]> git.ipfire.org Git - thirdparty/systemd.git/blame_incremental - man/systemd.exec.xml
man: clarify that LogNamespace= is for system services only
[thirdparty/systemd.git] / man / systemd.exec.xml
... / ...
CommitLineData
1<?xml version='1.0'?>
2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
152 <varname>RootImage=</varname>. Optionally a partition number can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition number 0 is implied.
154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
155 string removes previous assignments. For a list of valid mount options, please refer to
156 <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>RootHash=</varname></term>
163
164 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
165 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
166 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
167 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
168 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
169 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
170 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
171 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
172 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
173 found next to the image file, bearing otherwise the same name (except if the image has the
174 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
175 is read from it and automatically used, also as formatted hexadecimal characters.</para>
176
177 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
178 </varlistentry>
179
180 <varlistentry>
181 <term><varname>RootHashSignature=</varname></term>
182
183 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
184 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
185 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
186 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
187 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
188 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
189 must not have it in its name), the signature is read from it and automatically used.</para>
190
191 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
192 </varlistentry>
193
194 <varlistentry>
195 <term><varname>RootVerity=</varname></term>
196
197 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
198 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
199 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
200 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
201 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
202 not have it in its name), the verity data is read from it and automatically used.</para>
203
204 <para>This option is supported only for disk images that contain a single file system, without an
205 enveloping partition table. Images that contain a GPT partition table should instead include both
206 root file system and matching Verity data in the same image, implementing the <ulink
207 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
208
209 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
210 </varlistentry>
211
212 <varlistentry>
213 <term><varname>MountAPIVFS=</varname></term>
214
215 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
216 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
217 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
218 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
219 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
220 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
221 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
222 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
223 <varname>PrivateDevices=</varname>.</para>
224
225 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
226 </varlistentry>
227
228 <varlistentry>
229 <term><varname>BindPaths=</varname></term>
230 <term><varname>BindReadOnlyPaths=</varname></term>
231
232 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
233 available at an additional place in the unit's view of the file system. Any bind mounts created with this
234 option are specific to the unit, and are not visible in the host's mount table. This option expects a
235 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
236 source path, destination path and option string, where the latter two are optional. If only a source path is
237 specified the source and destination is taken to be the same. The option string may be either
238 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
239 mount. If the destination path is omitted, the option string must be omitted too.
240 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
241 when its source path does not exist.</para>
242
243 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
244 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
245 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
246 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
247 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
248 used.</para>
249
250 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
251 is used. In this case the source path refers to a path on the host file system, while the destination path
252 refers to a path below the root directory of the unit.</para>
253
254 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
255 is not possible to use those options for mount points nested underneath paths specified in
256 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
257 directories if <varname>ProtectHome=yes</varname> is
258 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
259 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
260
261 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
262 </varlistentry>
263
264 <varlistentry>
265 <term><varname>MountImages=</varname></term>
266
267 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
268 system hierarchy from a block device node or loopback file, but the destination directory can be
269 specified as well as mount options. This option expects a whitespace separated list of mount
270 definitions. Each definition consists of a colon-separated tuple of source path and destination
271 directory. Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
272 ignored when its source path does not exist. The source argument is a path to a block device node or
273 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
274 <literal>\:</literal>.
275 The device node or file system image file needs to follow the same rules as specified
276 for <varname>RootImage=</varname>. Any mounts created with this option are specific to the unit, and
277 are not visible in the host's mount table.</para>
278
279 <para>These settings may be used more than once, each usage appends to the unit's list of mount
280 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
281 reset.</para>
282
283 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
284 is not possible to use those options for mount points nested underneath paths specified in
285 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
286 directories if <varname>ProtectHome=yes</varname> is specified.</para>
287
288 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
289 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
290 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
291 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
292 to <varname>DeviceAllow=</varname>. See
293 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
294 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
295 <varname>PrivateDevices=</varname> below, as it may change the setting of
296 <varname>DevicePolicy=</varname>.</para>
297
298 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
299 </varlistentry>
300 </variablelist>
301 </refsect1>
302
303 <refsect1>
304 <title>Credentials</title>
305
306 <xi:include href="system-only.xml" xpointer="plural"/>
307
308 <variablelist class='unit-directives'>
309
310 <varlistentry>
311 <term><varname>User=</varname></term>
312 <term><varname>Group=</varname></term>
313
314 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
315 user or group name, or a numeric ID as argument. For system services (services run by the system service
316 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
317 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
318 used to specify a different user. For user services of any other user, switching user identity is not
319 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
320 is set, the default group of the user is used. This setting does not affect commands whose command line is
321 prefixed with <literal>+</literal>.</para>
322
323 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
324 warnings in many cases where user/group names do not adhere to the following rules: the specified
325 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
326 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
327 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
328 user/group name must have at least one character, and at most 31. These restrictions are made in
329 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
330 systems. For further details on the names accepted and the names warned about see <ulink
331 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
332
333 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
334 dynamically allocated at the time the service is started, and released at the time the service is
335 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
336 is not used the specified user and group must have been created statically in the user database no
337 later than the moment the service is started, for example using the
338 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
339 facility, which is applied at boot or package install time. If the user does not exist by then
340 program invocation will fail.</para>
341
342 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
343 from the specified user's default group list, as defined in the system's user and group
344 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
345 setting (see below).</para></listitem>
346 </varlistentry>
347
348 <varlistentry>
349 <term><varname>DynamicUser=</varname></term>
350
351 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
352 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
353 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
354 transiently during runtime. The
355 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
356 NSS module provides integration of these dynamic users/groups into the system's user and group
357 databases. The user and group name to use may be configured via <varname>User=</varname> and
358 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
359 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
360 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
361 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
362 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
363 <varname>User=</varname> is specified and the static group with the name exists, then it is required
364 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
365 specified and the static user with the name exists, then it is required that the static group with
366 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
367 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
368 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
369 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
370 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
371 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
372 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
373 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
374 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
375 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
376 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
377 world-writable directories on a system this ensures that a unit making use of dynamic user/group
378 allocation cannot leave files around after unit termination. Furthermore
379 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
380 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
381 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
382 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
383 arbitrary file system locations. In order to allow the service to write to certain directories, they
384 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
385 UID/GID recycling doesn't create security issues involving files created by the service. Use
386 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
387 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
388 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
389 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
390 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
391 below). If this option is enabled, care should be taken that the unit's processes do not get access
392 to directories outside of these explicitly configured and managed ones. Specifically, do not use
393 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
394 passing for directory file descriptors, as this would permit processes to create files or directories
395 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
396 service. Defaults to off.</para></listitem>
397 </varlistentry>
398
399 <varlistentry>
400 <term><varname>SupplementaryGroups=</varname></term>
401
402 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
403 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
404 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
405 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
406 the list of supplementary groups configured in the system group database for the user. This does not affect
407 commands prefixed with <literal>+</literal>.</para></listitem>
408 </varlistentry>
409
410 <varlistentry>
411 <term><varname>PAMName=</varname></term>
412
413 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
414 registered as a PAM session under the specified service name. This is only useful in conjunction with the
415 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
416 executed processes. See <citerefentry
417 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
418 details.</para>
419
420 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
421 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
422 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
423 is an immediate child process of the unit's main process.</para>
424
425 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
426 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
427 be associated with two units: the unit it was originally started from (and for which
428 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
429 will however be associated with the session scope unit only. This has implications when used in combination
430 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
431 changes in the original unit through notification messages. These messages will be considered belonging to the
432 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
433 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
434 </listitem>
435 </varlistentry>
436
437 </variablelist>
438 </refsect1>
439
440 <refsect1>
441 <title>Capabilities</title>
442
443 <xi:include href="system-only.xml" xpointer="plural"/>
444
445 <variablelist class='unit-directives'>
446
447 <varlistentry>
448 <term><varname>CapabilityBoundingSet=</varname></term>
449
450 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
451 process. See <citerefentry
452 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
453 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
454 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
455 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
456 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
457 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
458 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
459 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
460 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
461 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
462 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
463 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
464 capabilities, also undoing any previous settings. This does not affect commands prefixed with
465 <literal>+</literal>.</para>
466
467 <para>Example: if a unit has the following,
468 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
469CapabilityBoundingSet=CAP_B CAP_C</programlisting>
470 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
471 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
472 <literal>~</literal>, e.g.,
473 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
474CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
475 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
476 </varlistentry>
477
478 <varlistentry>
479 <term><varname>AmbientCapabilities=</varname></term>
480
481 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
482 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
483 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
484 once in which case the ambient capability sets are merged (see the above examples in
485 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
486 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
487 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
488 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
489 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
490 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
491 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
492 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
493 to <varname>SecureBits=</varname> to retain the capabilities over the user
494 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
495 <literal>+</literal>.</para></listitem>
496 </varlistentry>
497
498 </variablelist>
499 </refsect1>
500
501 <refsect1>
502 <title>Security</title>
503
504 <variablelist class='unit-directives'>
505
506 <varlistentry>
507 <term><varname>NoNewPrivileges=</varname></term>
508
509 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
510 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
511 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
512 a process and its children can never elevate privileges again. Defaults to false, but certain
513 settings override this and ignore the value of this setting. This is the case when
514 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
515 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
516 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
517 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
518 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
519 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
520 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
521 <command>systemctl show</command> shows the original value of this setting.
