2325
2326 <varlistentry>
2327 <term><varname>$MAINPID</varname></term>
2328
2329 <listitem><para>The PID of the unit's main process if it is
2330 known. This is only set for control processes as invoked by
2331 <varname>ExecReload=</varname> and similar. </para></listitem>
2332 </varlistentry>
2333
2334 <varlistentry>
2335 <term><varname>$MANAGERPID</varname></term>
2336
2337 <listitem><para>The PID of the user <command>systemd</command>
2338 instance, set for processes spawned by it. </para></listitem>
2339 </varlistentry>
2340
2341 <varlistentry>
2342 <term><varname>$LISTEN_FDS</varname></term>
2343 <term><varname>$LISTEN_PID</varname></term>
2344 <term><varname>$LISTEN_FDNAMES</varname></term>
2345
2346 <listitem><para>Information about file descriptors passed to a
2347 service for socket activation. See
2348 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2349 </para></listitem>
2350 </varlistentry>
2351
2352 <varlistentry>
2353 <term><varname>$NOTIFY_SOCKET</varname></term>
2354
2355 <listitem><para>The socket
2356 <function>sd_notify()</function> talks to. See
2357 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2358 </para></listitem>
2359 </varlistentry>
2360
2361 <varlistentry>
2362 <term><varname>$WATCHDOG_PID</varname></term>
2363 <term><varname>$WATCHDOG_USEC</varname></term>
2364
2365 <listitem><para>Information about watchdog keep-alive notifications. See
2366 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2367 </para></listitem>
2368 </varlistentry>
2369
2370 <varlistentry>
2371 <term><varname>$TERM</varname></term>
2372
2373 <listitem><para>Terminal type, set only for units connected to
2374 a terminal (<varname>StandardInput=tty</varname>,
2375 <varname>StandardOutput=tty</varname>, or
2376 <varname>StandardError=tty</varname>). See
2377 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2378 </para></listitem>
2379 </varlistentry>
2380
2381 <varlistentry>
2382 <term><varname>$JOURNAL_STREAM</varname></term>
2383
2384 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2385 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2386 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2387 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2388 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2389 be compared with the values set in the environment variable to determine whether the process output is still
2390 connected to the journal. Note that it is generally not sufficient to only check whether
2391 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2392 standard output or standard error output, without unsetting the environment variable.</para>
2393
2394 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2395 stream socket, this environment variable will contain information about the standard error stream, as that's
2396 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2397 output and standard error, hence very likely the environment variable contains device and inode information
2398 matching both stream file descriptors.)</para>
2399
2400 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2401 protocol to the native journal protocol (using
2402 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2403 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2404 delivery of structured metadata along with logged messages.</para></listitem>
2405 </varlistentry>
2406
2407 <varlistentry>
2408 <term><varname>$SERVICE_RESULT</varname></term>
2409
2410 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2411 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2412 "result". Currently, the following values are defined:</para>
2413
2414 <table>
2415 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2416 <tgroup cols='2'>
2417 <colspec colname='result'/>
2418 <colspec colname='meaning'/>
2419 <thead>
2420 <row>
2421 <entry>Value</entry>
2422 <entry>Meaning</entry>
2423 </row>
2424 </thead>
2425
2426 <tbody>
2427 <row>
2428 <entry><literal>success</literal></entry>
2429 <entry>The service ran successfully and exited cleanly.</entry>
2430 </row>
2431 <row>
2432 <entry><literal>protocol</literal></entry>
2433 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2434 </row>
2435 <row>
2436 <entry><literal>timeout</literal></entry>
2437 <entry>One of the steps timed out.</entry>
2438 </row>
2439 <row>
2440 <entry><literal>exit-code</literal></entry>
2441 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2442 </row>
2443 <row>
2444 <entry><literal>signal</literal></entry>
2445 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2446 </row>
2447 <row>
