]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #16595 from bengal/bg/dhcpv6-fqdn
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
152 <varname>RootImage=</varname>. Optionally a partition number can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition number 0 is implied.
154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
155 string removes previous assignments. For a list of valid mount options, please refer to
156 <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>RootHash=</varname></term>
163
164 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
165 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
166 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
167 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
168 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
169 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
170 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
171 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
172 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
173 found next to the image file, bearing otherwise the same name (except if the image has the
174 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
175 is read from it and automatically used, also as formatted hexadecimal characters.</para>
176
177 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
178 </varlistentry>
179
180 <varlistentry>
181 <term><varname>RootHashSignature=</varname></term>
182
183 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
184 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
185 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
186 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
187 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
188 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
189 must not have it in its name), the signature is read from it and automatically used.</para>
190
191 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
192 </varlistentry>
193
194 <varlistentry>
195 <term><varname>RootVerity=</varname></term>
196
197 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
198 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
199 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
200 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
201 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
202 not have it in its name), the verity data is read from it and automatically used.</para>
203
204 <para>This option is supported only for disk images that contain a single file system, without an
205 enveloping partition table. Images that contain a GPT partition table should instead include both
206 root file system and matching Verity data in the same image, implementing the <ulink
207 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
208
209 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
210 </varlistentry>
211
212 <varlistentry>
213 <term><varname>MountAPIVFS=</varname></term>
214
215 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
216 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
217 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
218 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
219 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
220 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
221 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
222 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
223 <varname>PrivateDevices=</varname>.</para>
224
225 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
226 </varlistentry>
227
228 <varlistentry>
229 <term><varname>BindPaths=</varname></term>
230 <term><varname>BindReadOnlyPaths=</varname></term>
231
232 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
233 available at an additional place in the unit's view of the file system. Any bind mounts created with this
234 option are specific to the unit, and are not visible in the host's mount table. This option expects a
235 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
236 source path, destination path and option string, where the latter two are optional. If only a source path is
237 specified the source and destination is taken to be the same. The option string may be either
238 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
239 mount. If the destination path is omitted, the option string must be omitted too.
240 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
241 when its source path does not exist.</para>
242
243 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
244 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
245 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
246 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
247 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
248 used.</para>
249
250 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
251 is used. In this case the source path refers to a path on the host file system, while the destination path
252 refers to a path below the root directory of the unit.</para>
253
254 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
255 is not possible to use those options for mount points nested underneath paths specified in
256 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
257 directories if <varname>ProtectHome=yes</varname> is
258 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
259 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
260
261 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
262 </varlistentry>
263
264 </variablelist>
265 </refsect1>
266
267 <refsect1>
268 <title>Credentials</title>
269
270 <xi:include href="system-only.xml" xpointer="plural"/>
271
272 <variablelist class='unit-directives'>
273
274 <varlistentry>
275 <term><varname>User=</varname></term>
276 <term><varname>Group=</varname></term>
277
278 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
279 user or group name, or a numeric ID as argument. For system services (services run by the system service
280 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
281 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
282 used to specify a different user. For user services of any other user, switching user identity is not
283 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
284 is set, the default group of the user is used. This setting does not affect commands whose command line is
285 prefixed with <literal>+</literal>.</para>
286
287 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
288 warnings in many cases where user/group names do not adhere to the following rules: the specified
289 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
290 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
291 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
292 user/group name must have at least one character, and at most 31. These restrictions are made in
293 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
294 systems. For further details on the names accepted and the names warned about see <ulink
295 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
296
297 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
298 dynamically allocated at the time the service is started, and released at the time the service is
299 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
300 is not used the specified user and group must have been created statically in the user database no
301 later than the moment the service is started, for example using the
302 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
303 facility, which is applied at boot or package install time. If the user does not exist by then
304 program invocation will fail.</para>
305
306 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
307 from the specified user's default group list, as defined in the system's user and group
308 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
309 setting (see below).</para></listitem>
310 </varlistentry>
311
312 <varlistentry>
313 <term><varname>DynamicUser=</varname></term>
314
315 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
316 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
317 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
318 transiently during runtime. The
319 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
320 NSS module provides integration of these dynamic users/groups into the system's user and group
321 databases. The user and group name to use may be configured via <varname>User=</varname> and
322 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
323 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
324 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
325 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
326 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
327 <varname>User=</varname> is specified and the static group with the name exists, then it is required
328 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
329 specified and the static user with the name exists, then it is required that the static group with
330 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
331 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
332 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
333 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
334 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
335 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
336 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
337 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
338 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
339 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
340 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
341 world-writable directories on a system this ensures that a unit making use of dynamic user/group
342 allocation cannot leave files around after unit termination. Furthermore
343 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
344 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
345 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
346 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
347 arbitrary file system locations. In order to allow the service to write to certain directories, they
348 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
349 UID/GID recycling doesn't create security issues involving files created by the service. Use
350 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
351 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
352 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
353 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
354 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
355 below). If this option is enabled, care should be taken that the unit's processes do not get access
356 to directories outside of these explicitly configured and managed ones. Specifically, do not use
357 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
358 passing for directory file descriptors, as this would permit processes to create files or directories
359 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
360 service. Defaults to off.</para></listitem>
361 </varlistentry>
362
363 <varlistentry>
364 <term><varname>SupplementaryGroups=</varname></term>
365
366 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
367 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
368 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
369 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
370 the list of supplementary groups configured in the system group database for the user. This does not affect
371 commands prefixed with <literal>+</literal>.</para></listitem>
372 </varlistentry>
373
374 <varlistentry>
375 <term><varname>PAMName=</varname></term>
376
377 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
378 registered as a PAM session under the specified service name. This is only useful in conjunction with the
379 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
380 executed processes. See <citerefentry
381 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
382 details.</para>
383
384 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
385 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
386 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
387 is an immediate child process of the unit's main process.</para>
388
389 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
390 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
391 be associated with two units: the unit it was originally started from (and for which
392 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
393 will however be associated with the session scope unit only. This has implications when used in combination
394 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
395 changes in the original unit through notification messages. These messages will be considered belonging to the
396 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
397 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
398 </listitem>
399 </varlistentry>
400
401 </variablelist>
402 </refsect1>
403
404 <refsect1>
405 <title>Capabilities</title>
406
407 <xi:include href="system-only.xml" xpointer="plural"/>
408
409 <variablelist class='unit-directives'>
410
411 <varlistentry>
412 <term><varname>CapabilityBoundingSet=</varname></term>
413
414 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
415 process. See <citerefentry
416 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
417 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
418 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
419 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
420 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
421 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
422 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
423 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
424 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
425 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
426 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
427 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
428 capabilities, also undoing any previous settings. This does not affect commands prefixed with
429 <literal>+</literal>.</para>
430
431 <para>Example: if a unit has the following,
432 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
433 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
434 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
435 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
436 <literal>~</literal>, e.g.,
437 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
438 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
439 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
440 </varlistentry>
441
442 <varlistentry>
443 <term><varname>AmbientCapabilities=</varname></term>
444
445 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
446 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
447 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
448 once in which case the ambient capability sets are merged (see the above examples in
449 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
450 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
451 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
452 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
453 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
454 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
455 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
456 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
457 to <varname>SecureBits=</varname> to retain the capabilities over the user
458 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
459 <literal>+</literal>.</para></listitem>
460 </varlistentry>
461
462 </variablelist>
463 </refsect1>
464
465 <refsect1>
466 <title>Security</title>
467
468 <variablelist class='unit-directives'>
469
470 <varlistentry>
471 <term><varname>NoNewPrivileges=</varname></term>
472
473 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
474 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
475 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
476 a process and its children can never elevate privileges again. Defaults to false, but certain
477 settings override this and ignore the value of this setting. This is the case when
478 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
479 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
480 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
481 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
482 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
483 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
484 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
485 <command>systemctl show</command> shows the original value of this setting.