522 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
523 Flag</ulink>.</para></listitem>
524 </varlistentry>
525
526 <varlistentry>
527 <term><varname>SecureBits=</varname></term>
528
529 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
530 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
531 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
532 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
533 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
534 prefixed with <literal>+</literal>. See <citerefentry
535 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
536 details.</para></listitem>
537 </varlistentry>
538
539 </variablelist>
540 </refsect1>
541
542 <refsect1>
543 <title>Mandatory Access Control</title>
544
545 <xi:include href="system-only.xml" xpointer="plural"/>
546
547 <variablelist class='unit-directives'>
548
549 <varlistentry>
550 <term><varname>SELinuxContext=</varname></term>
551
552 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
553 automated domain transition. However, the policy still needs to authorize the transition. This directive is
554 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
555 affect commands prefixed with <literal>+</literal>. See <citerefentry
556 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
557 details.</para></listitem>
558 </varlistentry>
559
560 <varlistentry>
561 <term><varname>AppArmorProfile=</varname></term>
562
563 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
564 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
565 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
566 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
567 </listitem>
568 </varlistentry>
569
570 <varlistentry>
571 <term><varname>SmackProcessLabel=</varname></term>
572
573 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
574 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
575 it. The process will continue to run under the label specified here unless the executable has its own
576 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
577 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
578 disabled.</para>
579
580 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
581 value may be specified to unset previous assignments. This does not affect commands prefixed with
582 <literal>+</literal>.</para></listitem>
583 </varlistentry>
584
585 </variablelist>
586 </refsect1>
587
588 <refsect1>
589 <title>Process Properties</title>
590
591 <variablelist class='unit-directives'>
592
593 <varlistentry>
594 <term><varname>LimitCPU=</varname></term>
595 <term><varname>LimitFSIZE=</varname></term>
596 <term><varname>LimitDATA=</varname></term>
597 <term><varname>LimitSTACK=</varname></term>
598 <term><varname>LimitCORE=</varname></term>
599 <term><varname>LimitRSS=</varname></term>
600 <term><varname>LimitNOFILE=</varname></term>
601 <term><varname>LimitAS=</varname></term>
602 <term><varname>LimitNPROC=</varname></term>
603 <term><varname>LimitMEMLOCK=</varname></term>
604 <term><varname>LimitLOCKS=</varname></term>
605 <term><varname>LimitSIGPENDING=</varname></term>
606 <term><varname>LimitMSGQUEUE=</varname></term>
607 <term><varname>LimitNICE=</varname></term>
608 <term><varname>LimitRTPRIO=</varname></term>
609 <term><varname>LimitRTTIME=</varname></term>
610
611 <listitem><para>Set soft and hard limits on various resources for executed processes. See
612 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
613 details on the resource limit concept. Resource limits may be specified in two formats: either as
614 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
615 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
616 Use the string <option>infinity</option> to configure no limit on a specific resource. The
617 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
618 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
619 usual time units ms, s, min, h and so on may be used (see
620 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
621 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
622 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
623 implied. Also, note that the effective granularity of the limits might influence their
624 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
625 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
626 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
627 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
628 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
629
630 <para>Note that most process resource limits configured with these options are per-process, and
631 processes may fork in order to acquire a new set of resources that are accounted independently of the
632 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
633 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
634 controls listed in
635 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
636 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
637 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
638 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
639
640 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
641 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
642 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
643 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
644 services, see below).</para>
645
646 <para>For system units these resource limits may be chosen freely. When these settings are configured
647 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
648 used to raise the limits above those set for the user manager itself when it was first invoked, as
649 the user's service manager generally lacks the privileges to do so. In user context these
650 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
651 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
652 available configuration mechanisms differ between operating systems, but typically require
653 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
654 setting limits on the system service encapsulating the user's service manager, i.e. the user's
655 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
656 user's service manager.</para>
657
658 <table>
659 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
660
661 <tgroup cols='3'>
662 <colspec colname='directive' />
663 <colspec colname='equivalent' />
664 <colspec colname='unit' />
665 <thead>
666 <row>
667 <entry>Directive</entry>
668 <entry><command>ulimit</command> equivalent</entry>
669 <entry>Unit</entry>
670 </row>
671 </thead>
672 <tbody>
673 <row>
674 <entry>LimitCPU=</entry>
675 <entry>ulimit -t</entry>
676 <entry>Seconds</entry>
677 </row>
678 <row>
679 <entry>LimitFSIZE=</entry>
680 <entry>ulimit -f</entry>
681 <entry>Bytes</entry>
682 </row>
683 <row>
684 <entry>LimitDATA=</entry>
685 <entry>ulimit -d</entry>
686 <entry>Bytes</entry>
687 </row>
688 <row>
689 <entry>LimitSTACK=</entry>
690 <entry>ulimit -s</entry>
691 <entry>Bytes</entry>
692 </row>
693 <row>
694 <entry>LimitCORE=</entry>
695 <entry>ulimit -c</entry>
696 <entry>Bytes</entry>
697 </row>
698 <row>
699 <entry>LimitRSS=</entry>
700 <entry>ulimit -m</entry>
701 <entry>Bytes</entry>
702 </row>
703 <row>
704 <entry>LimitNOFILE=</entry>
705 <entry>ulimit -n</entry>
706 <entry>Number of File Descriptors</entry>
707 </row>
708 <row>
709 <entry>LimitAS=</entry>
710 <entry>ulimit -v</entry>
711 <entry>Bytes</entry>
712 </row>
713 <row>
714 <entry>LimitNPROC=</entry>
715 <entry>ulimit -u</entry>
716 <entry>Number of Processes</entry>
717 </row>
718 <row>
719 <entry>LimitMEMLOCK=</entry>
720 <entry>ulimit -l</entry>
721 <entry>Bytes</entry>
722 </row>
723 <row>
724 <entry>LimitLOCKS=</entry>
725 <entry>ulimit -x</entry>
726 <entry>Number of Locks</entry>
727 </row>
728 <row>
729 <entry>LimitSIGPENDING=</entry>
730 <entry>ulimit -i</entry>
731 <entry>Number of Queued Signals</entry>
732 </row>
733 <row>
734 <entry>LimitMSGQUEUE=</entry>
735 <entry>ulimit -q</entry>
736 <entry>Bytes</entry>
737 </row>
738 <row>
739 <entry>LimitNICE=</entry>
740 <entry>ulimit -e</entry>
741 <entry>Nice Level</entry>
742 </row>
743 <row>
744 <entry>LimitRTPRIO=</entry>
745 <entry>ulimit -r</entry>
746 <entry>Realtime Priority</entry>
747 </row>
748 <row>
749 <entry>LimitRTTIME=</entry>
750 <entry>No equivalent</entry>
751 <entry>Microseconds</entry>
752 </row>
753 </tbody>
754 </tgroup>
755 </table></listitem>
756 </varlistentry>
757
758 <varlistentry>
759 <term><varname>UMask=</varname></term>
760
761 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
762 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
763 details. Defaults to 0022 for system units. For units of the user service manager the default value
764 is inherited from the user instance (whose default is inherited from the system service manager, and
765 thus also is 0022). Hence changing the default value of a user instance, either via
766 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
767 units started by the user instance unless a user unit has specified its own
768 <varname>UMask=</varname>.</para></listitem>
769 </varlistentry>
770
771 <varlistentry>
772 <term><varname>CoredumpFilter=</varname></term>
773
774 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
775 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
776 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
777 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
778 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
779 <constant>elf-headers</constant>, <constant>private-huge</constant>,
780 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
781 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
782 kernel default of <literal><constant>private-anonymous</constant>
783 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
784 <constant>private-huge</constant></literal>). See
785 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
786 for the meaning of the mapping types. When specified multiple times, all specified masks are
787 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
788
789 <example>
790 <title>Add DAX pages to the dump filter</title>
791
792 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
793 </example>
794 </listitem>
795 </varlistentry>
796
797 <varlistentry>
798 <term><varname>KeyringMode=</varname></term>
799
800 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
801 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
802 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
803 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
804 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
805 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
806 system services, as this ensures that multiple services running under the same system user ID (in particular
807 the root user) do not share their key material among each other. If <option>shared</option> is used a new
808 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
809 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
810 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
811 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
812 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
813 <option>private</option> for services of the system service manager and to <option>inherit</option> for
814 non-service units and for services of the user service manager.</para></listitem>
815 </varlistentry>
816
817 <varlistentry>
818 <term><varname>OOMScoreAdjust=</varname></term>
819
820 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
821 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
822 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
823 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
824 not specified defaults to the OOM score adjustment level of the service manager itself, which is
825 normally at 0.</para>
826
827 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
828 manager shall react to the kernel OOM killer terminating a process of the service. See
829 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
830 for details.</para></listitem>
831 </varlistentry>
832
833 <varlistentry>
834 <term><varname>TimerSlackNSec=</varname></term>
835 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
836 accuracy of wake-ups triggered by timers. See
837 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
838 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
839 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
840 </varlistentry>
841
842 <varlistentry>
843 <term><varname>Personality=</varname></term>
844
845 <listitem><para>Controls which kernel architecture <citerefentry
846 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
847 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
848 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
849 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
850 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
851 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
852 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
853 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
854 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
855 personality of the host system's kernel.</para></listitem>
856 </varlistentry>
857
858 <varlistentry>
859 <term><varname>IgnoreSIGPIPE=</varname></term>
860
861 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
862 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
863 pipelines.</para></listitem>
864 </varlistentry>
865
866 </variablelist>
867 </refsect1>
868
869 <refsect1>
870 <title>Scheduling</title>
871
872 <variablelist class='unit-directives'>
873
874 <varlistentry>
875 <term><varname>Nice=</varname></term>
876
877 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
878 between -20 (highest priority) and 19 (lowest priority). See
879 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
880 details.</para></listitem>
881 </varlistentry>
882
883 <varlistentry>
884 <term><varname>CPUSchedulingPolicy=</varname></term>
885
886 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
887 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
888 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
889 details.</para></listitem>
890 </varlistentry>
891
892 <varlistentry>
893 <term><varname>CPUSchedulingPriority=</varname></term>
894
895 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
896 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
897 (lowest priority) and 99 (highest priority) can be used. See
898 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
899 details. </para></listitem>
900 </varlistentry>
901
902 <varlistentry>
903 <term><varname>CPUSchedulingResetOnFork=</varname></term>
904
905 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
906 reset when the executed processes fork, and can hence not leak into child processes. See
907 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
908 details. Defaults to false.</para></listitem>
909 </varlistentry>
910
911 <varlistentry>
912 <term><varname>CPUAffinity=</varname></term>
913
914 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
915 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
916 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
917 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
918 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
919 is reset, all assignments prior to this will have no effect. See
920 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
921 details.</para></listitem>
922 </varlistentry>
923
924 <varlistentry>
925 <term><varname>NUMAPolicy=</varname></term>
926
927 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
928 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
929 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
930 in <varname>NUMAMask=</varname>. For more details on each policy please see,
931 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
932 overview of NUMA support in Linux see,
933 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
934 </para></listitem>
935 </varlistentry>
936
937 <varlistentry>
938 <term><varname>NUMAMask=</varname></term>
939
940 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
941 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
942 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
943 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
944 </varlistentry>
945
946 <varlistentry>
947 <term><varname>IOSchedulingClass=</varname></term>
948
949 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
950 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
951 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
952 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
953 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
954 details.</para></listitem>
955 </varlistentry>
956
957 <varlistentry>
958 <term><varname>IOSchedulingPriority=</varname></term>
959
960 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
961 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
962 above). If the empty string is assigned to this option, all prior assignments to both
963 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
964 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
965 details.</para></listitem>
966 </varlistentry>
967
968 </variablelist>
969 </refsect1>
970
971 <refsect1>
972 <title>Sandboxing</title>
973
974 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
975 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
976 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
977 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
978 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
979 manager that makes file system namespacing unavailable to its payload. Similar,
980 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
981 or in containers where support for this is turned off.</para>
982