2448 <entry><literal>core-dump</literal></entry>
2449 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2450 </row>
2451 <row>
2452 <entry><literal>watchdog</literal></entry>
2453 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2454 </row>
2455 <row>
2456 <entry><literal>start-limit-hit</literal></entry>
2457 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2458 </row>
2459 <row>
2460 <entry><literal>resources</literal></entry>
2461 <entry>A catch-all condition in case a system operation failed.</entry>
2462 </row>
2463 </tbody>
2464 </tgroup>
2465 </table>
2466
2467 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2468 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2469 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2470 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2471 those which failed during their runtime.</para></listitem>
2472 </varlistentry>
2473
2474 <varlistentry>
2475 <term><varname>$EXIT_CODE</varname></term>
2476 <term><varname>$EXIT_STATUS</varname></term>
2477
2478 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2479 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2480 information of the main process of the service. For the precise definition of the exit code and status, see
2481 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2482 is one of <literal>exited</literal>, <literal>killed</literal>,
2483 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2484 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2485 that these environment variables are only set if the service manager succeeded to start and identify the main
2486 process of the service.</para>
2487
2488 <table>
2489 <title>Summary of possible service result variable values</title>
2490 <tgroup cols='3'>
2491 <colspec colname='result' />
2492 <colspec colname='code' />
2493 <colspec colname='status' />
2494 <thead>
2495 <row>
2496 <entry><varname>$SERVICE_RESULT</varname></entry>
2497 <entry><varname>$EXIT_CODE</varname></entry>
2498 <entry><varname>$EXIT_STATUS</varname></entry>
2499 </row>
2500 </thead>
2501
2502 <tbody>
2503 <row>
2504 <entry valign="top"><literal>success</literal></entry>
2505 <entry valign="top"><literal>exited</literal></entry>
2506 <entry><literal>0</literal></entry>
2507 </row>
2508 <row>
2509 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2510 <entry valign="top">not set</entry>
2511 <entry>not set</entry>
2512 </row>
2513 <row>
2514 <entry><literal>exited</literal></entry>
2515 <entry><literal>0</literal></entry>
2516 </row>
2517 <row>
2518 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2519 <entry valign="top"><literal>killed</literal></entry>
2520 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2521 </row>
2522 <row>
2523 <entry valign="top"><literal>exited</literal></entry>
2524 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2525 >3</literal>, …, <literal>255</literal></entry>
2526 </row>
2527 <row>
2528 <entry valign="top"><literal>exit-code</literal></entry>
2529 <entry valign="top"><literal>exited</literal></entry>
2530 <entry><literal>1</literal>, <literal>2</literal>, <literal
2531 >3</literal>, …, <literal>255</literal></entry>
2532 </row>
2533 <row>
2534 <entry valign="top"><literal>signal</literal></entry>
2535 <entry valign="top"><literal>killed</literal></entry>
2536 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2537 </row>
2538 <row>
2539 <entry valign="top"><literal>core-dump</literal></entry>
2540 <entry valign="top"><literal>dumped</literal></entry>
2541 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2542 </row>
2543 <row>
2544 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2545 <entry><literal>dumped</literal></entry>
2546 <entry><literal>ABRT</literal></entry>
2547 </row>
2548 <row>
2549 <entry><literal>killed</literal></entry>
2550 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2551 </row>
2552 <row>
2553 <entry><literal>exited</literal></entry>
2554 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2555 >3</literal>, …, <literal>255</literal></entry>
2556 </row>
2557 <row>
2558 <entry><literal>start-limit-hit</literal></entry>
2559 <entry>not set</entry>
2560 <entry>not set</entry>
2561 </row>
2562 <row>
2563 <entry><literal>resources</literal></entry>
2564 <entry>any of the above</entry>
2565 <entry>any of the above</entry>
2566 </row>
2567 <row>
2568 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2569 </row>
2570 </tbody>
2571 </tgroup>
2572 </table>
2573
2574 </listitem>
2575 </varlistentry>
2576
2577 <varlistentry>
2578 <term><varname>$PIDFILE</varname></term>
2579