486 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
487 Flag</ulink>.</para></listitem>
488 </varlistentry>
489
490 <varlistentry>
491 <term><varname>SecureBits=</varname></term>
492
493 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
494 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
495 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
496 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
497 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
498 prefixed with <literal>+</literal>. See <citerefentry
499 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
500 details.</para></listitem>
501 </varlistentry>
502
503 </variablelist>
504 </refsect1>
505
506 <refsect1>
507 <title>Mandatory Access Control</title>
508
509 <xi:include href="system-only.xml" xpointer="plural"/>
510
511 <variablelist class='unit-directives'>
512
513 <varlistentry>
514 <term><varname>SELinuxContext=</varname></term>
515
516 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
517 automated domain transition. However, the policy still needs to authorize the transition. This directive is
518 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
519 affect commands prefixed with <literal>+</literal>. See <citerefentry
520 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
521 details.</para></listitem>
522 </varlistentry>
523
524 <varlistentry>
525 <term><varname>AppArmorProfile=</varname></term>
526
527 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
528 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
529 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
530 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
531 </listitem>
532 </varlistentry>
533
534 <varlistentry>
535 <term><varname>SmackProcessLabel=</varname></term>
536
537 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
538 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
539 it. The process will continue to run under the label specified here unless the executable has its own
540 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
541 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
542 disabled.</para>
543
544 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
545 value may be specified to unset previous assignments. This does not affect commands prefixed with
546 <literal>+</literal>.</para></listitem>
547 </varlistentry>
548
549 </variablelist>
550 </refsect1>
551
552 <refsect1>
553 <title>Process Properties</title>
554
555 <variablelist class='unit-directives'>
556
557 <varlistentry>
558 <term><varname>LimitCPU=</varname></term>
559 <term><varname>LimitFSIZE=</varname></term>
560 <term><varname>LimitDATA=</varname></term>
561 <term><varname>LimitSTACK=</varname></term>
562 <term><varname>LimitCORE=</varname></term>
563 <term><varname>LimitRSS=</varname></term>
564 <term><varname>LimitNOFILE=</varname></term>
565 <term><varname>LimitAS=</varname></term>
566 <term><varname>LimitNPROC=</varname></term>
567 <term><varname>LimitMEMLOCK=</varname></term>
568 <term><varname>LimitLOCKS=</varname></term>
569 <term><varname>LimitSIGPENDING=</varname></term>
570 <term><varname>LimitMSGQUEUE=</varname></term>
571 <term><varname>LimitNICE=</varname></term>
572 <term><varname>LimitRTPRIO=</varname></term>
573 <term><varname>LimitRTTIME=</varname></term>
574
575 <listitem><para>Set soft and hard limits on various resources for executed processes. See
576 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
577 details on the resource limit concept. Resource limits may be specified in two formats: either as
578 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
579 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
580 Use the string <option>infinity</option> to configure no limit on a specific resource. The
581 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
582 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
583 usual time units ms, s, min, h and so on may be used (see
584 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
585 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
586 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
587 implied. Also, note that the effective granularity of the limits might influence their
588 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
589 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
590 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
591 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
592 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
593
594 <para>Note that most process resource limits configured with these options are per-process, and
595 processes may fork in order to acquire a new set of resources that are accounted independently of the
596 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
597 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
598 controls listed in
599 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
600 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
601 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
602 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
603
604 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
605 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
606 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
607 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
608 services, see below).</para>
609
610 <para>For system units these resource limits may be chosen freely. When these settings are configured
611 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
612 used to raise the limits above those set for the user manager itself when it was first invoked, as
613 the user's service manager generally lacks the privileges to do so. In user context these
614 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
615 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
616 available configuration mechanisms differ between operating systems, but typically require
617 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
618 setting limits on the system service encapsulating the user's service manager, i.e. the user's
619 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
620 user's service manager.</para>
621
622 <table>
623 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
624
625 <tgroup cols='3'>
626 <colspec colname='directive' />
627 <colspec colname='equivalent' />
628 <colspec colname='unit' />
629 <thead>
630 <row>
631 <entry>Directive</entry>
632 <entry><command>ulimit</command> equivalent</entry>
633 <entry>Unit</entry>
634 </row>
635 </thead>
636 <tbody>
637 <row>
638 <entry>LimitCPU=</entry>
639 <entry>ulimit -t</entry>
640 <entry>Seconds</entry>
641 </row>
642 <row>
643 <entry>LimitFSIZE=</entry>
644 <entry>ulimit -f</entry>
645 <entry>Bytes</entry>
646 </row>
647 <row>
648 <entry>LimitDATA=</entry>
649 <entry>ulimit -d</entry>
650 <entry>Bytes</entry>
651 </row>
652 <row>
653 <entry>LimitSTACK=</entry>
654 <entry>ulimit -s</entry>
655 <entry>Bytes</entry>
656 </row>
657 <row>
658 <entry>LimitCORE=</entry>
659 <entry>ulimit -c</entry>
660 <entry>Bytes</entry>
661 </row>
662 <row>
663 <entry>LimitRSS=</entry>
664 <entry>ulimit -m</entry>
665 <entry>Bytes</entry>
666 </row>
667 <row>
668 <entry>LimitNOFILE=</entry>
669 <entry>ulimit -n</entry>
670 <entry>Number of File Descriptors</entry>
671 </row>
672 <row>
673 <entry>LimitAS=</entry>
674 <entry>ulimit -v</entry>
675 <entry>Bytes</entry>
676 </row>
677 <row>
678 <entry>LimitNPROC=</entry>
679 <entry>ulimit -u</entry>
680 <entry>Number of Processes</entry>
681 </row>
682 <row>
683 <entry>LimitMEMLOCK=</entry>
684 <entry>ulimit -l</entry>
685 <entry>Bytes</entry>
686 </row>
687 <row>
688 <entry>LimitLOCKS=</entry>
689 <entry>ulimit -x</entry>
690 <entry>Number of Locks</entry>
691 </row>
692 <row>
693 <entry>LimitSIGPENDING=</entry>
694 <entry>ulimit -i</entry>
695 <entry>Number of Queued Signals</entry>
696 </row>
697 <row>
698 <entry>LimitMSGQUEUE=</entry>
699 <entry>ulimit -q</entry>
700 <entry>Bytes</entry>
701 </row>
702 <row>
703 <entry>LimitNICE=</entry>
704 <entry>ulimit -e</entry>
705 <entry>Nice Level</entry>
706 </row>
707 <row>
708 <entry>LimitRTPRIO=</entry>
709 <entry>ulimit -r</entry>
710 <entry>Realtime Priority</entry>
711 </row>
712 <row>
713 <entry>LimitRTTIME=</entry>
714 <entry>No equivalent</entry>
715 <entry>Microseconds</entry>
716 </row>
717 </tbody>
718 </tgroup>
719 </table></listitem>
720 </varlistentry>
721
722 <varlistentry>
723 <term><varname>UMask=</varname></term>
724
725 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
726 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
727 details. Defaults to 0022 for system units. For units of the user service manager the default value
728 is inherited from the user instance (whose default is inherited from the system service manager, and
729 thus also is 0022). Hence changing the default value of a user instance, either via
730 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
731 units started by the user instance unless a user unit has specified its own
732 <varname>UMask=</varname>.</para></listitem>
733 </varlistentry>
734
735 <varlistentry>
736 <term><varname>CoredumpFilter=</varname></term>
737
738 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
739 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
740 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
741 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
742 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
743 <constant>elf-headers</constant>, <constant>private-huge</constant>,
744 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
745 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
746 kernel default of <literal><constant>private-anonymous</constant>
747 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
748 <constant>private-huge</constant></literal>). See
749 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
750 for the meaning of the mapping types. When specified multiple times, all specified masks are
751 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
752
753 <example>
754 <title>Add DAX pages to the dump filter</title>
755
756 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
757 </example>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry>
762 <term><varname>KeyringMode=</varname></term>
763
764 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
765 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
766 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
767 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
768 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
769 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
770 system services, as this ensures that multiple services running under the same system user ID (in particular
771 the root user) do not share their key material among each other. If <option>shared</option> is used a new
772 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
773 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
774 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
775 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
776 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
777 <option>private</option> for services of the system service manager and to <option>inherit</option> for
778 non-service units and for services of the user service manager.</para></listitem>
779 </varlistentry>
780
781 <varlistentry>
782 <term><varname>OOMScoreAdjust=</varname></term>
783
784 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
785 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
786 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
787 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
788 not specified defaults to the OOM score adjustment level of the service manager itself, which is
789 normally at 0.</para>
790
791 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
792 manager shall react to the kernel OOM killer terminating a process of the service. See
793 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
794 for details.</para></listitem>
795 </varlistentry>
796
797 <varlistentry>
798 <term><varname>TimerSlackNSec=</varname></term>
799 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
800 accuracy of wake-ups triggered by timers. See
801 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
802 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
803 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
804 </varlistentry>
805
806 <varlistentry>
807 <term><varname>Personality=</varname></term>
808
809 <listitem><para>Controls which kernel architecture <citerefentry
810 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
811 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
812 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
813 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
814 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
815 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
816 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
817 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
818 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
819 personality of the host system's kernel.</para></listitem>
820 </varlistentry>
821
822 <varlistentry>
823 <term><varname>IgnoreSIGPIPE=</varname></term>
824
825 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
826 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
827 pipelines.</para></listitem>
828 </varlistentry>
829
830 </variablelist>
831 </refsect1>
832
833 <refsect1>
834 <title>Scheduling</title>
835
836 <variablelist class='unit-directives'>
837
838 <varlistentry>
839 <term><varname>Nice=</varname></term>
840
841 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
842 between -20 (highest priority) and 19 (lowest priority). See
843 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
844 details.</para></listitem>
845 </varlistentry>
846
847 <varlistentry>
848 <term><varname>CPUSchedulingPolicy=</varname></term>
849
850 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
851 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
852 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
853 details.</para></listitem>
854 </varlistentry>
855
856 <varlistentry>
857 <term><varname>CPUSchedulingPriority=</varname></term>
858
859 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
860 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
861 (lowest priority) and 99 (highest priority) can be used. See
862 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
863 details. </para></listitem>
864 </varlistentry>
865
866 <varlistentry>
867 <term><varname>CPUSchedulingResetOnFork=</varname></term>
868
869 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
870 reset when the executed processes fork, and can hence not leak into child processes. See
871 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
872 details. Defaults to false.</para></listitem>
873 </varlistentry>
874
875 <varlistentry>
876 <term><varname>CPUAffinity=</varname></term>
877
878 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
879 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
880 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
881 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
882 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
883 is reset, all assignments prior to this will have no effect. See
884 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
885 details.</para></listitem>
886 </varlistentry>
887
888 <varlistentry>
889 <term><varname>NUMAPolicy=</varname></term>
890
891 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
892 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
893 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
894 in <varname>NUMAMask=</varname>. For more details on each policy please see,
895 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
896 overview of NUMA support in Linux see,
897 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
898 </para></listitem>
899 </varlistentry>
900
901 <varlistentry>
902 <term><varname>NUMAMask=</varname></term>
903
904 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
905 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
906 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
907 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
908 </varlistentry>
909
910 <varlistentry>
911 <term><varname>IOSchedulingClass=</varname></term>
912
913 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
914 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
915 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
916 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
917 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
918 details.</para></listitem>
919 </varlistentry>
920
921 <varlistentry>
922 <term><varname>IOSchedulingPriority=</varname></term>
923
924 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
925 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
926 above). If the empty string is assigned to this option, all prior assignments to both
927 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
928 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
929 details.</para></listitem>
930 </varlistentry>
931
932 </variablelist>
933 </refsect1>
934
935 <refsect1>
936 <title>Sandboxing</title>
937
938 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
939 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
940 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
941 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
942 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
943 manager that makes file system namespacing unavailable to its payload. Similar,
944 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
945 or in containers where support for this is turned off.</para>
946