983 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
984 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
985 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
986 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
987 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
988
989 <variablelist class='unit-directives'>
990
991 <varlistentry>
992 <term><varname>ProtectSystem=</varname></term>
993
994 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
995 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
996 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
997 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
998 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
999 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1000 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1001 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1002 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1003 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1004 recommended to enable this setting for all long-running services, unless they are involved with system updates
1005 or need to modify the operating system in other ways. If this option is used,
1006 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1007 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1008 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1009 off.</para></listitem>
1010 </varlistentry>
1011
1012 <varlistentry>
1013 <term><varname>ProtectHome=</varname></term>
1014
1015 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1016 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1017 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1018 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1019 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1020 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1021 directories not relevant to the processes invoked by the unit, while still allowing necessary
1022 directories to be made visible when listed in <varname>BindPaths=</varname> or
1023 <varname>BindReadOnlyPaths=</varname>.</para>
1024
1025 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1026 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1027 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1028 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1029
1030 <para>It is recommended to enable this setting for all long-running services (in particular
1031 network-facing ones), to ensure they cannot get access to private user data, unless the services
1032 actually require access to the user's private data. This setting is implied if
1033 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1034 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1035
1036 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1037 </varlistentry>
1038
1039 <varlistentry>
1040 <term><varname>RuntimeDirectory=</varname></term>
1041 <term><varname>StateDirectory=</varname></term>
1042 <term><varname>CacheDirectory=</varname></term>
1043 <term><varname>LogsDirectory=</varname></term>
1044 <term><varname>ConfigurationDirectory=</varname></term>
1045
1046 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1047 names must be relative, and may not include <literal>..</literal>. If set, one or more
1048 directories by the specified names will be created (including their parents) below the locations
1049 defined in the following table, when the unit is started. Also, the corresponding environment variable
1050 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1051 the paths are concatenated with colon (<literal>:</literal>).</para>
1052 <table>
1053 <title>Automatic directory creation and environment variables</title>
1054 <tgroup cols='4'>
1055 <thead>
1056 <row>
1057 <entry>Directory</entry>
1058 <entry>Below path for system units</entry>
1059 <entry>Below path for user units</entry>
1060 <entry>Environment variable set</entry>
1061 </row>
1062 </thead>
1063 <tbody>
1064 <row>
1065 <entry><varname>RuntimeDirectory=</varname></entry>
1066 <entry><filename>/run/</filename></entry>
1067 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1068 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1069 </row>
1070 <row>
1071 <entry><varname>StateDirectory=</varname></entry>
1072 <entry><filename>/var/lib/</filename></entry>
1073 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1074 <entry><varname>$STATE_DIRECTORY</varname></entry>
1075 </row>
1076 <row>
1077 <entry><varname>CacheDirectory=</varname></entry>
1078 <entry><filename>/var/cache/</filename></entry>
1079 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1080 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1081 </row>
1082 <row>
1083 <entry><varname>LogsDirectory=</varname></entry>
1084 <entry><filename>/var/log/</filename></entry>
1085 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1086 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1087 </row>
1088 <row>
1089 <entry><varname>ConfigurationDirectory=</varname></entry>
1090 <entry><filename>/etc/</filename></entry>
1091 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1092 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1093 </row>
1094 </tbody>
1095 </tgroup>
1096 </table>
1097
1098 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1099 the unit is stopped. It is possible to preserve the specified directories in this case if
1100 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1101 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1102 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1103 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1104
1105 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1106 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1107 specified directories already exist and their owning user or group do not match the configured ones, all files
1108 and directories below the specified directories as well as the directories themselves will have their file
1109 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1110 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1111 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1112 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1113 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1114 <varname>ConfigurationDirectoryMode=</varname>.</para>
1115
1116 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1117 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1118 are mounted from there into the unit's file system namespace.</para>
1119
1120 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1121 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1122 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1123 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1124 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1125 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1126 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1127 perspective of the host and from inside the unit, the relevant directories hence always appear
1128 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1129 <filename>/var/log</filename>.</para>
1130
1131 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1132 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1133 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1134 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1135 configuration or lifetime guarantees, please consider using
1136 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1137
1138 <para>The directories defined by these options are always created under the standard paths used by systemd
1139 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1140 directories in a different location, a different mechanism has to be used to create them.</para>
1141
1142 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1143 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1144 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1145 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1146
1147 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1148 …</command> command on the relevant units, see
1149 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1150 details.</para>
1151
1152 <para>Example: if a system service unit has the following,
1153 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1154 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1155
1156 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1157 directories <filename index='false'>/run/foo/bar</filename> and
1158 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1159 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1160 when the service is stopped.</para>
1161
1162 <para>Example: if a system service unit has the following,
1163 <programlisting>RuntimeDirectory=foo/bar
1164StateDirectory=aaa/bbb ccc</programlisting>
1165 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1166 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1167 </varlistentry>
1168
1169 <varlistentry>
1170 <term><varname>RuntimeDirectoryMode=</varname></term>
1171 <term><varname>StateDirectoryMode=</varname></term>
1172 <term><varname>CacheDirectoryMode=</varname></term>
1173 <term><varname>LogsDirectoryMode=</varname></term>
1174 <term><varname>ConfigurationDirectoryMode=</varname></term>
1175
1176 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1177 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1178 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1179 <constant>0755</constant>. See "Permissions" in <citerefentry
1180 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1181 discussion of the meaning of permission bits.</para></listitem>
1182 </varlistentry>
1183
1184 <varlistentry>
1185 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1186
1187 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1188 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1189 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1190 and manually restarted. Here, the automatic restart means the operation specified in
1191 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1192 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1193 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1194 <literal>tmpfs</literal>, then for system services the directories specified in
1195 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1196 </varlistentry>
1197
1198 <varlistentry>
1199 <term><varname>TimeoutCleanSec=</varname></term>
1200 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1201 clean …</command>, see
1202 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1203 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1204 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1205 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1206 </varlistentry>
1207
1208 <varlistentry>
1209 <term><varname>ReadWritePaths=</varname></term>
1210 <term><varname>ReadOnlyPaths=</varname></term>
1211 <term><varname>InaccessiblePaths=</varname></term>
1212
1213 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1214 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1215 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1216 contain symlinks, they are resolved relative to the root directory set with
1217 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1218
1219 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1220 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1221 are accessible for reading only, writing will be refused even if the usual file access controls would
1222 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1223 order to provide writable subdirectories within read-only directories. Use
1224 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1225 <varname>ProtectSystem=strict</varname> is used.</para>
1226
1227 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1228 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1229 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1230 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1231 see <varname>TemporaryFileSystem=</varname>.</para>
1232
1233 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1234 in which case all paths listed will have limited access from within the namespace. If the empty string is
1235 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1236
1237 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1238 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1239 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1240 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1241 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1242 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1243 second.</para>
1244
1245 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1246 host. This means that this setting may not be used for services which shall be able to install mount points in
1247 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1248 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1249 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1250 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1251 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1252 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1253 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1254 setting is not complete, and does not offer full protection. </para>
1255
1256 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1257 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1258 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1259 <varname>SystemCallFilter=~@mount</varname>.</para>
1260
1261 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1262 </varlistentry>
1263
1264 <varlistentry>
1265 <term><varname>TemporaryFileSystem=</varname></term>
1266
1267 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1268 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1269 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1270 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1271 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1272 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1273 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1274 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1275
1276 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1277 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1278 <varname>BindReadOnlyPaths=</varname>:</para>
1279
1280 <para>Example: if a unit has the following,
1281 <programlisting>TemporaryFileSystem=/var:ro
1282BindReadOnlyPaths=/var/lib/systemd</programlisting>
1283 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1284 <filename>/var/lib/systemd</filename> or its contents.</para>
1285
1286 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1287 </varlistentry>
1288
1289 <varlistentry>
1290 <term><varname>PrivateTmp=</varname></term>
1291
1292 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1293 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1294 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1295 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1296 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1297 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1298 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1299 <varname>JoinsNamespaceOf=</varname> directive, see
1300 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1301 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1302 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1303 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1304 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1305 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1306 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1307 is added.</para>
1308
1309 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1310 available), and the unit should be written in a way that does not solely rely on this setting for
1311 security.</para>
1312
1313 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1314 </varlistentry>
1315
1316 <varlistentry>
1317 <term><varname>PrivateDevices=</varname></term>
1318
1319 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1320 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1321 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1322 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1323 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1324 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1325 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1326 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1327 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1328 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1329 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1330 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1331 services which shall be able to install mount points in the main mount namespace. The new
1332 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1333 to set up executable memory by using
1334 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1335 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1336 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1337 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1338 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1339 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1340
1341 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1342 available), and the unit should be written in a way that does not solely rely on this setting for
1343 security.</para>
1344
1345 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1346 </varlistentry>
1347
1348 <varlistentry>
1349 <term><varname>PrivateNetwork=</varname></term>
1350
1351 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1352 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1353 be available to the executed process. This is useful to turn off network access by the executed process.