2580 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2581 service that uses the <varname>PIDFile=</varname> setting, see
2582 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2583 for details. Service code may use this environment variable to automatically generate a PID file at
2584 the location configured in the unit file. This field is set to an absolute path in the file
2585 system.</para></listitem>
2586 </varlistentry>
2587
2588 </variablelist>
2589
2590 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2591 of the selected PAM stack, additional environment variables defined by systemd may be set for
2592 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2593 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2594 </refsect1>
2595
2596 <refsect1>
2597 <title>Process exit codes</title>
2598
2599 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2600 with the settings above. In that case the already created service process will exit with a non-zero exit code
2601 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2602 error codes, after having been created by the <citerefentry
2603 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2604 before the matching <citerefentry
2605 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2606 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2607 manager itself are used.</para>
2608
2609 <para>The following basic service exit codes are defined by the C library.</para>
2610
2611 <table>
2612 <title>Basic C library exit codes</title>
2613 <tgroup cols='3'>
2614 <thead>
2615 <row>
2616 <entry>Exit Code</entry>
2617 <entry>Symbolic Name</entry>
2618 <entry>Description</entry>
2619 </row>
2620 </thead>
2621 <tbody>
2622 <row>
2623 <entry>0</entry>
2624 <entry><constant>EXIT_SUCCESS</constant></entry>
2625 <entry>Generic success code.</entry>
2626 </row>
2627 <row>
2628 <entry>1</entry>
2629 <entry><constant>EXIT_FAILURE</constant></entry>
2630 <entry>Generic failure or unspecified error.</entry>
2631 </row>
2632 </tbody>
2633 </tgroup>
2634 </table>
2635
2636 <para>The following service exit codes are defined by the <ulink
2637 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2638 </ulink>.
2639 </para>
2640
2641 <table>
2642 <title>LSB service exit codes</title>
2643 <tgroup cols='3'>
2644 <thead>
2645 <row>
2646 <entry>Exit Code</entry>
2647 <entry>Symbolic Name</entry>
2648 <entry>Description</entry>
2649 </row>
2650 </thead>
2651 <tbody>
2652 <row>
2653 <entry>2</entry>
2654 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2655 <entry>Invalid or excess arguments.</entry>
2656 </row>
2657 <row>
2658 <entry>3</entry>
2659 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2660 <entry>Unimplemented feature.</entry>
2661 </row>
2662 <row>
2663 <entry>4</entry>
2664 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2665 <entry>The user has insufficient privileges.</entry>
2666 </row>
2667 <row>
2668 <entry>5</entry>
2669 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2670 <entry>The program is not installed.</entry>
2671 </row>
2672 <row>
2673 <entry>6</entry>
2674 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2675 <entry>The program is not configured.</entry>
2676 </row>
2677 <row>
2678 <entry>7</entry>
2679 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2680 <entry>The program is not running.</entry>
2681 </row>
2682 </tbody>
2683 </tgroup>
2684 </table>
2685
2686 <para>
2687 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2688 used by the service manager to indicate problems during process invocation:
2689 </para>
2690 <table>
2691 <title>systemd-specific exit codes</title>
2692 <tgroup cols='3'>
2693 <thead>
2694 <row>
2695 <entry>Exit Code</entry>
2696 <entry>Symbolic Name</entry>
2697 <entry>Description</entry>
2698 </row>
2699 </thead>
2700 <tbody>
2701 <row>
2702 <entry>200</entry>
2703 <entry><constant>EXIT_CHDIR</constant></entry>
2704 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2705 </row>
2706 <row>
2707 <entry>201</entry>
2708 <entry><constant>EXIT_NICE</constant></entry>
2709 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2710 </row>
2711 <row>
2712 <entry>202</entry>
2713 <entry><constant>EXIT_FDS</constant></entry>
2714 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2715 </row>
2716 <row>
2717 <entry>203</entry>
2718 <entry><constant>EXIT_EXEC</constant></entry>
2719 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2720 </row>
2721 <row>
2722 <entry>204</entry>
2723 <entry><constant>EXIT_MEMORY</constant></entry>
2724 <entry>Failed to perform an action due to memory shortage.</entry>
2725 </row>