947 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
948 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
949 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
950 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
951 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
952
953 <variablelist class='unit-directives'>
954
955 <varlistentry>
956 <term><varname>ProtectSystem=</varname></term>
957
958 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
959 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
960 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
961 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
962 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
963 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
964 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
965 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
966 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
967 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
968 recommended to enable this setting for all long-running services, unless they are involved with system updates
969 or need to modify the operating system in other ways. If this option is used,
970 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
971 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
972 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
973 off.</para></listitem>
974 </varlistentry>
975
976 <varlistentry>
977 <term><varname>ProtectHome=</varname></term>
978
979 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
980 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
981 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
982 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
983 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
984 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
985 directories not relevant to the processes invoked by the unit, while still allowing necessary
986 directories to be made visible when listed in <varname>BindPaths=</varname> or
987 <varname>BindReadOnlyPaths=</varname>.</para>
988
989 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
990 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
991 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
992 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
993
994 <para>It is recommended to enable this setting for all long-running services (in particular
995 network-facing ones), to ensure they cannot get access to private user data, unless the services
996 actually require access to the user's private data. This setting is implied if
997 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
998 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
999
1000 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1001 </varlistentry>
1002
1003 <varlistentry>
1004 <term><varname>RuntimeDirectory=</varname></term>
1005 <term><varname>StateDirectory=</varname></term>
1006 <term><varname>CacheDirectory=</varname></term>
1007 <term><varname>LogsDirectory=</varname></term>
1008 <term><varname>ConfigurationDirectory=</varname></term>
1009
1010 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1011 names must be relative, and may not include <literal>..</literal>. If set, one or more
1012 directories by the specified names will be created (including their parents) below the locations
1013 defined in the following table, when the unit is started. Also, the corresponding environment variable
1014 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1015 the paths are concatenated with colon (<literal>:</literal>).</para>
1016 <table>
1017 <title>Automatic directory creation and environment variables</title>
1018 <tgroup cols='4'>
1019 <thead>
1020 <row>
1021 <entry>Directory</entry>
1022 <entry>Below path for system units</entry>
1023 <entry>Below path for user units</entry>
1024 <entry>Environment variable set</entry>
1025 </row>
1026 </thead>
1027 <tbody>
1028 <row>
1029 <entry><varname>RuntimeDirectory=</varname></entry>
1030 <entry><filename>/run/</filename></entry>
1031 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1032 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1033 </row>
1034 <row>
1035 <entry><varname>StateDirectory=</varname></entry>
1036 <entry><filename>/var/lib/</filename></entry>
1037 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1038 <entry><varname>$STATE_DIRECTORY</varname></entry>
1039 </row>
1040 <row>
1041 <entry><varname>CacheDirectory=</varname></entry>
1042 <entry><filename>/var/cache/</filename></entry>
1043 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1044 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1045 </row>
1046 <row>
1047 <entry><varname>LogsDirectory=</varname></entry>
1048 <entry><filename>/var/log/</filename></entry>
1049 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1050 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1051 </row>
1052 <row>
1053 <entry><varname>ConfigurationDirectory=</varname></entry>
1054 <entry><filename>/etc/</filename></entry>
1055 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1056 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1057 </row>
1058 </tbody>
1059 </tgroup>
1060 </table>
1061
1062 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1063 the unit is stopped. It is possible to preserve the specified directories in this case if
1064 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1065 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1066 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1067 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1068
1069 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1070 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1071 specified directories already exist and their owning user or group do not match the configured ones, all files
1072 and directories below the specified directories as well as the directories themselves will have their file
1073 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1074 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1075 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1076 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1077 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1078 <varname>ConfigurationDirectoryMode=</varname>.</para>
1079
1080 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1081 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1082 are mounted from there into the unit's file system namespace.</para>
1083
1084 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1085 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1086 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1087 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1088 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1089 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1090 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1091 perspective of the host and from inside the unit, the relevant directories hence always appear
1092 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1093 <filename>/var/log</filename>.</para>
1094
1095 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1096 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1097 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1098 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1099 configuration or lifetime guarantees, please consider using
1100 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1101
1102 <para>The directories defined by these options are always created under the standard paths used by systemd
1103 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1104 directories in a different location, a different mechanism has to be used to create them.</para>
1105
1106 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1107 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1108 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1109 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1110
1111 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1112 …</command> command on the relevant units, see
1113 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1114 details.</para>
1115
1116 <para>Example: if a system service unit has the following,
1117 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1118 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1119
1120 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1121 directories <filename index='false'>/run/foo/bar</filename> and
1122 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1123 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1124 when the service is stopped.</para>
1125
1126 <para>Example: if a system service unit has the following,
1127 <programlisting>RuntimeDirectory=foo/bar
1128 StateDirectory=aaa/bbb ccc</programlisting>
1129 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1130 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1131 </varlistentry>
1132
1133 <varlistentry>
1134 <term><varname>RuntimeDirectoryMode=</varname></term>
1135 <term><varname>StateDirectoryMode=</varname></term>
1136 <term><varname>CacheDirectoryMode=</varname></term>
1137 <term><varname>LogsDirectoryMode=</varname></term>
1138 <term><varname>ConfigurationDirectoryMode=</varname></term>
1139
1140 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1141 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1142 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1143 <constant>0755</constant>. See "Permissions" in <citerefentry
1144 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1145 discussion of the meaning of permission bits.</para></listitem>
1146 </varlistentry>
1147
1148 <varlistentry>
1149 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1150
1151 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1152 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1153 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1154 and manually restarted. Here, the automatic restart means the operation specified in
1155 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1156 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1157 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1158 <literal>tmpfs</literal>, then for system services the directories specified in
1159 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1160 </varlistentry>
1161
1162 <varlistentry>
1163 <term><varname>TimeoutCleanSec=</varname></term>
1164 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1165 clean …</command>, see
1166 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1167 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1168 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1169 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1170 </varlistentry>
1171
1172 <varlistentry>
1173 <term><varname>ReadWritePaths=</varname></term>
1174 <term><varname>ReadOnlyPaths=</varname></term>
1175 <term><varname>InaccessiblePaths=</varname></term>
1176
1177 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1178 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1179 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1180 contain symlinks, they are resolved relative to the root directory set with
1181 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1182
1183 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1184 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1185 are accessible for reading only, writing will be refused even if the usual file access controls would
1186 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1187 order to provide writable subdirectories within read-only directories. Use
1188 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1189 <varname>ProtectSystem=strict</varname> is used.</para>
1190
1191 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1192 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1193 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1194 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1195 see <varname>TemporaryFileSystem=</varname>.</para>
1196
1197 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1198 in which case all paths listed will have limited access from within the namespace. If the empty string is
1199 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1200
1201 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1202 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1203 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1204 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1205 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1206 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1207 second.</para>
1208
1209 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1210 host. This means that this setting may not be used for services which shall be able to install mount points in
1211 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1212 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1213 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1214 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1215 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1216 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1217 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1218 setting is not complete, and does not offer full protection. </para>
1219
1220 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1221 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1222 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1223 <varname>SystemCallFilter=~@mount</varname>.</para>
1224
1225 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1226 </varlistentry>
1227
1228 <varlistentry>
1229 <term><varname>TemporaryFileSystem=</varname></term>
1230
1231 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1232 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1233 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1234 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1235 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1236 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1237 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1238 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1239
1240 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1241 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1242 <varname>BindReadOnlyPaths=</varname>:</para>
1243
1244 <para>Example: if a unit has the following,
1245 <programlisting>TemporaryFileSystem=/var:ro
1246 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1247 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1248 <filename>/var/lib/systemd</filename> or its contents.</para>
1249
1250 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1251 </varlistentry>
1252
1253 <varlistentry>
1254 <term><varname>PrivateTmp=</varname></term>
1255
1256 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1257 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1258 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1259 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1260 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1261 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1262 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1263 <varname>JoinsNamespaceOf=</varname> directive, see
1264 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1265 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1266 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1267 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1268 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1269 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1270 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1271 is added.</para>
1272
1273 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1274 available), and the unit should be written in a way that does not solely rely on this setting for
1275 security.</para>
1276
1277 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1278 </varlistentry>
1279
1280 <varlistentry>
1281 <term><varname>PrivateDevices=</varname></term>
1282
1283 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1284 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1285 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1286 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1287 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1288 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1289 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1290 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1291 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1292 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1293 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1294 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1295 services which shall be able to install mount points in the main mount namespace. The new
1296 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1297 to set up executable memory by using
1298 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1299 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1300 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1301 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1302 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1303 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1304
1305 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1306 available), and the unit should be written in a way that does not solely rely on this setting for
1307 security.</para>
1308
1309 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1310 </varlistentry>
1311
1312 <varlistentry>
1313 <term><varname>PrivateNetwork=</varname></term>
1314
1315 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1316 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1317 be available to the executed process. This is useful to turn off network access by the executed process.