1354 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1355 the <varname>JoinsNamespaceOf=</varname> directive, see
1356 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1357 details. Note that this option will disconnect all socket families from the host, including
1358 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1359 <constant>AF_NETLINK</constant> this means that device configuration events received from
1360 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1361 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1362 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1363 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1364
1365 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1366 not available), and the unit should be written in a way that does not solely rely on this setting for
1367 security.</para>
1368
1369 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1370 bound within a private network namespace. This may be combined with
1371 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1372 services.</para>
1373
1374 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1375 </varlistentry>
1376
1377 <varlistentry>
1378 <term><varname>NetworkNamespacePath=</varname></term>
1379
1380 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1381 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1382 one). When set the invoked processes are added to the network namespace referenced by that path. The
1383 path has to point to a valid namespace file at the moment the processes are forked off. If this
1384 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1385 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1386 the listed units that have <varname>PrivateNetwork=</varname> or
1387 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1388 units is reused.</para>
1389
1390 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1391 bound within the specified network namespace.</para>
1392
1393 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1394 </varlistentry>
1395
1396 <varlistentry>
1397 <term><varname>PrivateUsers=</varname></term>
1398
1399 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1400 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1401 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1402 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1403 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1404 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1405 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1406 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1407 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1408 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1409 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1410 additional capabilities in the host's user namespace. Defaults to off.</para>
1411
1412 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1413 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1414 Additionally, in the per-user instance manager case, the
1415 user namespace will be set up before most other namespaces. This means that combining
1416 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1417 normally supported by the per-user instances of the service manager.</para>
1418
1419 <para>This setting is particularly useful in conjunction with
1420 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1421 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1422 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1423
1424 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1425 available), and the unit should be written in a way that does not solely rely on this setting for
1426 security.</para></listitem>
1427 </varlistentry>
1428
1429 <varlistentry>
1430 <term><varname>ProtectHostname=</varname></term>
1431
1432 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1433 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1434
1435 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1436 are not available), and the unit should be written in a way that does not solely rely on this setting
1437 for security.</para>
1438
1439 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1440 the system into the service, it is hence not suitable for services that need to take notice of system
1441 hostname changes dynamically.</para>
1442
1443 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1444 </varlistentry>
1445
1446 <varlistentry>
1447 <term><varname>ProtectClock=</varname></term>
1448
1449 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1450 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1451 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1452 capability bounding set for this unit, installs a system call filter to block calls that can set the
1453 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1454 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1455 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1456 for the details about <varname>DeviceAllow=</varname>.</para>
1457
1458 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1459 </varlistentry>
1460
1461 <varlistentry>
1462 <term><varname>ProtectKernelTunables=</varname></term>
1463
1464 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1465 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1466 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1467 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1468 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1469 boot-time, for example with the
1470 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1471 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1472 setting the same restrictions regarding mount propagation and privileges apply as for
1473 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1474 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1475 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1476 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1477 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1478 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1479 implied.</para>
1480
1481 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1482 </varlistentry>
1483
1484 <varlistentry>
1485 <term><varname>ProtectKernelModules=</varname></term>
1486
1487 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1488 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1489 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1490 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1491 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1492 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1493 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1494 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1495 both privileged and unprivileged. To disable module auto-load feature please see
1496 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1497 <constant>kernel.modules_disabled</constant> mechanism and
1498 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1499 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1500 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1501
1502 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1503 </varlistentry>
1504
1505 <varlistentry>
1506 <term><varname>ProtectKernelLogs=</varname></term>
1507
1508 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1509 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1510 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1511 unit, and installs a system call filter to block the
1512 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1513 system call (not to be confused with the libc API
1514 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1515 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1516 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1517
1518 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1519 </varlistentry>
1520
1521 <varlistentry>
1522 <term><varname>ProtectControlGroups=</varname></term>
1523
1524 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1525 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1526 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1527 unit. Except for container managers no services should require write access to the control groups hierarchies;
1528 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1529 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1530 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1531 is implied.</para>
1532
1533 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1534 </varlistentry>
1535
1536 <varlistentry>
1537 <term><varname>RestrictAddressFamilies=</varname></term>
1538
1539 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1540 unit. Takes a space-separated list of address family names to allow-list, such as
1541 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1542 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1543 otherwise as allow list. Note that this restricts access to the <citerefentry
1544 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1545 system call only. Sockets passed into the process by other means (for example, by using socket
1546 activation with socket units, see
1547 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1548 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1549 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1550 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1551 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1552 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1553 restrictions of this option. Specifically, it is recommended to combine this option with
1554 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1555 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1556 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1557 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1558 any previous address family restriction changes are undone. This setting does not affect commands
1559 prefixed with <literal>+</literal>.</para>
1560
1561 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1562 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1563 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1564 used for local communication, including for
1565 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1566 logging.</para></listitem>
1567 </varlistentry>
1568
1569 <varlistentry>
1570 <term><varname>RestrictNamespaces=</varname></term>
1571
1572 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1573 about Linux namespaces, see <citerefentry
1574 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1575 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1576 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1577 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1578 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1579 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1580 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1581 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1582 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1583 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1584 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1585 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1586 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1587 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1588 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1589 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1590 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1591 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1592 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1593 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1594 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1595 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1596 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1597
1598 <para>Example: if a unit has the following,
1599 <programlisting>RestrictNamespaces=cgroup ipc
1600RestrictNamespaces=cgroup net</programlisting>
1601 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1602 If the second line is prefixed with <literal>~</literal>, e.g.,
1603 <programlisting>RestrictNamespaces=cgroup ipc
1604RestrictNamespaces=~cgroup net</programlisting>
1605 then, only <constant>ipc</constant> is set.</para></listitem>
1606 </varlistentry>
1607
1608 <varlistentry>
1609 <term><varname>LockPersonality=</varname></term>
1610
1611 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1612 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1613 call so that the kernel execution domain may not be changed from the default or the personality selected with
1614 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1615 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1616 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1617 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1618 </varlistentry>
1619
1620 <varlistentry>
1621 <term><varname>MemoryDenyWriteExecute=</varname></term>
1622
1623 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1624 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1625 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1626 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1627 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1628 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1629 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1630 with <constant>PROT_EXEC</constant> set and
1631 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1632 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1633 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1634 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1635 software exploits to change running code dynamically. However, the protection can be circumvented, if
1636 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1637 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1638 prevented by making such file systems inaccessible to the service
1639 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1640 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1641 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1642 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1643 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1644 restrictions of this option. Specifically, it is recommended to combine this option with
1645 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1646 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1647 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1648 </varlistentry>
1649
1650 <varlistentry>
1651 <term><varname>RestrictRealtime=</varname></term>
1652
1653 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1654 the unit are refused. This restricts access to realtime task scheduling policies such as
1655 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1656 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1657 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1658 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1659 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1660 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1661 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1662 that actually require them. Defaults to off.</para></listitem>
1663 </varlistentry>
1664
1665 <varlistentry>
1666 <term><varname>RestrictSUIDSGID=</varname></term>
1667
1668 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1669 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1670 <citerefentry
1671 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1672 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1673 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1674 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1675 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1676 programs that actually require them. Note that this restricts marking of any type of file system
1677 object with these bits, including both regular files and directories (where the SGID is a different
1678 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1679 is enabled. Defaults to off.</para></listitem>
1680 </varlistentry>
1681
1682 <varlistentry>
1683 <term><varname>RemoveIPC=</varname></term>
1684
1685 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1686 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1687 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1688 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1689 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1690 multiple units use the same user or group the IPC objects are removed when the last of these units is
1691 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1692
1693 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1694 </varlistentry>
1695
1696 <varlistentry>
1697 <term><varname>PrivateMounts=</varname></term>
1698
1699 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1700 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1701 namespace turned off. This means any file system mount points established or removed by the unit's processes
1702 will be private to them and not be visible to the host. However, file system mount points established or
1703 removed on the host will be propagated to the unit's processes. See <citerefentry
1704 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1705 details on file system namespaces. Defaults to off.</para>
1706
1707 <para>When turned on, this executes three operations for each invoked process: a new
1708 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1709 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1710 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1711 mode configured with <varname>MountFlags=</varname>, see below.</para>
1712
1713 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1714 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1715 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1716 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1717 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1718 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1719 directories.</para>
1720
1721 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1722 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1723 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1724 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1725 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1726 used.</para>
1727
1728 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1729 </varlistentry>
1730
1731 <varlistentry>
1732 <term><varname>MountFlags=</varname></term>
1733
1734 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1735 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1736 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1737 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1738 for details on mount propagation, and the three propagation flags in particular.</para>
1739
1740 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1741 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1742 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1743 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1744 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1745 <option>shared</option> does not reestablish propagation in that case.</para>
1746
1747 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1748 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1749 first, propagation from the unit's processes to the host is still turned off.</para>
1750
1751 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1752 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1753 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1754
1755 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1756 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1757
1758 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1759 </varlistentry>
1760
1761 </variablelist>
1762 </refsect1>
1763
1764 <refsect1>
1765 <title>System Call Filtering</title>
1766 <variablelist class='unit-directives'>
1767
1768 <varlistentry>
1769 <term><varname>SystemCallFilter=</varname></term>
1770
1771 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1772 system calls executed by the unit processes except for the listed ones will result in immediate
1773 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1774 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1775 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1776 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1777 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1778 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1779 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1780 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1781 full list). This value will be returned when a deny-listed system call is triggered, instead of
1782 terminating the processes immediately. This value takes precedence over the one given in
1783 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1784 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1785 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1786 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1787 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1788 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1789 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1790 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1791 explicitly. This option may be specified more than once, in which case the filter masks are
1792 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1793 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1794
1795 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1796 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1797 option. Specifically, it is recommended to combine this option with
1798 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1799
1800 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1801 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1802 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1803 service binary fails for some reason (for example: missing service executable), the error handling logic might
1804 require access to an additional set of system calls in order to process and log this failure correctly. It
1805 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1806 failures.</para>
1807
1808 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1809 encountered will take precedence and will dictate the default action (termination or approval of a
1810 system call). Then the next occurrences of this option will add or delete the listed system calls
1811 from the set of the filtered system calls, depending of its type and the default action. (For
1812 example, if you have started with an allow list rule for <function>read</function> and
1813 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1814 then <function>write</function> will be removed from the set.)</para>
1815
1816 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1817 starts with <literal>@</literal> character, followed by name of the set.