2726 <row>
2727 <entry>205</entry>
2728 <entry><constant>EXIT_LIMITS</constant></entry>
2729 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2730 </row>
2731 <row>
2732 <entry>206</entry>
2733 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2734 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2735 </row>
2736 <row>
2737 <entry>207</entry>
2738 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2739 <entry>Failed to set process signal mask.</entry>
2740 </row>
2741 <row>
2742 <entry>208</entry>
2743 <entry><constant>EXIT_STDIN</constant></entry>
2744 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2745 </row>
2746 <row>
2747 <entry>209</entry>
2748 <entry><constant>EXIT_STDOUT</constant></entry>
2749 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2750 </row>
2751 <row>
2752 <entry>210</entry>
2753 <entry><constant>EXIT_CHROOT</constant></entry>
2754 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2755 </row>
2756 <row>
2757 <entry>211</entry>
2758 <entry><constant>EXIT_IOPRIO</constant></entry>
2759 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2760 </row>
2761 <row>
2762 <entry>212</entry>
2763 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2764 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2765 </row>
2766 <row>
2767 <entry>213</entry>
2768 <entry><constant>EXIT_SECUREBITS</constant></entry>
2769 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2770 </row>
2771 <row>
2772 <entry>214</entry>
2773 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2774 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2775 </row>
2776 <row>
2777 <entry>215</entry>
2778 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2779 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2780 </row>
2781 <row>
2782 <entry>216</entry>
2783 <entry><constant>EXIT_GROUP</constant></entry>
2784 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2785 </row>
2786 <row>
2787 <entry>217</entry>
2788 <entry><constant>EXIT_USER</constant></entry>
2789 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2790 </row>
2791 <row>
2792 <entry>218</entry>
2793 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2794 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2795 </row>
2796 <row>
2797 <entry>219</entry>
2798 <entry><constant>EXIT_CGROUP</constant></entry>
2799 <entry>Setting up the service control group failed.</entry>
2800 </row>
2801 <row>
2802 <entry>220</entry>
2803 <entry><constant>EXIT_SETSID</constant></entry>
2804 <entry>Failed to create new process session.</entry>
2805 </row>
2806 <row>
2807 <entry>221</entry>
2808 <entry><constant>EXIT_CONFIRM</constant></entry>
2809 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2810 </row>
2811 <row>
2812 <entry>222</entry>
2813 <entry><constant>EXIT_STDERR</constant></entry>
2814 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2815 </row>
2816 <row>
2817 <entry>224</entry>
2818 <entry><constant>EXIT_PAM</constant></entry>
2819 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2820 </row>
2821 <row>
2822 <entry>225</entry>
2823 <entry><constant>EXIT_NETWORK</constant></entry>
2824 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2825 </row>
2826 <row>
2827 <entry>226</entry>
2828 <entry><constant>EXIT_NAMESPACE</constant></entry>
2829 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2830 </row>
2831 <row>
2832 <entry>227</entry>
2833 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2834 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2835 </row>
2836 <row>
2837 <entry>228</entry>
2838 <entry><constant>EXIT_SECCOMP</constant></entry>
2839 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2840 </row>
2841 <row>
2842 <entry>229</entry>
2843 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2844 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2845 </row>
2846 <row>
2847 <entry>230</entry>
2848 <entry><constant>EXIT_PERSONALITY</constant></entry>
2849 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2850 </row>
2851 <row>
2852 <entry>231</entry>
2853 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2854 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2855 </row>
2856 <row>
2857 <entry>232</entry>
2858 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2859 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2860 </row>
2861 <row>
2862 <entry>233</entry>
2863 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2864 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2865 </row>
2866 <row>
2867 <entry>235</entry>
2868 <entry><constant>EXIT_CHOWN</constant></entry>