1318 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1319 the <varname>JoinsNamespaceOf=</varname> directive, see
1320 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1321 details. Note that this option will disconnect all socket families from the host, including
1322 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1323 <constant>AF_NETLINK</constant> this means that device configuration events received from
1324 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1325 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1326 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1327 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1328
1329 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1330 not available), and the unit should be written in a way that does not solely rely on this setting for
1331 security.</para>
1332
1333 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1334 bound within a private network namespace. This may be combined with
1335 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1336 services.</para>
1337
1338 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1339 </varlistentry>
1340
1341 <varlistentry>
1342 <term><varname>NetworkNamespacePath=</varname></term>
1343
1344 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1345 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1346 one). When set the invoked processes are added to the network namespace referenced by that path. The
1347 path has to point to a valid namespace file at the moment the processes are forked off. If this
1348 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1349 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1350 the listed units that have <varname>PrivateNetwork=</varname> or
1351 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1352 units is reused.</para>
1353
1354 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1355 bound within the specified network namespace.</para>
1356
1357 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1358 </varlistentry>
1359
1360 <varlistentry>
1361 <term><varname>PrivateUsers=</varname></term>
1362
1363 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1364 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1365 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1366 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1367 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1368 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1369 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1370 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1371 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1372 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1373 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1374 additional capabilities in the host's user namespace. Defaults to off.</para>
1375
1376 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1377 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1378 Additionally, in the per-user instance manager case, the
1379 user namespace will be set up before most other namespaces. This means that combining
1380 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1381 normally supported by the per-user instances of the service manager.</para>
1382
1383 <para>This setting is particularly useful in conjunction with
1384 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1385 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1386 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1387
1388 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1389 available), and the unit should be written in a way that does not solely rely on this setting for
1390 security.</para></listitem>
1391 </varlistentry>
1392
1393 <varlistentry>
1394 <term><varname>ProtectHostname=</varname></term>
1395
1396 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1397 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1398
1399 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1400 are not available), and the unit should be written in a way that does not solely rely on this setting
1401 for security.</para>
1402
1403 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1404 the system into the service, it is hence not suitable for services that need to take notice of system
1405 hostname changes dynamically.</para>
1406
1407 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1408 </varlistentry>
1409
1410 <varlistentry>
1411 <term><varname>ProtectClock=</varname></term>
1412
1413 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1414 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1415 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1416 capability bounding set for this unit, installs a system call filter to block calls that can set the
1417 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1418 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1419 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1420 for the details about <varname>DeviceAllow=</varname>.</para>
1421
1422 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1423 </varlistentry>
1424
1425 <varlistentry>
1426 <term><varname>ProtectKernelTunables=</varname></term>
1427
1428 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1429 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1430 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1431 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1432 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1433 boot-time, for example with the
1434 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1435 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1436 setting the same restrictions regarding mount propagation and privileges apply as for
1437 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1438 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1439 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1440 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1441 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1442 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1443 implied.</para>
1444
1445 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1446 </varlistentry>
1447
1448 <varlistentry>
1449 <term><varname>ProtectKernelModules=</varname></term>
1450
1451 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1452 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1453 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1454 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1455 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1456 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1457 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1458 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1459 both privileged and unprivileged. To disable module auto-load feature please see
1460 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1461 <constant>kernel.modules_disabled</constant> mechanism and
1462 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1463 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1464 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1465
1466 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1467 </varlistentry>
1468
1469 <varlistentry>
1470 <term><varname>ProtectKernelLogs=</varname></term>
1471
1472 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1473 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1474 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1475 unit, and installs a system call filter to block the
1476 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1477 system call (not to be confused with the libc API
1478 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1479 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1480 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1481
1482 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1483 </varlistentry>
1484
1485 <varlistentry>
1486 <term><varname>ProtectControlGroups=</varname></term>
1487
1488 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1489 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1490 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1491 unit. Except for container managers no services should require write access to the control groups hierarchies;
1492 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1493 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1494 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1495 is implied.</para>
1496
1497 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1498 </varlistentry>
1499
1500 <varlistentry>
1501 <term><varname>RestrictAddressFamilies=</varname></term>
1502
1503 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1504 unit. Takes a space-separated list of address family names to allow-list, such as
1505 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1506 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1507 otherwise as allow list. Note that this restricts access to the <citerefentry
1508 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1509 system call only. Sockets passed into the process by other means (for example, by using socket
1510 activation with socket units, see
1511 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1512 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1513 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1514 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1515 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1516 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1517 restrictions of this option. Specifically, it is recommended to combine this option with
1518 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1519 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1520 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1521 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1522 any previous address family restriction changes are undone. This setting does not affect commands
1523 prefixed with <literal>+</literal>.</para>
1524
1525 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1526 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1527 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1528 used for local communication, including for
1529 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1530 logging.</para></listitem>
1531 </varlistentry>
1532
1533 <varlistentry>
1534 <term><varname>RestrictNamespaces=</varname></term>
1535
1536 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1537 about Linux namespaces, see <citerefentry
1538 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1539 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1540 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1541 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1542 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1543 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1544 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1545 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1546 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1547 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1548 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1549 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1550 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1551 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1552 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1553 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1554 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1555 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1556 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1557 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1558 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1559 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1560 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1561
1562 <para>Example: if a unit has the following,
1563 <programlisting>RestrictNamespaces=cgroup ipc
1564 RestrictNamespaces=cgroup net</programlisting>
1565 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1566 If the second line is prefixed with <literal>~</literal>, e.g.,
1567 <programlisting>RestrictNamespaces=cgroup ipc
1568 RestrictNamespaces=~cgroup net</programlisting>
1569 then, only <constant>ipc</constant> is set.</para></listitem>
1570 </varlistentry>
1571
1572 <varlistentry>
1573 <term><varname>LockPersonality=</varname></term>
1574
1575 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1576 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1577 call so that the kernel execution domain may not be changed from the default or the personality selected with
1578 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1579 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1580 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1581 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1582 </varlistentry>
1583
1584 <varlistentry>
1585 <term><varname>MemoryDenyWriteExecute=</varname></term>
1586
1587 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1588 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1589 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1590 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1591 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1592 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1593 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1594 with <constant>PROT_EXEC</constant> set and
1595 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1596 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1597 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1598 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1599 software exploits to change running code dynamically. However, the protection can be circumvented, if
1600 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1601 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1602 prevented by making such file systems inaccessible to the service
1603 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1604 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1605 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1606 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1607 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1608 restrictions of this option. Specifically, it is recommended to combine this option with
1609 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1610 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1611 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1612 </varlistentry>
1613
1614 <varlistentry>
1615 <term><varname>RestrictRealtime=</varname></term>
1616
1617 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1618 the unit are refused. This restricts access to realtime task scheduling policies such as
1619 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1620 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1621 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1622 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1623 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1624 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1625 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1626 that actually require them. Defaults to off.</para></listitem>
1627 </varlistentry>
1628
1629 <varlistentry>
1630 <term><varname>RestrictSUIDSGID=</varname></term>
1631
1632 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1633 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1634 <citerefentry
1635 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1636 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1637 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1638 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1639 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1640 programs that actually require them. Note that this restricts marking of any type of file system
1641 object with these bits, including both regular files and directories (where the SGID is a different
1642 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1643 is enabled. Defaults to off.</para></listitem>
1644 </varlistentry>
1645
1646 <varlistentry>
1647 <term><varname>RemoveIPC=</varname></term>
1648
1649 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1650 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1651 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1652 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1653 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1654 multiple units use the same user or group the IPC objects are removed when the last of these units is
1655 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1656
1657 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1658 </varlistentry>
1659
1660 <varlistentry>
1661 <term><varname>PrivateMounts=</varname></term>
1662
1663 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1664 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1665 namespace turned off. This means any file system mount points established or removed by the unit's processes
1666 will be private to them and not be visible to the host. However, file system mount points established or
1667 removed on the host will be propagated to the unit's processes. See <citerefentry
1668 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1669 details on file system namespaces. Defaults to off.</para>
1670
1671 <para>When turned on, this executes three operations for each invoked process: a new
1672 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1673 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1674 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1675 mode configured with <varname>MountFlags=</varname>, see below.</para>
1676
1677 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1678 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1679 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1680 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1681 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1682 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1683 directories.</para>
1684
1685 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1686 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1687 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1688 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1689 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1690 used.</para>
1691
1692 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1693 </varlistentry>
1694
1695 <varlistentry>
1696 <term><varname>MountFlags=</varname></term>
1697
1698 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1699 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1700 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1701 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1702 for details on mount propagation, and the three propagation flags in particular.</para>
1703
1704 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1705 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1706 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1707 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1708 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1709 <option>shared</option> does not reestablish propagation in that case.</para>
1710
1711 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1712 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1713 first, propagation from the unit's processes to the host is still turned off.</para>
1714
1715 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1716 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1717 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1718
1719 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1720 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1721
1722 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1723 </varlistentry>
1724
1725 </variablelist>
1726 </refsect1>
1727
1728 <refsect1>
1729 <title>System Call Filtering</title>
1730 <variablelist class='unit-directives'>
1731
1732 <varlistentry>
1733 <term><varname>SystemCallFilter=</varname></term>
1734
1735 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1736 system calls executed by the unit processes except for the listed ones will result in immediate
1737 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1738 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1739 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1740 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1741 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1742 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1743 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1744 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1745 full list). This value will be returned when a deny-listed system call is triggered, instead of
1746 terminating the processes immediately. This value takes precedence over the one given in
1747 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1748 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1749 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1750 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1751 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1752 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1753 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1754 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1755 explicitly. This option may be specified more than once, in which case the filter masks are
1756 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1757 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1758
1759 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1760 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1761 option. Specifically, it is recommended to combine this option with
1762 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1763
1764 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1765 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1766 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1767 service binary fails for some reason (for example: missing service executable), the error handling logic might
1768 require access to an additional set of system calls in order to process and log this failure correctly. It
1769 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1770 failures.</para>
1771
1772 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1773 encountered will take precedence and will dictate the default action (termination or approval of a
1774 system call). Then the next occurrences of this option will add or delete the listed system calls
1775 from the set of the filtered system calls, depending of its type and the default action. (For
1776 example, if you have started with an allow list rule for <function>read</function> and
1777 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1778 then <function>write</function> will be removed from the set.)</para>
1779
1780 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1781 starts with <literal>@</literal> character, followed by name of the set.