1818
1819 <table>
1820 <title>Currently predefined system call sets</title>
1821
1822 <tgroup cols='2'>
1823 <colspec colname='set' />
1824 <colspec colname='description' />
1825 <thead>
1826 <row>
1827 <entry>Set</entry>
1828 <entry>Description</entry>
1829 </row>
1830 </thead>
1831 <tbody>
1832 <row>
1833 <entry>@aio</entry>
1834 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1835 </row>
1836 <row>
1837 <entry>@basic-io</entry>
1838 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1839 </row>
1840 <row>
1841 <entry>@chown</entry>
1842 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1843 </row>
1844 <row>
1845 <entry>@clock</entry>
1846 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1847 </row>
1848 <row>
1849 <entry>@cpu-emulation</entry>
1850 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1851 </row>
1852 <row>
1853 <entry>@debug</entry>
1854 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1855 </row>
1856 <row>
1857 <entry>@file-system</entry>
1858 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1859 </row>
1860 <row>
1861 <entry>@io-event</entry>
1862 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1863 </row>
1864 <row>
1865 <entry>@ipc</entry>
1866 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1867 </row>
1868 <row>
1869 <entry>@keyring</entry>
1870 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1871 </row>
1872 <row>
1873 <entry>@memlock</entry>
1874 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1875 </row>
1876 <row>
1877 <entry>@module</entry>
1878 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1879 </row>
1880 <row>
1881 <entry>@mount</entry>
1882 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1883 </row>
1884 <row>
1885 <entry>@network-io</entry>
1886 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1887 </row>
1888 <row>
1889 <entry>@obsolete</entry>
1890 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1891 </row>
1892 <row>
1893 <entry>@privileged</entry>
1894 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1895 </row>
1896 <row>
1897 <entry>@process</entry>
1898 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
1899 </row>
1900 <row>
1901 <entry>@raw-io</entry>
1902 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1903 </row>
1904 <row>
1905 <entry>@reboot</entry>
1906 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1907 </row>
1908 <row>
1909 <entry>@resources</entry>
1910 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1911 </row>
1912 <row>
1913 <entry>@setuid</entry>
1914 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1915 </row>
1916 <row>
1917 <entry>@signal</entry>
1918 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1919 </row>
1920 <row>
1921 <entry>@swap</entry>
1922 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1923 </row>
1924 <row>
1925 <entry>@sync</entry>
1926 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1927 </row>
1928 <row>
1929 <entry>@system-service</entry>
1930 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1931 </row>
1932 <row>
1933 <entry>@timer</entry>
1934 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1935 </row>
1936 </tbody>
1937 </tgroup>
1938 </table>
1939
1940 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1941 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1942 depends on the kernel version and architecture for which systemd was compiled. Use
1943 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1944 filter.</para>
1945
1946 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
1947 operation. It is recommended to enforce system call allow lists for all long-running system
1948 services. Specifically, the following lines are a relatively safe basic choice for the majority of
1949 system services:</para>
1950
1951 <programlisting>[Service]
1952SystemCallFilter=@system-service
1953SystemCallErrorNumber=EPERM</programlisting>
1954
1955 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1956 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1957 call may be used to execute operations similar to what can be done with the older
1958 <function>kill()</function> system call, hence blocking the latter without the former only provides
1959 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1960 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
1961 allow-listing instead, which offers the benefit that new system calls are by default implicitly
1962 blocked until the allow list is updated.</para>
1963
1964 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1965 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1966 binaries, which is how most distributions build packaged programs). This means that blocking these
1967 system calls (which include <function>open()</function>, <function>openat()</function> or
1968 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1969 unusable.</para>
1970
1971 <para>It is recommended to combine the file system namespacing related options with
1972 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1973 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1974 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1975 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1976 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1977 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1978 </varlistentry>
1979
1980 <varlistentry>
1981 <term><varname>SystemCallErrorNumber=</varname></term>
1982
1983 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1984 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1985 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1986 instead of terminating the process immediately. See <citerefentry
1987 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1988 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1989 process will be terminated immediately when the filter is triggered.</para></listitem>
1990 </varlistentry>
1991
1992 <varlistentry>
1993 <term><varname>SystemCallArchitectures=</varname></term>
1994
1995 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1996 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1997 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1998 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1999 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2000 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2001 manager is compiled for). If running in user mode, or in system mode, but without the
2002 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2003 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2004 filtering is applied.</para>
2005
2006 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2007 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2008 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2009 x32.</para>
2010
2011 <para>System call filtering is not equally effective on all architectures. For example, on x86
2012 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2013 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2014 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2015 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2016 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2017
2018 <para>System call architectures may also be restricted system-wide via the
2019 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2020 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2021 details.</para></listitem>
2022 </varlistentry>
2023
2024 </variablelist>
2025 </refsect1>
2026
2027 <refsect1>
2028 <title>Environment</title>
2029
2030 <variablelist class='unit-directives'>
2031
2032 <varlistentry>
2033 <term><varname>Environment=</varname></term>
2034
2035 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2036 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2037 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2038 assigned to this option, the list of environment variables is reset, all prior assignments have no
2039 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2040 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2041 variable, use double quotes (") for the assignment.</para>
2042
2043 <para>Example:
2044 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2045 gives three variables <literal>VAR1</literal>,
2046 <literal>VAR2</literal>, <literal>VAR3</literal>
2047 with the values <literal>word1 word2</literal>,
2048 <literal>word3</literal>, <literal>$word 5 6</literal>.
2049 </para>
2050
2051 <para>
2052 See <citerefentry
2053 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2054 about environment variables.</para>
2055
2056 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
2057 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
2058 and generally not understood as being data that requires protection. Moreover, environment variables are
2059 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
2060 hence might leak to processes that should not have access to the secret data.</para></listitem>
2061 </varlistentry>
2062
2063 <varlistentry>
2064 <term><varname>EnvironmentFile=</varname></term>
2065
2066 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2067 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2068 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2069 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2070 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2071 you use double quotes (").</para>
2072
2073 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2074 are supported, but not
2075 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2076 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2077 <varname>EnvironmentFile=</varname>.</para>
2078
2079 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2080 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2081 warning message is logged. This option may be specified more than once in which case all specified files are
2082 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2083 have no effect.</para>
2084
2085 <para>The files listed with this directive will be read shortly before the process is executed (more
2086 specifically, after all processes from a previous unit state terminated. This means you can generate these
2087 files in one unit state, and read it with this option in the next. The files are read from the file
2088 system of the service manager, before any file system changes like bind mounts take place).</para>
2089
2090 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2091 variable is set twice from these files, the files will be read in the order they are specified and the later
2092 setting will override the earlier setting.</para></listitem>
2093 </varlistentry>
2094
2095 <varlistentry>
2096 <term><varname>PassEnvironment=</varname></term>
2097
2098 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2099 space-separated list of variable names. This option may be specified more than once, in which case all listed
2100 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2101 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2102 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2103 service manager, as system services by default do not automatically inherit any environment variables set for
2104 the service manager itself. However, in case of the user service manager all environment variables are passed
2105 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2106
2107 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2108 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2109
2110 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2111 are supported, but not
2112 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2113 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2114 <varname>EnvironmentFile=</varname>.</para>
2115
2116 <para>Example:
2117 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2118 passes three variables <literal>VAR1</literal>,
2119 <literal>VAR2</literal>, <literal>VAR3</literal>
2120 with the values set for those variables in PID1.</para>
2121
2122 <para>
2123 See <citerefentry
2124 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2125 about environment variables.</para></listitem>
2126 </varlistentry>
2127
2128 <varlistentry>
2129 <term><varname>UnsetEnvironment=</varname></term>
2130
2131 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2132 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2133 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2134 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2135 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2136 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2137 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2138 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2139 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2140 executed processes is compiled. That means it may undo assignments from any configuration source, including
2141 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2142 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2143 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2144 (in case <varname>PAMName=</varname> is used).</para>
2145
2146 <para>
2147 See <citerefentry
2148 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2149 about environment variables.</para></listitem>
2150 </varlistentry>
2151
2152 </variablelist>
2153 </refsect1>
2154
2155 <refsect1>
2156 <title>Logging and Standard Input/Output</title>
2157
2158 <variablelist class='unit-directives'>
2159 <varlistentry>
2160
2161 <term><varname>StandardInput=</varname></term>
2162
2163 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2164 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2165 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2166 <option>fd:<replaceable>name</replaceable></option>.</para>
2167
2168 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2169 i.e. all read attempts by the process will result in immediate EOF.</para>
2170
2171 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2172 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2173 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2174 current controlling process releases the terminal.</para>
2175
2176 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2177 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2178 from the terminal.</para>
2179
2180 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2181 controlling process start-up of the executed process fails.</para>
2182
2183 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2184 standard input to the executed process. The data to pass is configured via
2185 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2186 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2187 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2188 EOF.</para>
2189
2190 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2191 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2192 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2193 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2194 input of processes to arbitrary system services.</para>
2195
2196 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2197 socket unit file (see
2198 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2199 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2200 input will be connected to the socket the service was activated from, which is primarily useful for
2201 compatibility with daemons designed for use with the traditional <citerefentry
2202 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2203 daemon.</para>
2204
2205 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2206 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2207 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2208 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2209 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2210 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2211 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2212 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2213 details about named file descriptors and their ordering.</para>
2214
2215 <para>This setting defaults to <option>null</option>.</para></listitem>
2216 </varlistentry>
2217
2218 <varlistentry>
2219 <term><varname>StandardOutput=</varname></term>
2220
2221 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2222 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2223 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2224 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2225 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2226 <option>fd:<replaceable>name</replaceable></option>.</para>
2227
2228 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2229
2230 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2231 to it will be lost.</para>
2232
2233 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2234 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2235 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2236
2237 <para><option>journal</option> connects standard output with the journal, which is accessible via
2238 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2239 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2240 specific option listed below is hence a superset of this one. (Also note that any external,
2241 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2242 use when logging shall be processed with such a daemon.)</para>
2243
2244 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2245 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2246 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2247 case this option is no different from <option>journal</option>.</para>
2248
2249 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2250 two options above but copy the output to the system console as well.</para>
2251
2252 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2253 system object to standard output. The semantics are similar to the same option of
2254 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2255 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2256 but without truncating it.