2869 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2870 </row>
2871 <row>
2872 <entry>236</entry>
2873 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2874 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2875 </row>
2876 <row>
2877 <entry>237</entry>
2878 <entry><constant>EXIT_KEYRING</constant></entry>
2879 <entry>Failed to set up kernel keyring.</entry>
2880 </row>
2881 <row>
2882 <entry>238</entry>
2883 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2884 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2885 </row>
2886 <row>
2887 <entry>239</entry>
2888 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2889 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2890 </row>
2891 <row>
2892 <entry>240</entry>
2893 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2894 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2895 </row>
2896 <row>
2897 <entry>241</entry>
2898 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2899 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2900 </row>
2901 </tbody>
2902 </tgroup>
2903 </table>
2904
2905 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2906
2907 <table>
2908 <title>BSD exit codes</title>
2909 <tgroup cols='3'>
2910 <thead>
2911 <row>
2912 <entry>Exit Code</entry>
2913 <entry>Symbolic Name</entry>
2914 <entry>Description</entry>
2915 </row>
2916 </thead>
2917 <tbody>
2918 <row>
2919 <entry>64</entry>
2920 <entry><constant>EX_USAGE</constant></entry>
2921 <entry>Command line usage error</entry>
2922 </row>
2923 <row>
2924 <entry>65</entry>
2925 <entry><constant>EX_DATAERR</constant></entry>
2926 <entry>Data format error</entry>
2927 </row>
2928 <row>
2929 <entry>66</entry>
2930 <entry><constant>EX_NOINPUT</constant></entry>
2931 <entry>Cannot open input</entry>
2932 </row>
2933 <row>
2934 <entry>67</entry>
2935 <entry><constant>EX_NOUSER</constant></entry>
2936 <entry>Addressee unknown</entry>
2937 </row>
2938 <row>
2939 <entry>68</entry>
2940 <entry><constant>EX_NOHOST</constant></entry>
2941 <entry>Host name unknown</entry>
2942 </row>
2943 <row>
2944 <entry>69</entry>
2945 <entry><constant>EX_UNAVAILABLE</constant></entry>
2946 <entry>Service unavailable</entry>
2947 </row>
2948 <row>
2949 <entry>70</entry>
2950 <entry><constant>EX_SOFTWARE</constant></entry>
2951 <entry>internal software error</entry>
2952 </row>
2953 <row>
2954 <entry>71</entry>
2955 <entry><constant>EX_OSERR</constant></entry>
2956 <entry>System error (e.g., can't fork)</entry>
2957 </row>
2958 <row>
2959 <entry>72</entry>
2960 <entry><constant>EX_OSFILE</constant></entry>
2961 <entry>Critical OS file missing</entry>
2962 </row>
2963 <row>
2964 <entry>73</entry>
2965 <entry><constant>EX_CANTCREAT</constant></entry>
2966 <entry>Can't create (user) output file</entry>
2967 </row>
2968 <row>
2969 <entry>74</entry>
2970 <entry><constant>EX_IOERR</constant></entry>
2971 <entry>Input/output error</entry>
2972 </row>
2973 <row>
2974 <entry>75</entry>
2975 <entry><constant>EX_TEMPFAIL</constant></entry>
2976 <entry>Temporary failure; user is invited to retry</entry>
2977 </row>
2978 <row>
2979 <entry>76</entry>
2980 <entry><constant>EX_PROTOCOL</constant></entry>
2981 <entry>Remote error in protocol</entry>
2982 </row>
2983 <row>
2984 <entry>77</entry>
2985 <entry><constant>EX_NOPERM</constant></entry>
2986 <entry>Permission denied</entry>
2987 </row>
2988 <row>
2989 <entry>78</entry>
2990 <entry><constant>EX_CONFIG</constant></entry>
2991 <entry>Configuration error</entry>
2992 </row>
2993 </tbody>
2994 </tgroup>
2995 </table>
2996 </refsect1>
2997
2998 <refsect1>
2999 <title>See Also</title>
3000 <para>
3001 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3002 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3003 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3004 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3005 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3006 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3007 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3008 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3009 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3010 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3011 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3012 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3013 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3014 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3015 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3016 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3017 </para>
3018 </refsect1>
3019
3020</refentry>