1782
1783 <table>
1784 <title>Currently predefined system call sets</title>
1785
1786 <tgroup cols='2'>
1787 <colspec colname='set' />
1788 <colspec colname='description' />
1789 <thead>
1790 <row>
1791 <entry>Set</entry>
1792 <entry>Description</entry>
1793 </row>
1794 </thead>
1795 <tbody>
1796 <row>
1797 <entry>@aio</entry>
1798 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1799 </row>
1800 <row>
1801 <entry>@basic-io</entry>
1802 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1803 </row>
1804 <row>
1805 <entry>@chown</entry>
1806 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1807 </row>
1808 <row>
1809 <entry>@clock</entry>
1810 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1811 </row>
1812 <row>
1813 <entry>@cpu-emulation</entry>
1814 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1815 </row>
1816 <row>
1817 <entry>@debug</entry>
1818 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1819 </row>
1820 <row>
1821 <entry>@file-system</entry>
1822 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1823 </row>
1824 <row>
1825 <entry>@io-event</entry>
1826 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1827 </row>
1828 <row>
1829 <entry>@ipc</entry>
1830 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1831 </row>
1832 <row>
1833 <entry>@keyring</entry>
1834 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1835 </row>
1836 <row>
1837 <entry>@memlock</entry>
1838 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1839 </row>
1840 <row>
1841 <entry>@module</entry>
1842 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1843 </row>
1844 <row>
1845 <entry>@mount</entry>
1846 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1847 </row>
1848 <row>
1849 <entry>@network-io</entry>
1850 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1851 </row>
1852 <row>
1853 <entry>@obsolete</entry>
1854 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1855 </row>
1856 <row>
1857 <entry>@privileged</entry>
1858 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1859 </row>
1860 <row>
1861 <entry>@process</entry>
1862 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
1863 </row>
1864 <row>
1865 <entry>@raw-io</entry>
1866 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1867 </row>
1868 <row>
1869 <entry>@reboot</entry>
1870 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1871 </row>
1872 <row>
1873 <entry>@resources</entry>
1874 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1875 </row>
1876 <row>
1877 <entry>@setuid</entry>
1878 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1879 </row>
1880 <row>
1881 <entry>@signal</entry>
1882 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1883 </row>
1884 <row>
1885 <entry>@swap</entry>
1886 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1887 </row>
1888 <row>
1889 <entry>@sync</entry>
1890 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1891 </row>
1892 <row>
1893 <entry>@system-service</entry>
1894 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1895 </row>
1896 <row>
1897 <entry>@timer</entry>
1898 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1899 </row>
1900 </tbody>
1901 </tgroup>
1902 </table>
1903
1904 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1905 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1906 depends on the kernel version and architecture for which systemd was compiled. Use
1907 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1908 filter.</para>
1909
1910 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
1911 operation. It is recommended to enforce system call allow lists for all long-running system
1912 services. Specifically, the following lines are a relatively safe basic choice for the majority of
1913 system services:</para>
1914
1915 <programlisting>[Service]
1916 SystemCallFilter=@system-service
1917 SystemCallErrorNumber=EPERM</programlisting>
1918
1919 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1920 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1921 call may be used to execute operations similar to what can be done with the older
1922 <function>kill()</function> system call, hence blocking the latter without the former only provides
1923 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1924 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
1925 allow-listing instead, which offers the benefit that new system calls are by default implicitly
1926 blocked until the allow list is updated.</para>
1927
1928 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1929 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1930 binaries, which is how most distributions build packaged programs). This means that blocking these
1931 system calls (which include <function>open()</function>, <function>openat()</function> or
1932 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1933 unusable.</para>
1934
1935 <para>It is recommended to combine the file system namespacing related options with
1936 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1937 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1938 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1939 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1940 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1941 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1942 </varlistentry>
1943
1944 <varlistentry>
1945 <term><varname>SystemCallErrorNumber=</varname></term>
1946
1947 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1948 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1949 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1950 instead of terminating the process immediately. See <citerefentry
1951 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1952 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1953 process will be terminated immediately when the filter is triggered.</para></listitem>
1954 </varlistentry>
1955
1956 <varlistentry>
1957 <term><varname>SystemCallArchitectures=</varname></term>
1958
1959 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1960 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1961 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1962 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1963 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1964 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1965 manager is compiled for). If running in user mode, or in system mode, but without the
1966 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1967 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1968 filtering is applied.</para>
1969
1970 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1971 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1972 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1973 x32.</para>
1974
1975 <para>System call filtering is not equally effective on all architectures. For example, on x86
1976 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1977 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1978 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1979 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1980 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1981
1982 <para>System call architectures may also be restricted system-wide via the
1983 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1984 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1985 details.</para></listitem>
1986 </varlistentry>
1987
1988 </variablelist>
1989 </refsect1>
1990
1991 <refsect1>
1992 <title>Environment</title>
1993
1994 <variablelist class='unit-directives'>
1995
1996 <varlistentry>
1997 <term><varname>Environment=</varname></term>
1998
1999 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2000 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2001 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2002 assigned to this option, the list of environment variables is reset, all prior assignments have no
2003 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2004 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2005 variable, use double quotes (") for the assignment.</para>
2006
2007 <para>Example:
2008 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2009 gives three variables <literal>VAR1</literal>,
2010 <literal>VAR2</literal>, <literal>VAR3</literal>
2011 with the values <literal>word1 word2</literal>,
2012 <literal>word3</literal>, <literal>$word 5 6</literal>.
2013 </para>
2014
2015 <para>
2016 See <citerefentry
2017 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2018 about environment variables.</para>
2019
2020 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
2021 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
2022 and generally not understood as being data that requires protection. Moreover, environment variables are
2023 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
2024 hence might leak to processes that should not have access to the secret data.</para></listitem>
2025 </varlistentry>
2026
2027 <varlistentry>
2028 <term><varname>EnvironmentFile=</varname></term>
2029
2030 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2031 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2032 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2033 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2034 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2035 you use double quotes (").</para>
2036
2037 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2038 are supported, but not
2039 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2040 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2041 <varname>EnvironmentFile=</varname>.</para>
2042
2043 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2044 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2045 warning message is logged. This option may be specified more than once in which case all specified files are
2046 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2047 have no effect.</para>
2048
2049 <para>The files listed with this directive will be read shortly before the process is executed (more
2050 specifically, after all processes from a previous unit state terminated. This means you can generate these
2051 files in one unit state, and read it with this option in the next. The files are read from the file
2052 system of the service manager, before any file system changes like bind mounts take place).</para>
2053
2054 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2055 variable is set twice from these files, the files will be read in the order they are specified and the later
2056 setting will override the earlier setting.</para></listitem>
2057 </varlistentry>
2058
2059 <varlistentry>
2060 <term><varname>PassEnvironment=</varname></term>
2061
2062 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2063 space-separated list of variable names. This option may be specified more than once, in which case all listed
2064 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2065 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2066 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2067 service manager, as system services by default do not automatically inherit any environment variables set for
2068 the service manager itself. However, in case of the user service manager all environment variables are passed
2069 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2070
2071 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2072 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2073
2074 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2075 are supported, but not
2076 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2077 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2078 <varname>EnvironmentFile=</varname>.</para>
2079
2080 <para>Example:
2081 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2082 passes three variables <literal>VAR1</literal>,
2083 <literal>VAR2</literal>, <literal>VAR3</literal>
2084 with the values set for those variables in PID1.</para>
2085
2086 <para>
2087 See <citerefentry
2088 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2089 about environment variables.</para></listitem>
2090 </varlistentry>
2091
2092 <varlistentry>
2093 <term><varname>UnsetEnvironment=</varname></term>
2094
2095 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2096 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2097 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2098 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2099 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2100 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2101 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2102 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2103 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2104 executed processes is compiled. That means it may undo assignments from any configuration source, including
2105 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2106 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2107 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2108 (in case <varname>PAMName=</varname> is used).</para>
2109
2110 <para>
2111 See <citerefentry
2112 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2113 about environment variables.</para></listitem>
2114 </varlistentry>
2115
2116 </variablelist>
2117 </refsect1>
2118
2119 <refsect1>
2120 <title>Logging and Standard Input/Output</title>
2121
2122 <variablelist class='unit-directives'>
2123 <varlistentry>
2124
2125 <term><varname>StandardInput=</varname></term>
2126
2127 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2128 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2129 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2130 <option>fd:<replaceable>name</replaceable></option>.</para>
2131
2132 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2133 i.e. all read attempts by the process will result in immediate EOF.</para>
2134
2135 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2136 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2137 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2138 current controlling process releases the terminal.</para>
2139
2140 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2141 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2142 from the terminal.</para>
2143
2144 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2145 controlling process start-up of the executed process fails.</para>
2146
2147 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2148 standard input to the executed process. The data to pass is configured via
2149 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2150 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2151 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2152 EOF.</para>
2153
2154 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2155 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2156 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2157 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2158 input of processes to arbitrary system services.</para>
2159
2160 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2161 socket unit file (see
2162 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2163 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2164 input will be connected to the socket the service was activated from, which is primarily useful for
2165 compatibility with daemons designed for use with the traditional <citerefentry
2166 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2167 daemon.</para>
2168
2169 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2170 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2171 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2172 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2173 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2174 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2175 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2176 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2177 details about named file descriptors and their ordering.</para>
2178
2179 <para>This setting defaults to <option>null</option>.</para></listitem>
2180 </varlistentry>
2181
2182 <varlistentry>
2183 <term><varname>StandardOutput=</varname></term>
2184
2185 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2186 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2187 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2188 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2189 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2190 <option>fd:<replaceable>name</replaceable></option>.</para>
2191
2192 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2193
2194 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2195 to it will be lost.</para>
2196
2197 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2198 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2199 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2200
2201 <para><option>journal</option> connects standard output with the journal, which is accessible via
2202 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2203 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2204 specific option listed below is hence a superset of this one. (Also note that any external,
2205 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2206 use when logging shall be processed with such a daemon.)</para>
2207
2208 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2209 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2210 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2211 case this option is no different from <option>journal</option>.</para>
2212
2213 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2214 two options above but copy the output to the system console as well.</para>
2215
2216 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2217 system object to standard output. The semantics are similar to the same option of
2218 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2219 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2220 but without truncating it.