2257 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2258 as writing and duplicated. This is particularly useful when the specified path refers to an
2259 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2260 single stream connection is created for both input and output.</para>
2261
2262 <para><option>append:<replaceable>path</replaceable></option> is similar to
2263 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2264 </para>
2265
2266 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2267 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2268
2269 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2270 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2271 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2272 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2273 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2274 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2275 socket unit. If multiple matches are found, the first one will be used. See
2276 <varname>FileDescriptorName=</varname> in
2277 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2278 details about named descriptors and their ordering.</para>
2279
2280 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2281 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2282 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2283 above). Also note that in this case stdout (or stderr, see below) will be an
2284 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2285 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2286 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2287 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2288
2289 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2290 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2291 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2292 to be added to the unit (see above).</para></listitem>
2293 </varlistentry>
2294
2295 <varlistentry>
2296 <term><varname>StandardError=</varname></term>
2297
2298 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2299 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2300 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2301 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2302 <literal>stderr</literal>.</para>
2303
2304 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2305 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2306 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2307 to be added to the unit (see above).</para></listitem>
2308 </varlistentry>
2309
2310 <varlistentry>
2311 <term><varname>StandardInputText=</varname></term>
2312 <term><varname>StandardInputData=</varname></term>
2313
2314 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2315 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2316 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2317
2318 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2319 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2320 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2321 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2322 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2323 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2324
2325 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2326 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2327 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2328
2329 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2330 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2331 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2332 file. Assigning an empty string to either will reset the data buffer.</para>
2333
2334 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2335 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2336 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2337 details). This is particularly useful for large data configured with these two options. Example:</para>
2338
2339 <programlisting>…
2340StandardInput=data
2341StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2342 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2343 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2344 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2345 SWNrZSEK
2346…</programlisting></listitem>
2347 </varlistentry>
2348
2349 <varlistentry>
2350 <term><varname>LogLevelMax=</varname></term>
2351
2352 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2353 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2354 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2355 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2356 messages). See <citerefentry
2357 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2358 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2359 this option to configure the logging system to drop log messages of a specific service above the specified
2360 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2361 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2362 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2363 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2364 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2365 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2366 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2367 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2368 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2369 </varlistentry>
2370
2371 <varlistentry>
2372 <term><varname>LogExtraFields=</varname></term>
2373
2374 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2375 processes associated with this unit. This setting takes one or more journal field assignments in the
2376 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2377 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2378 for details on the journal field concept. Even though the underlying journal implementation permits
2379 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2380 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2381 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2382 useful for attaching additional metadata to log records of a unit, but given that all fields and
2383 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2384 string to reset the list.</para></listitem>
2385 </varlistentry>
2386
2387 <varlistentry>
2388 <term><varname>LogRateLimitIntervalSec=</varname></term>
2389 <term><varname>LogRateLimitBurst=</varname></term>
2390
2391 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2392 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2393 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2394 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2395 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2396 "min", "h", "ms", "us" (see
2397 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2398 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2399 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2400 </para></listitem>
2401 </varlistentry>
2402
2403 <varlistentry>
2404 <term><varname>LogNamespace=</varname></term>
2405
2406 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2407 user-defined string identifying the namespace. If not used the processes of the service are run in
2408 the default journal namespace, i.e. their log stream is collected and processed by
2409 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2410 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2411 or stdout/stderr logging) is collected and processed by an instance of the
2412 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2413 namespace. The log data is stored in a data store independent from the default log namespace's data
2414 store. See
2415 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2416 for details about journal namespaces.</para>
2417
2418 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2419 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2420 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2421 propagation of mounts from the unit's processes to the host, similar to how
2422 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2423 not be used for services that need to establish mount points on the host.</para>
2424
2425 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2426 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2427 so that they are automatically established prior to the unit starting up. Note that when this option
2428 is used log output of this service does not appear in the regular
2429 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2430 output, unless the <option>--namespace=</option> option is used.</para>
2431
2432 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2433 </varlistentry>
2434
2435 <varlistentry>
2436 <term><varname>SyslogIdentifier=</varname></term>
2437
2438 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2439 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2440 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2441 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2442 the same settings in combination with <option>+console</option>) and only applies to log messages
2443 written to stdout or stderr.</para></listitem>
2444 </varlistentry>
2445
2446 <varlistentry>
2447 <term><varname>SyslogFacility=</varname></term>
2448
2449 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2450 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2451 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2452 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2453 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2454 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2455 <option>local7</option>. See <citerefentry
2456 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2457 details. This option is only useful when <varname>StandardOutput=</varname> or
2458 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2459 the same settings in combination with <option>+console</option>), and only applies to log messages
2460 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2461 </varlistentry>
2462
2463 <varlistentry>
2464 <term><varname>SyslogLevel=</varname></term>
2465
2466 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2467 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2468 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2469 <option>debug</option>. See <citerefentry
2470 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2471 details. This option is only useful when <varname>StandardOutput=</varname> or
2472 <varname>StandardError=</varname> are set to <option>journal</option> or
2473 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2474 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2475 prefixed with a different log level which can be used to override the default log level specified here. The
2476 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2477 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2478 Defaults to <option>info</option>.</para></listitem>
2479 </varlistentry>
2480
2481 <varlistentry>
2482 <term><varname>SyslogLevelPrefix=</varname></term>
2483
2484 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2485 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2486 the same settings in combination with <option>+console</option>), log lines written by the executed
2487 process that are prefixed with a log level will be processed with this log level set but the prefix
2488 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2489 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2490 this prefixing see
2491 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2492 Defaults to true.</para></listitem>
2493 </varlistentry>
2494
2495 <varlistentry>
2496 <term><varname>TTYPath=</varname></term>
2497
2498 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2499 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2500 </varlistentry>
2501
2502 <varlistentry>
2503 <term><varname>TTYReset=</varname></term>
2504
2505 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2506 execution. Defaults to <literal>no</literal>.</para></listitem>
2507 </varlistentry>
2508
2509 <varlistentry>
2510 <term><varname>TTYVHangup=</varname></term>
2511
2512 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2513 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2514 </varlistentry>
2515
2516 <varlistentry>
2517 <term><varname>TTYVTDisallocate=</varname></term>
2518
2519 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2520 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2521 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2522 </varlistentry>
2523 </variablelist>
2524 </refsect1>
2525
2526 <refsect1>
2527 <title>System V Compatibility</title>
2528 <variablelist class='unit-directives'>
2529
2530 <varlistentry>
2531 <term><varname>UtmpIdentifier=</varname></term>
2532
2533 <listitem><para>Takes a four character identifier string for an <citerefentry
2534 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2535 for this service. This should only be set for services such as <command>getty</command> implementations (such
2536 as <citerefentry
2537 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2538 entries must be created and cleared before and after execution, or for services that shall be executed as if
2539 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2540 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2541 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2542 service.</para></listitem>
2543 </varlistentry>
2544
2545 <varlistentry>
2546 <term><varname>UtmpMode=</varname></term>
2547
2548 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2549 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2550 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2551 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2552 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2553 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2554 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2555 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2556 <citerefentry
2557 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2558 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2559 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2560 generated. In this case, the invoked process may be any process that is suitable to be run as session