2221 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2222 as writing and duplicated. This is particularly useful when the specified path refers to an
2223 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2224 single stream connection is created for both input and output.</para>
2225
2226 <para><option>append:<replaceable>path</replaceable></option> is similar to
2227 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2228 </para>
2229
2230 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2231 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2232
2233 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2234 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2235 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2236 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2237 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2238 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2239 socket unit. If multiple matches are found, the first one will be used. See
2240 <varname>FileDescriptorName=</varname> in
2241 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2242 details about named descriptors and their ordering.</para>
2243
2244 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2245 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2246 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2247 above). Also note that in this case stdout (or stderr, see below) will be an
2248 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2249 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2250 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2251 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2252
2253 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2254 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2255 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2256 to be added to the unit (see above).</para></listitem>
2257 </varlistentry>
2258
2259 <varlistentry>
2260 <term><varname>StandardError=</varname></term>
2261
2262 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2263 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2264 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2265 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2266 <literal>stderr</literal>.</para>
2267
2268 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2269 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2270 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2271 to be added to the unit (see above).</para></listitem>
2272 </varlistentry>
2273
2274 <varlistentry>
2275 <term><varname>StandardInputText=</varname></term>
2276 <term><varname>StandardInputData=</varname></term>
2277
2278 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2279 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2280 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2281
2282 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2283 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2284 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2285 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2286 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2287 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2288
2289 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2290 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2291 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2292
2293 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2294 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2295 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2296 file. Assigning an empty string to either will reset the data buffer.</para>
2297
2298 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2299 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2300 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2301 details). This is particularly useful for large data configured with these two options. Example:</para>
2302
2303 <programlisting>…
2304 StandardInput=data
2305 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2306 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2307 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2308 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2309 SWNrZSEK
2310 …</programlisting></listitem>
2311 </varlistentry>
2312
2313 <varlistentry>
2314 <term><varname>LogLevelMax=</varname></term>
2315
2316 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2317 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2318 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2319 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2320 messages). See <citerefentry
2321 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2322 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2323 this option to configure the logging system to drop log messages of a specific service above the specified
2324 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2325 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2326 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2327 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2328 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2329 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2330 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2331 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2332 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2333 </varlistentry>
2334
2335 <varlistentry>
2336 <term><varname>LogExtraFields=</varname></term>
2337
2338 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2339 processes associated with this unit. This setting takes one or more journal field assignments in the
2340 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2341 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2342 for details on the journal field concept. Even though the underlying journal implementation permits
2343 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2344 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2345 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2346 useful for attaching additional metadata to log records of a unit, but given that all fields and
2347 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2348 string to reset the list.</para></listitem>
2349 </varlistentry>
2350
2351 <varlistentry>
2352 <term><varname>LogRateLimitIntervalSec=</varname></term>
2353 <term><varname>LogRateLimitBurst=</varname></term>
2354
2355 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2356 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2357 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2358 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2359 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2360 "min", "h", "ms", "us" (see
2361 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2362 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2363 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2364 </para></listitem>
2365 </varlistentry>
2366
2367 <varlistentry>
2368 <term><varname>LogNamespace=</varname></term>
2369
2370 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2371 user-defined string identifying the namespace. If not used the processes of the service are run in
2372 the default journal namespace, i.e. their log stream is collected and processed by
2373 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2374 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2375 or stdout/stderr logging) is collected and processed by an instance of the
2376 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2377 namespace. The log data is stored in a data store independent from the default log namespace's data
2378 store. See
2379 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2380 for details about journal namespaces.</para>
2381
2382 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2383 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2384 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2385 propagation of mounts from the unit's processes to the host, similar to how
2386 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2387 not be used for services that need to establish mount points on the host.</para>
2388
2389 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2390 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2391 so that they are automatically established prior to the unit starting up. Note that when this option
2392 is used log output of this service does not appear in the regular
2393 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2394 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2395 </varlistentry>
2396
2397 <varlistentry>
2398 <term><varname>SyslogIdentifier=</varname></term>
2399
2400 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2401 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2402 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2403 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2404 the same settings in combination with <option>+console</option>) and only applies to log messages
2405 written to stdout or stderr.</para></listitem>
2406 </varlistentry>
2407
2408 <varlistentry>
2409 <term><varname>SyslogFacility=</varname></term>
2410
2411 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2412 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2413 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2414 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2415 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2416 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2417 <option>local7</option>. See <citerefentry
2418 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2419 details. This option is only useful when <varname>StandardOutput=</varname> or
2420 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2421 the same settings in combination with <option>+console</option>), and only applies to log messages
2422 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2423 </varlistentry>
2424
2425 <varlistentry>
2426 <term><varname>SyslogLevel=</varname></term>
2427
2428 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2429 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2430 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2431 <option>debug</option>. See <citerefentry
2432 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2433 details. This option is only useful when <varname>StandardOutput=</varname> or
2434 <varname>StandardError=</varname> are set to <option>journal</option> or
2435 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2436 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2437 prefixed with a different log level which can be used to override the default log level specified here. The
2438 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2439 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2440 Defaults to <option>info</option>.</para></listitem>
2441 </varlistentry>
2442
2443 <varlistentry>
2444 <term><varname>SyslogLevelPrefix=</varname></term>
2445
2446 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2447 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2448 the same settings in combination with <option>+console</option>), log lines written by the executed
2449 process that are prefixed with a log level will be processed with this log level set but the prefix
2450 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2451 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2452 this prefixing see
2453 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2454 Defaults to true.</para></listitem>
2455 </varlistentry>
2456
2457 <varlistentry>
2458 <term><varname>TTYPath=</varname></term>
2459
2460 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2461 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2462 </varlistentry>
2463
2464 <varlistentry>
2465 <term><varname>TTYReset=</varname></term>
2466
2467 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2468 execution. Defaults to <literal>no</literal>.</para></listitem>
2469 </varlistentry>
2470
2471 <varlistentry>
2472 <term><varname>TTYVHangup=</varname></term>
2473
2474 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2475 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2476 </varlistentry>
2477
2478 <varlistentry>
2479 <term><varname>TTYVTDisallocate=</varname></term>
2480
2481 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2482 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2483 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2484 </varlistentry>
2485 </variablelist>
2486 </refsect1>
2487
2488 <refsect1>
2489 <title>System V Compatibility</title>
2490 <variablelist class='unit-directives'>
2491
2492 <varlistentry>
2493 <term><varname>UtmpIdentifier=</varname></term>
2494
2495 <listitem><para>Takes a four character identifier string for an <citerefentry
2496 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2497 for this service. This should only be set for services such as <command>getty</command> implementations (such
2498 as <citerefentry
2499 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2500 entries must be created and cleared before and after execution, or for services that shall be executed as if
2501 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2502 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2503 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2504 service.</para></listitem>
2505 </varlistentry>
2506
2507 <varlistentry>
2508 <term><varname>UtmpMode=</varname></term>
2509
2510 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2511 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2512 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2513 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2514 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2515 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2516 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2517 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2518 <citerefentry
2519 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2520 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2521 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2522 generated. In this case, the invoked process may be any process that is suitable to be run as session
2523 leader. Defaults to <literal>init</literal>.</para></listitem>
2524 </varlistentry>
2525
2526 </variablelist>
2527 </refsect1>
2528
2529 <refsect1>
2530 <title>Environment variables in spawned processes</title>
2531
2532 <para>Processes started by the service manager are executed with an environment variable block assembled from
2533 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2534 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2535 started by the user service manager instances generally do inherit all environment variables set for the service
2536 manager itself.</para>
2537
2538 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2539
2540 <itemizedlist>
2541 <listitem><para>Variables globally configured for the service manager, using the
2542 <varname>DefaultEnvironment=</varname> setting in
2543 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2544 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2545 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2546
2547 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2548
2549 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2550
2551 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2552
2553 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2554
2555 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2556 cf. <citerefentry
2557 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2558 </itemizedlist>
2559
2560 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2561 order of the list above — wins. Note that as final step all variables listed in
2562 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2563 before it is passed to the executed process.</para>
2564
2565 <para>The following environment variables are set or propagated by the service manager for each invoked
2566 process:</para>
2567
2568 <variablelist class='environment-variables'>
2569 <varlistentry>
2570 <term><varname>$PATH</varname></term>
2571
2572 <listitem><para>Colon-separated list of directories to use when launching
2573 executables. <command>systemd</command> uses a fixed value of
2574 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2575 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2576 not a symlink to <filename>/usr/bin</filename>),
2577 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2578 the user manager, a different path may be configured by the distribution. It is recommended to not
2579 rely on the order of entries, and have only one program with a given name in
2580 <varname>$PATH</varname>.</para></listitem>
2581 </varlistentry>
2582
2583 <varlistentry>
2584 <term><varname>$LANG</varname></term>
2585
2586 <listitem><para>Locale. Can be set in
2587 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2588 or on the kernel command line (see
2589 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2590 and
2591 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2592 </para></listitem>
2593 </varlistentry>
2594
2595 <varlistentry>
2596 <term><varname>$USER</varname></term>
2597 <term><varname>$LOGNAME</varname></term>
2598 <term><varname>$HOME</varname></term>
2599 <term><varname>$SHELL</varname></term>
2600
2601 <listitem><para>User name (twice), home directory, and the
2602 login shell. The variables are set for the units that have
2603 <varname>User=</varname> set, which includes user
2604 <command>systemd</command> instances. See
2605 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2606 </para></listitem>
2607 </varlistentry>
2608
2609 <varlistentry>
2610 <term><varname>$INVOCATION_ID</varname></term>
2611
2612 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2613 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2614 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2615 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2616 unit.</para></listitem>
2617 </varlistentry>
2618
2619 <varlistentry>
2620 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2621
2622 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2623 services run by the user <command>systemd</command> instance, as well as any system services that use
2624 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2625 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2626 information.</para></listitem>
2627 </varlistentry>
2628
2629 <varlistentry>
2630 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2631 <term><varname>$STATE_DIRECTORY</varname></term>
2632 <term><varname>$CACHE_DIRECTORY</varname></term>
2633 <term><varname>$LOGS_DIRECTORY</varname></term>
2634 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2635
2636 <listitem><para>Absolute paths to the directories defined with
2637 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2638 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2639 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2640 </listitem>
2641 </varlistentry>
2642
2643 <varlistentry>
2644 <term><varname>$MAINPID</varname></term>
2645
2646 <listitem><para>The PID of the unit's main process if it is
2647 known. This is only set for control processes as invoked by
2648 <varname>ExecReload=</varname> and similar. </para></listitem>
2649 </varlistentry>
2650
2651 <varlistentry>
2652 <term><varname>$MANAGERPID</varname></term>
2653
2654 <listitem><para>The PID of the user <command>systemd</command>
2655 instance, set for processes spawned by it. </para></listitem>
2656 </varlistentry>
2657
2658 <varlistentry>
2659 <term><varname>$LISTEN_FDS</varname></term>
2660 <term><varname>$LISTEN_PID</varname></term>
2661 <term><varname>$LISTEN_FDNAMES</varname></term>
2662
2663 <listitem><para>Information about file descriptors passed to a
2664 service for socket activation. See
2665 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2666 </para></listitem>
2667 </varlistentry>
2668
2669 <varlistentry>
2670 <term><varname>$NOTIFY_SOCKET</varname></term>
2671
2672 <listitem><para>The socket
2673 <function>sd_notify()</function> talks to. See
2674 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2675 </para></listitem>
2676 </varlistentry>
2677
2678 <varlistentry>
2679 <term><varname>$WATCHDOG_PID</varname></term>
2680 <term><varname>$WATCHDOG_USEC</varname></term>
2681
2682 <listitem><para>Information about watchdog keep-alive notifications. See
2683 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2684 </para></listitem>
2685 </varlistentry>
2686
2687 <varlistentry>
2688 <term><varname>$TERM</varname></term>
2689
2690 <listitem><para>Terminal type, set only for units connected to
2691 a terminal (<varname>StandardInput=tty</varname>,
2692 <varname>StandardOutput=tty</varname>, or
2693 <varname>StandardError=tty</varname>). See
2694 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2695 </para></listitem>
2696 </varlistentry>
2697
2698 <varlistentry>
2699 <term><varname>$LOG_NAMESPACE</varname></term>
2700
2701 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2702 selected logging namespace.</para></listitem>
2703 </varlistentry>
2704
2705 <varlistentry>
2706 <term><varname>$JOURNAL_STREAM</varname></term>
2707
2708 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2709 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2710 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2711 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2712 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2713 be compared with the values set in the environment variable to determine whether the process output is still
2714 connected to the journal. Note that it is generally not sufficient to only check whether
2715 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2716 standard output or standard error output, without unsetting the environment variable.</para>
2717
2718 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2719 stream socket, this environment variable will contain information about the standard error stream, as that's
2720 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2721 output and standard error, hence very likely the environment variable contains device and inode information
2722 matching both stream file descriptors.)</para>
2723
2724 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2725 protocol to the native journal protocol (using
2726 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2727 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2728 delivery of structured metadata along with logged messages.</para></listitem>
2729 </varlistentry>
2730
2731 <varlistentry>
2732 <term><varname>$SERVICE_RESULT</varname></term>
2733
2734 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2735 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2736 "result". Currently, the following values are defined:</para>
2737
2738 <table>
2739 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2740 <tgroup cols='2'>
2741 <colspec colname='result'/>
2742 <colspec colname='meaning'/>
2743 <thead>
2744 <row>
2745 <entry>Value</entry>
2746 <entry>Meaning</entry>
2747 </row>
2748 </thead>
2749
2750 <tbody>
2751 <row>
2752 <entry><literal>success</literal></entry>
2753 <entry>The service ran successfully and exited cleanly.</entry>
2754 </row>
2755 <row>
2756 <entry><literal>protocol</literal></entry>
2757 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2758 </row>
2759 <row>
2760 <entry><literal>timeout</literal></entry>
2761 <entry>One of the steps timed out.</entry>
2762 </row>
2763 <row>
2764 <entry><literal>exit-code</literal></entry>
2765 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2766 </row>
2767 <row>
2768 <entry><literal>signal</literal></entry>
2769 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2770 </row>
2771 <row>
2772 <entry><literal>core-dump</literal></entry>
2773 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2774 </row>
2775 <row>
2776 <entry><literal>watchdog</literal></entry>
2777 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2778 </row>
2779 <row>
2780 <entry><literal>start-limit-hit</literal></entry>
2781 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2782 </row>
2783 <row>
2784 <entry><literal>resources</literal></entry>
2785 <entry>A catch-all condition in case a system operation failed.</entry>
2786 </row>
2787 </tbody>
2788 </tgroup>
2789 </table>
2790
2791 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2792 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2793 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2794 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2795 those which failed during their runtime.</para></listitem>
2796 </varlistentry>
2797
2798 <varlistentry>
2799 <term><varname>$EXIT_CODE</varname></term>
2800 <term><varname>$EXIT_STATUS</varname></term>
2801
2802 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2803 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2804 information of the main process of the service. For the precise definition of the exit code and status, see
2805 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2806 is one of <literal>exited</literal>, <literal>killed</literal>,
2807 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2808 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2809 that these environment variables are only set if the service manager succeeded to start and identify the main
2810 process of the service.</para>
2811
2812 <table>
2813 <title>Summary of possible service result variable values</title>
2814 <tgroup cols='3'>
2815 <colspec colname='result' />
2816 <colspec colname='code' />
2817 <colspec colname='status' />
2818 <thead>
2819 <row>
2820 <entry><varname>$SERVICE_RESULT</varname></entry>
2821 <entry><varname>$EXIT_CODE</varname></entry>
2822 <entry><varname>$EXIT_STATUS</varname></entry>
2823 </row>
2824 </thead>
2825
2826 <tbody>
2827 <row>
2828 <entry morerows="1" valign="top"><literal>success</literal></entry>
2829 <entry valign="top"><literal>killed</literal></entry>
2830 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2831 </row>