2561 leader. Defaults to <literal>init</literal>.</para></listitem>
2562 </varlistentry>
2563
2564 </variablelist>
2565 </refsect1>
2566
2567 <refsect1>
2568 <title>Environment variables in spawned processes</title>
2569
2570 <para>Processes started by the service manager are executed with an environment variable block assembled from
2571 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2572 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2573 started by the user service manager instances generally do inherit all environment variables set for the service
2574 manager itself.</para>
2575
2576 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2577
2578 <itemizedlist>
2579 <listitem><para>Variables globally configured for the service manager, using the
2580 <varname>DefaultEnvironment=</varname> setting in
2581 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2582 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2583 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2584
2585 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2586
2587 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2588
2589 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2590
2591 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2592
2593 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2594 cf. <citerefentry
2595 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2596 </itemizedlist>
2597
2598 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2599 order of the list above — wins. Note that as final step all variables listed in
2600 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2601 before it is passed to the executed process.</para>
2602
2603 <para>The following environment variables are set or propagated by the service manager for each invoked
2604 process:</para>
2605
2606 <variablelist class='environment-variables'>
2607 <varlistentry>
2608 <term><varname>$PATH</varname></term>
2609
2610 <listitem><para>Colon-separated list of directories to use when launching
2611 executables. <command>systemd</command> uses a fixed value of
2612 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2613 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2614 not a symlink to <filename>/usr/bin</filename>),
2615 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2616 the user manager, a different path may be configured by the distribution. It is recommended to not
2617 rely on the order of entries, and have only one program with a given name in
2618 <varname>$PATH</varname>.</para></listitem>
2619 </varlistentry>
2620
2621 <varlistentry>
2622 <term><varname>$LANG</varname></term>
2623
2624 <listitem><para>Locale. Can be set in
2625 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2626 or on the kernel command line (see
2627 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2628 and
2629 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2630 </para></listitem>
2631 </varlistentry>
2632
2633 <varlistentry>
2634 <term><varname>$USER</varname></term>
2635 <term><varname>$LOGNAME</varname></term>
2636 <term><varname>$HOME</varname></term>
2637 <term><varname>$SHELL</varname></term>
2638
2639 <listitem><para>User name (twice), home directory, and the
2640 login shell. The variables are set for the units that have
2641 <varname>User=</varname> set, which includes user
2642 <command>systemd</command> instances. See
2643 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2644 </para></listitem>
2645 </varlistentry>
2646
2647 <varlistentry>
2648 <term><varname>$INVOCATION_ID</varname></term>
2649
2650 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2651 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2652 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2653 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2654 unit.</para></listitem>
2655 </varlistentry>
2656
2657 <varlistentry>
2658 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2659
2660 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2661 services run by the user <command>systemd</command> instance, as well as any system services that use
2662 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2663 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2664 information.</para></listitem>
2665 </varlistentry>
2666
2667 <varlistentry>
2668 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2669 <term><varname>$STATE_DIRECTORY</varname></term>
2670 <term><varname>$CACHE_DIRECTORY</varname></term>
2671 <term><varname>$LOGS_DIRECTORY</varname></term>
2672 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2673
2674 <listitem><para>Absolute paths to the directories defined with
2675 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2676 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2677 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2678 </listitem>
2679 </varlistentry>
2680
2681 <varlistentry>
2682 <term><varname>$MAINPID</varname></term>
2683
2684 <listitem><para>The PID of the unit's main process if it is
2685 known. This is only set for control processes as invoked by
2686 <varname>ExecReload=</varname> and similar. </para></listitem>
2687 </varlistentry>
2688
2689 <varlistentry>
2690 <term><varname>$MANAGERPID</varname></term>
2691
2692 <listitem><para>The PID of the user <command>systemd</command>
2693 instance, set for processes spawned by it. </para></listitem>
2694 </varlistentry>
2695
2696 <varlistentry>
2697 <term><varname>$LISTEN_FDS</varname></term>
2698 <term><varname>$LISTEN_PID</varname></term>
2699 <term><varname>$LISTEN_FDNAMES</varname></term>
2700
2701 <listitem><para>Information about file descriptors passed to a
2702 service for socket activation. See
2703 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2704 </para></listitem>
2705 </varlistentry>
2706
2707 <varlistentry>
2708 <term><varname>$NOTIFY_SOCKET</varname></term>
2709
2710 <listitem><para>The socket
2711 <function>sd_notify()</function> talks to. See
2712 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2713 </para></listitem>
2714 </varlistentry>
2715
2716 <varlistentry>
2717 <term><varname>$WATCHDOG_PID</varname></term>
2718 <term><varname>$WATCHDOG_USEC</varname></term>
2719
2720 <listitem><para>Information about watchdog keep-alive notifications. See
2721 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2722 </para></listitem>
2723 </varlistentry>
2724
2725 <varlistentry>
2726 <term><varname>$TERM</varname></term>
2727
2728 <listitem><para>Terminal type, set only for units connected to
2729 a terminal (<varname>StandardInput=tty</varname>,
2730 <varname>StandardOutput=tty</varname>, or
2731 <varname>StandardError=tty</varname>). See
2732 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2733 </para></listitem>
2734 </varlistentry>
2735
2736 <varlistentry>
2737 <term><varname>$LOG_NAMESPACE</varname></term>
2738
2739 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2740 selected logging namespace.</para></listitem>
2741 </varlistentry>
2742
2743 <varlistentry>
2744 <term><varname>$JOURNAL_STREAM</varname></term>
2745
2746 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2747 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2748 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2749 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2750 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2751 be compared with the values set in the environment variable to determine whether the process output is still
2752 connected to the journal. Note that it is generally not sufficient to only check whether
2753 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2754 standard output or standard error output, without unsetting the environment variable.</para>
2755
2756 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2757 stream socket, this environment variable will contain information about the standard error stream, as that's
2758 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2759 output and standard error, hence very likely the environment variable contains device and inode information
2760 matching both stream file descriptors.)</para>
2761
2762 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2763 protocol to the native journal protocol (using
2764 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2765 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2766 delivery of structured metadata along with logged messages.</para></listitem>
2767 </varlistentry>
2768
2769 <varlistentry>
2770 <term><varname>$SERVICE_RESULT</varname></term>
2771
2772 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2773 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2774 "result". Currently, the following values are defined:</para>
2775
2776 <table>
2777 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2778 <tgroup cols='2'>
2779 <colspec colname='result'/>
2780 <colspec colname='meaning'/>
2781 <thead>
2782 <row>
2783 <entry>Value</entry>
2784 <entry>Meaning</entry>
2785 </row>
2786 </thead>
2787
2788 <tbody>
2789 <row>
2790 <entry><literal>success</literal></entry>
2791 <entry>The service ran successfully and exited cleanly.</entry>
2792 </row>
2793 <row>
2794 <entry><literal>protocol</literal></entry>
2795 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2796 </row>
2797 <row>
2798 <entry><literal>timeout</literal></entry>
2799 <entry>One of the steps timed out.</entry>
2800 </row>
2801 <row>
2802 <entry><literal>exit-code</literal></entry>
2803 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2804 </row>
2805 <row>
2806 <entry><literal>signal</literal></entry>
2807 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2808 </row>
2809 <row>
2810 <entry><literal>core-dump</literal></entry>
2811 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2812 </row>
2813 <row>
2814 <entry><literal>watchdog</literal></entry>
2815 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2816 </row>
2817 <row>
2818 <entry><literal>start-limit-hit</literal></entry>
2819 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2820 </row>
2821 <row>
2822 <entry><literal>resources</literal></entry>
2823 <entry>A catch-all condition in case a system operation failed.</entry>
2824 </row>
2825 </tbody>
2826 </tgroup>
2827 </table>
2828
2829 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2830 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2831 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2832 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2833 those which failed during their runtime.</para></listitem>
2834 </varlistentry>
2835
2836 <varlistentry>
2837 <term><varname>$EXIT_CODE</varname></term>
2838 <term><varname>$EXIT_STATUS</varname></term>
2839
2840 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2841 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2842 information of the main process of the service. For the precise definition of the exit code and status, see
2843 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2844 is one of <literal>exited</literal>, <literal>killed</literal>,
2845 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2846 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2847 that these environment variables are only set if the service manager succeeded to start and identify the main
2848 process of the service.</para>
2849
2850 <table>
2851 <title>Summary of possible service result variable values</title>
2852 <tgroup cols='3'>
2853 <colspec colname='result' />
2854 <colspec colname='code' />
2855 <colspec colname='status' />
2856 <thead>
2857 <row>
2858 <entry><varname>$SERVICE_RESULT</varname></entry>
2859 <entry><varname>$EXIT_CODE</varname></entry>
2860 <entry><varname>$EXIT_STATUS</varname></entry>
2861 </row>
2862 </thead>
2863
2864 <tbody>
2865 <row>
2866 <entry morerows="1" valign="top"><literal>success</literal></entry>
2867 <entry valign="top"><literal>killed</literal></entry>
2868 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2869 </row>
2870 <row>
2871 <entry valign="top"><literal>exited</literal></entry>
2872 <entry><literal>0</literal></entry>
2873 </row>
2874 <row>
2875 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2876 <entry valign="top">not set</entry>
2877 <entry>not set</entry>
2878 </row>
2879 <row>
2880 <entry><literal>exited</literal></entry>
2881 <entry><literal>0</literal></entry>
2882 </row>
2883 <row>
2884 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2885 <entry valign="top"><literal>killed</literal></entry>
2886 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2887 </row>
2888 <row>
2889 <entry valign="top"><literal>exited</literal></entry>
2890 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2891 >3</literal>, …, <literal>255</literal></entry>
2892 </row>
2893 <row>
2894 <entry valign="top"><literal>exit-code</literal></entry>
2895 <entry valign="top"><literal>exited</literal></entry>
2896 <entry><literal>1</literal>, <literal>2</literal>, <literal
2897 >3</literal>, …, <literal>255</literal></entry>
2898 </row>
2899 <row>
2900 <entry valign="top"><literal>signal</literal></entry>
2901 <entry valign="top"><literal>killed</literal></entry>
2902 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2903 </row>
2904 <row>
2905 <entry valign="top"><literal>core-dump</literal></entry>
2906 <entry valign="top"><literal>dumped</literal></entry>
2907 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2908 </row>
2909 <row>
2910 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2911 <entry><literal>dumped</literal></entry>
2912 <entry><literal>ABRT</literal></entry>
2913 </row>
2914 <row>
2915 <entry><literal>killed</literal></entry>
2916 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2917 </row>
2918 <row>
2919 <entry><literal>exited</literal></entry>
2920 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2921 >3</literal>, …, <literal>255</literal></entry>
2922 </row>
2923 <row>
2924 <entry valign="top"><literal>exec-condition</literal></entry>
2925 <entry><literal>exited</literal></entry>
2926 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2927 >4</literal>, …, <literal>254</literal></entry>
2928 </row>
2929 <row>
2930 <entry valign="top"><literal>oom-kill</literal></entry>
2931 <entry valign="top"><literal>killed</literal></entry>
2932 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2933 </row>
2934 <row>
2935 <entry><literal>start-limit-hit</literal></entry>
2936 <entry>not set</entry>
2937 <entry>not set</entry>
2938 </row>
2939 <row>
2940 <entry><literal>resources</literal></entry>
2941 <entry>any of the above</entry>
2942 <entry>any of the above</entry>
2943 </row>
2944 <row>
2945 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2946 </row>
2947 </tbody>
2948 </tgroup>
2949 </table>
2950
2951 </listitem>
2952 </varlistentry>
2953
2954 <varlistentry>
2955 <term><varname>$PIDFILE</varname></term>
2956
2957 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2958 service that uses the <varname>PIDFile=</varname> setting, see
2959 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2960 for details. Service code may use this environment variable to automatically generate a PID file at
2961 the location configured in the unit file. This field is set to an absolute path in the file
2962 system.</para></listitem>
2963 </varlistentry>
2964
2965 </variablelist>
2966
2967 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2968 of the selected PAM stack, additional environment variables defined by systemd may be set for
2969 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2970 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2971 </refsect1>
2972
2973 <refsect1>
2974 <title>Process exit codes</title>
2975
2976 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2977 with the settings above. In that case the already created service process will exit with a non-zero exit code
2978 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2979 error codes, after having been created by the <citerefentry
2980 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2981 before the matching <citerefentry
2982 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2983 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2984 manager itself are used.</para>
2985
2986 <para>The following basic service exit codes are defined by the C library.</para>
2987
2988 <table>
2989 <title>Basic C library exit codes</title>
2990 <tgroup cols='3'>
2991 <thead>
2992 <row>
2993 <entry>Exit Code</entry>
2994 <entry>Symbolic Name</entry>
2995 <entry>Description</entry>
2996 </row>
2997 </thead>
2998 <tbody>
2999 <row>
3000 <entry>0</entry>
3001 <entry><constant>EXIT_SUCCESS</constant></entry>
3002 <entry>Generic success code.</entry>
3003 </row>
3004 <row>
3005 <entry>1</entry>
3006 <entry><constant>EXIT_FAILURE</constant></entry>
3007 <entry>Generic failure or unspecified error.</entry>
3008 </row>
3009 </tbody>
3010 </tgroup>
3011 </table>
3012
3013 <para>The following service exit codes are defined by the <ulink
3014 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3015 </para>
3016
3017 <table>
3018 <title>LSB service exit codes</title>
3019 <tgroup cols='3'>
3020 <thead>
3021 <row>
3022 <entry>Exit Code</entry>
3023 <entry>Symbolic Name</entry>
3024 <entry>Description</entry>
3025 </row>
3026 </thead>
3027 <tbody>
3028 <row>
3029 <entry>2</entry>
3030 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3031 <entry>Invalid or excess arguments.</entry>
3032 </row>
3033 <row>
3034 <entry>3</entry>
3035 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3036 <entry>Unimplemented feature.</entry>
3037 </row>
3038 <row>
3039 <entry>4</entry>
3040 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3041 <entry>The user has insufficient privileges.</entry>
3042 </row>
3043 <row>
3044 <entry>5</entry>
3045 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3046 <entry>The program is not installed.</entry>
3047 </row>
3048 <row>
3049 <entry>6</entry>
3050 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3051 <entry>The program is not configured.</entry>
3052 </row>
3053 <row>
3054 <entry>7</entry>
3055 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3056 <entry>The program is not running.</entry>
3057 </row>
3058 </tbody>
3059 </tgroup>
3060 </table>
3061
3062 <para>
3063 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3064 used by the service manager to indicate problems during process invocation:
3065 </para>
3066 <table>
3067 <title>systemd-specific exit codes</title>
3068 <tgroup cols='3'>
3069 <thead>
3070 <row>
3071 <entry>Exit Code</entry>
3072 <entry>Symbolic Name</entry>
3073 <entry>Description</entry>
3074 </row>
3075 </thead>
3076 <tbody>
3077 <row>
3078 <entry>200</entry>
3079 <entry><constant>EXIT_CHDIR</constant></entry>
3080 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3081 </row>
3082 <row>
3083 <entry>201</entry>
3084 <entry><constant>EXIT_NICE</constant></entry>
3085 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3086 </row>
3087 <row>
3088 <entry>202</entry>
3089 <entry><constant>EXIT_FDS</constant></entry>
3090 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3091 </row>
3092 <row>
3093 <entry>203</entry>
3094 <entry><constant>EXIT_EXEC</constant></entry>
3095 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3096 </row>
3097 <row>
3098 <entry>204</entry>
3099 <entry><constant>EXIT_MEMORY</constant></entry>
3100 <entry>Failed to perform an action due to memory shortage.</entry>
3101 </row>
3102 <row>
3103 <entry>205</entry>
3104 <entry><constant>EXIT_LIMITS</constant></entry>
3105 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3106 </row>
3107 <row>
3108 <entry>206</entry>
3109 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3110 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3111 </row>
3112 <row>
3113 <entry>207</entry>
3114 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3115 <entry>Failed to set process signal mask.</entry>
3116 </row>
3117 <row>
3118 <entry>208</entry>
3119 <entry><constant>EXIT_STDIN</constant></entry>
3120 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3121 </row>
3122 <row>
3123 <entry>209</entry>
3124 <entry><constant>EXIT_STDOUT</constant></entry>
3125 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3126 </row>
3127 <row>
3128 <entry>210</entry>
3129 <entry><constant>EXIT_CHROOT</constant></entry>
3130 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3131 </row>
3132 <row>
3133 <entry>211</entry>
3134 <entry><constant>EXIT_IOPRIO</constant></entry>
3135 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3136 </row>
3137 <row>
3138 <entry>212</entry>
3139 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3140 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3141 </row>
3142 <row>
3143 <entry>213</entry>
3144 <entry><constant>EXIT_SECUREBITS</constant></entry>
3145 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3146 </row>
3147 <row>
3148 <entry>214</entry>
3149 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3150 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3151 </row>
3152 <row>
3153 <entry>215</entry>
3154 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3155 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3156 </row>
3157 <row>
3158 <entry>216</entry>
3159 <entry><constant>EXIT_GROUP</constant></entry>
3160 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3161 </row>
3162 <row>
3163 <entry>217</entry>
3164 <entry><constant>EXIT_USER</constant></entry>
3165 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3166 </row>
3167 <row>
3168 <entry>218</entry>
3169 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3170 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3171 </row>
3172 <row>
3173 <entry>219</entry>
3174 <entry><constant>EXIT_CGROUP</constant></entry>
3175 <entry>Setting up the service control group failed.</entry>
3176 </row>
3177 <row>
3178 <entry>220</entry>
3179 <entry><constant>EXIT_SETSID</constant></entry>
3180 <entry>Failed to create new process session.</entry>
3181 </row>
3182 <row>
3183 <entry>221</entry>
3184 <entry><constant>EXIT_CONFIRM</constant></entry>
3185 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3186 </row>
3187 <row>
3188 <entry>222</entry>
3189 <entry><constant>EXIT_STDERR</constant></entry>
3190 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3191 </row>
3192 <row>
3193 <entry>224</entry>
3194 <entry><constant>EXIT_PAM</constant></entry>
3195 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3196 </row>
3197 <row>
3198 <entry>225</entry>
3199 <entry><constant>EXIT_NETWORK</constant></entry>
3200 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3201 </row>
3202 <row>
3203 <entry>226</entry>
3204 <entry><constant>EXIT_NAMESPACE</constant></entry>
3205 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3206 </row>
3207 <row>
3208 <entry>227</entry>
3209 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3210 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3211 </row>
3212 <row>
3213 <entry>228</entry>
3214 <entry><constant>EXIT_SECCOMP</constant></entry>
3215 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3216 </row>
3217 <row>
3218 <entry>229</entry>
3219 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3220 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3221 </row>
3222 <row>
3223 <entry>230</entry>
3224 <entry><constant>EXIT_PERSONALITY</constant></entry>
3225 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3226 </row>
3227 <row>
3228 <entry>231</entry>
3229 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3230 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3231 </row>
3232 <row>
3233 <entry>232</entry>
3234 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3235 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3236 </row>
3237 <row>
3238 <entry>233</entry>
3239 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3240 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3241 </row>
3242 <row>
3243 <entry>235</entry>
3244 <entry><constant>EXIT_CHOWN</constant></entry>
3245 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3246 </row>
3247 <row>
3248 <entry>236</entry>
3249 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3250 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3251 </row>
3252 <row>
3253 <entry>237</entry>
3254 <entry><constant>EXIT_KEYRING</constant></entry>
3255 <entry>Failed to set up kernel keyring.</entry>
3256 </row>
3257 <row>
3258 <entry>238</entry>
3259 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3260 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3261 </row>
3262 <row>
3263 <entry>239</entry>
3264 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3265 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3266 </row>
3267 <row>
3268 <entry>240</entry>
3269 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3270 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3271 </row>
3272 <row>
3273 <entry>241</entry>
3274 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3275 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3276 </row>
3277 <row>
3278 <entry>242</entry>
3279 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3280 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3281 </row>
3282
3283 </tbody>
3284 </tgroup>
3285 </table>
3286
3287 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3288
3289 <table>
3290 <title>BSD exit codes</title>
3291 <tgroup cols='3'>
3292 <thead>
3293 <row>
3294 <entry>Exit Code</entry>
3295 <entry>Symbolic Name</entry>
3296 <entry>Description</entry>
3297 </row>
3298 </thead>
3299 <tbody>
3300 <row>
3301 <entry>64</entry>
3302 <entry><constant>EX_USAGE</constant></entry>
3303 <entry>Command line usage error</entry>
3304 </row>
3305 <row>
3306 <entry>65</entry>
3307 <entry><constant>EX_DATAERR</constant></entry>
3308 <entry>Data format error</entry>
3309 </row>
3310 <row>
3311 <entry>66</entry>
3312 <entry><constant>EX_NOINPUT</constant></entry>
3313 <entry>Cannot open input</entry>
3314 </row>
3315 <row>
3316 <entry>67</entry>
3317 <entry><constant>EX_NOUSER</constant></entry>
3318 <entry>Addressee unknown</entry>
3319 </row>
3320 <row>
3321 <entry>68</entry>
3322 <entry><constant>EX_NOHOST</constant></entry>
3323 <entry>Host name unknown</entry>
3324 </row>
3325 <row>
3326 <entry>69</entry>
3327 <entry><constant>EX_UNAVAILABLE</constant></entry>
3328 <entry>Service unavailable</entry>
3329 </row>
3330 <row>
3331 <entry>70</entry>
3332 <entry><constant>EX_SOFTWARE</constant></entry>
3333 <entry>internal software error</entry>
3334 </row>
3335 <row>
3336 <entry>71</entry>
3337 <entry><constant>EX_OSERR</constant></entry>
3338 <entry>System error (e.g., can't fork)</entry>
3339 </row>
3340 <row>
3341 <entry>72</entry>
3342 <entry><constant>EX_OSFILE</constant></entry>
3343 <entry>Critical OS file missing</entry>
3344 </row>
3345 <row>
3346 <entry>73</entry>
3347 <entry><constant>EX_CANTCREAT</constant></entry>
3348 <entry>Can't create (user) output file</entry>
3349 </row>
3350 <row>
3351 <entry>74</entry>
3352 <entry><constant>EX_IOERR</constant></entry>
3353 <entry>Input/output error</entry>
3354 </row>
3355 <row>
3356 <entry>75</entry>
3357 <entry><constant>EX_TEMPFAIL</constant></entry>
3358 <entry>Temporary failure; user is invited to retry</entry>
3359 </row>
3360 <row>
3361 <entry>76</entry>
3362 <entry><constant>EX_PROTOCOL</constant></entry>
3363 <entry>Remote error in protocol</entry>
3364 </row>
3365 <row>
3366 <entry>77</entry>
3367 <entry><constant>EX_NOPERM</constant></entry>
3368 <entry>Permission denied</entry>
3369 </row>
3370 <row>
3371 <entry>78</entry>
3372 <entry><constant>EX_CONFIG</constant></entry>
3373 <entry>Configuration error</entry>
3374 </row>
3375 </tbody>
3376 </tgroup>
3377 </table>
3378 </refsect1>
3379
3380 <refsect1>
3381 <title>See Also</title>
3382 <para>
3383 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3384 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3385 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3386 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3387 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3388 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3389 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3390 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3391 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3392 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3393 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3394 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3395 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3396 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3397 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3398 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3399 </para>
3400 </refsect1>
3401
3402</refentry>