2832 <row>
2833 <entry valign="top"><literal>exited</literal></entry>
2834 <entry><literal>0</literal></entry>
2835 </row>
2836 <row>
2837 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2838 <entry valign="top">not set</entry>
2839 <entry>not set</entry>
2840 </row>
2841 <row>
2842 <entry><literal>exited</literal></entry>
2843 <entry><literal>0</literal></entry>
2844 </row>
2845 <row>
2846 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2847 <entry valign="top"><literal>killed</literal></entry>
2848 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2849 </row>
2850 <row>
2851 <entry valign="top"><literal>exited</literal></entry>
2852 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2853 >3</literal>, …, <literal>255</literal></entry>
2854 </row>
2855 <row>
2856 <entry valign="top"><literal>exit-code</literal></entry>
2857 <entry valign="top"><literal>exited</literal></entry>
2858 <entry><literal>1</literal>, <literal>2</literal>, <literal
2859 >3</literal>, …, <literal>255</literal></entry>
2860 </row>
2861 <row>
2862 <entry valign="top"><literal>signal</literal></entry>
2863 <entry valign="top"><literal>killed</literal></entry>
2864 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2865 </row>
2866 <row>
2867 <entry valign="top"><literal>core-dump</literal></entry>
2868 <entry valign="top"><literal>dumped</literal></entry>
2869 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2870 </row>
2871 <row>
2872 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2873 <entry><literal>dumped</literal></entry>
2874 <entry><literal>ABRT</literal></entry>
2875 </row>
2876 <row>
2877 <entry><literal>killed</literal></entry>
2878 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2879 </row>
2880 <row>
2881 <entry><literal>exited</literal></entry>
2882 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2883 >3</literal>, …, <literal>255</literal></entry>
2884 </row>
2885 <row>
2886 <entry valign="top"><literal>exec-condition</literal></entry>
2887 <entry><literal>exited</literal></entry>
2888 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2889 >4</literal>, …, <literal>254</literal></entry>
2890 </row>
2891 <row>
2892 <entry valign="top"><literal>oom-kill</literal></entry>
2893 <entry valign="top"><literal>killed</literal></entry>
2894 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2895 </row>
2896 <row>
2897 <entry><literal>start-limit-hit</literal></entry>
2898 <entry>not set</entry>
2899 <entry>not set</entry>
2900 </row>
2901 <row>
2902 <entry><literal>resources</literal></entry>
2903 <entry>any of the above</entry>
2904 <entry>any of the above</entry>
2905 </row>
2906 <row>
2907 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2908 </row>
2909 </tbody>
2910 </tgroup>
2911 </table>
2912
2913 </listitem>
2914 </varlistentry>
2915
2916 <varlistentry>
2917 <term><varname>$PIDFILE</varname></term>
2918
2919 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2920 service that uses the <varname>PIDFile=</varname> setting, see
2921 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2922 for details. Service code may use this environment variable to automatically generate a PID file at
2923 the location configured in the unit file. This field is set to an absolute path in the file
2924 system.</para></listitem>
2925 </varlistentry>
2926
2927 </variablelist>
2928
2929 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2930 of the selected PAM stack, additional environment variables defined by systemd may be set for
2931 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2932 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2933 </refsect1>
2934
2935 <refsect1>
2936 <title>Process exit codes</title>
2937
2938 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2939 with the settings above. In that case the already created service process will exit with a non-zero exit code
2940 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2941 error codes, after having been created by the <citerefentry
2942 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2943 before the matching <citerefentry
2944 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2945 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2946 manager itself are used.</para>
2947
2948 <para>The following basic service exit codes are defined by the C library.</para>
2949
2950 <table>
2951 <title>Basic C library exit codes</title>
2952 <tgroup cols='3'>
2953 <thead>
2954 <row>
2955 <entry>Exit Code</entry>
2956 <entry>Symbolic Name</entry>
2957 <entry>Description</entry>
2958 </row>
2959 </thead>
2960 <tbody>
2961 <row>
2962 <entry>0</entry>
2963 <entry><constant>EXIT_SUCCESS</constant></entry>
2964 <entry>Generic success code.</entry>
2965 </row>
2966 <row>
2967 <entry>1</entry>
2968 <entry><constant>EXIT_FAILURE</constant></entry>
2969 <entry>Generic failure or unspecified error.</entry>
2970 </row>
2971 </tbody>
2972 </tgroup>
2973 </table>
2974
2975 <para>The following service exit codes are defined by the <ulink
2976 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2977 </para>
2978
2979 <table>
2980 <title>LSB service exit codes</title>
2981 <tgroup cols='3'>
2982 <thead>
2983 <row>
2984 <entry>Exit Code</entry>
2985 <entry>Symbolic Name</entry>
2986 <entry>Description</entry>
2987 </row>
2988 </thead>
2989 <tbody>
2990 <row>
2991 <entry>2</entry>
2992 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2993 <entry>Invalid or excess arguments.</entry>
2994 </row>
2995 <row>
2996 <entry>3</entry>
2997 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2998 <entry>Unimplemented feature.</entry>
2999 </row>
3000 <row>
3001 <entry>4</entry>
3002 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3003 <entry>The user has insufficient privileges.</entry>
3004 </row>
3005 <row>
3006 <entry>5</entry>
3007 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3008 <entry>The program is not installed.</entry>
3009 </row>
3010 <row>
3011 <entry>6</entry>
3012 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3013 <entry>The program is not configured.</entry>
3014 </row>
3015 <row>
3016 <entry>7</entry>
3017 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3018 <entry>The program is not running.</entry>
3019 </row>
3020 </tbody>
3021 </tgroup>
3022 </table>
3023
3024 <para>
3025 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3026 used by the service manager to indicate problems during process invocation:
3027 </para>
3028 <table>
3029 <title>systemd-specific exit codes</title>
3030 <tgroup cols='3'>
3031 <thead>
3032 <row>
3033 <entry>Exit Code</entry>
3034 <entry>Symbolic Name</entry>
3035 <entry>Description</entry>
3036 </row>
3037 </thead>
3038 <tbody>
3039 <row>
3040 <entry>200</entry>
3041 <entry><constant>EXIT_CHDIR</constant></entry>
3042 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3043 </row>
3044 <row>
3045 <entry>201</entry>
3046 <entry><constant>EXIT_NICE</constant></entry>
3047 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3048 </row>
3049 <row>
3050 <entry>202</entry>
3051 <entry><constant>EXIT_FDS</constant></entry>
3052 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3053 </row>
3054 <row>
3055 <entry>203</entry>
3056 <entry><constant>EXIT_EXEC</constant></entry>
3057 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3058 </row>
3059 <row>
3060 <entry>204</entry>
3061 <entry><constant>EXIT_MEMORY</constant></entry>
3062 <entry>Failed to perform an action due to memory shortage.</entry>
3063 </row>
3064 <row>
3065 <entry>205</entry>
3066 <entry><constant>EXIT_LIMITS</constant></entry>
3067 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3068 </row>
3069 <row>
3070 <entry>206</entry>
3071 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3072 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3073 </row>
3074 <row>
3075 <entry>207</entry>
3076 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3077 <entry>Failed to set process signal mask.</entry>
3078 </row>
3079 <row>
3080 <entry>208</entry>
3081 <entry><constant>EXIT_STDIN</constant></entry>
3082 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3083 </row>
3084 <row>
3085 <entry>209</entry>
3086 <entry><constant>EXIT_STDOUT</constant></entry>
3087 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3088 </row>
3089 <row>
3090 <entry>210</entry>
3091 <entry><constant>EXIT_CHROOT</constant></entry>
3092 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3093 </row>
3094 <row>
3095 <entry>211</entry>
3096 <entry><constant>EXIT_IOPRIO</constant></entry>
3097 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3098 </row>
3099 <row>
3100 <entry>212</entry>
3101 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3102 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3103 </row>
3104 <row>
3105 <entry>213</entry>
3106 <entry><constant>EXIT_SECUREBITS</constant></entry>
3107 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3108 </row>
3109 <row>
3110 <entry>214</entry>
3111 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3112 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3113 </row>
3114 <row>
3115 <entry>215</entry>
3116 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3117 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3118 </row>
3119 <row>
3120 <entry>216</entry>
3121 <entry><constant>EXIT_GROUP</constant></entry>
3122 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3123 </row>
3124 <row>
3125 <entry>217</entry>
3126 <entry><constant>EXIT_USER</constant></entry>
3127 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3128 </row>
3129 <row>
3130 <entry>218</entry>
3131 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3132 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3133 </row>
3134 <row>
3135 <entry>219</entry>
3136 <entry><constant>EXIT_CGROUP</constant></entry>
3137 <entry>Setting up the service control group failed.</entry>
3138 </row>
3139 <row>
3140 <entry>220</entry>
3141 <entry><constant>EXIT_SETSID</constant></entry>
3142 <entry>Failed to create new process session.</entry>
3143 </row>
3144 <row>
3145 <entry>221</entry>
3146 <entry><constant>EXIT_CONFIRM</constant></entry>
3147 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3148 </row>
3149 <row>
3150 <entry>222</entry>
3151 <entry><constant>EXIT_STDERR</constant></entry>
3152 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3153 </row>
3154 <row>
3155 <entry>224</entry>
3156 <entry><constant>EXIT_PAM</constant></entry>
3157 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3158 </row>
3159 <row>
3160 <entry>225</entry>
3161 <entry><constant>EXIT_NETWORK</constant></entry>
3162 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3163 </row>
3164 <row>
3165 <entry>226</entry>
3166 <entry><constant>EXIT_NAMESPACE</constant></entry>
3167 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3168 </row>
3169 <row>
3170 <entry>227</entry>
3171 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3172 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3173 </row>
3174 <row>
3175 <entry>228</entry>
3176 <entry><constant>EXIT_SECCOMP</constant></entry>
3177 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3178 </row>
3179 <row>
3180 <entry>229</entry>
3181 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3182 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3183 </row>
3184 <row>
3185 <entry>230</entry>
3186 <entry><constant>EXIT_PERSONALITY</constant></entry>
3187 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3188 </row>
3189 <row>
3190 <entry>231</entry>
3191 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3192 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3193 </row>
3194 <row>
3195 <entry>232</entry>
3196 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3197 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3198 </row>
3199 <row>
3200 <entry>233</entry>
3201 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3202 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3203 </row>
3204 <row>
3205 <entry>235</entry>
3206 <entry><constant>EXIT_CHOWN</constant></entry>
3207 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3208 </row>
3209 <row>
3210 <entry>236</entry>
3211 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3212 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3213 </row>
3214 <row>
3215 <entry>237</entry>
3216 <entry><constant>EXIT_KEYRING</constant></entry>
3217 <entry>Failed to set up kernel keyring.</entry>
3218 </row>
3219 <row>
3220 <entry>238</entry>
3221 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3222 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3223 </row>
3224 <row>
3225 <entry>239</entry>
3226 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3227 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3228 </row>
3229 <row>
3230 <entry>240</entry>
3231 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3232 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3233 </row>
3234 <row>
3235 <entry>241</entry>
3236 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3237 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3238 </row>
3239 <row>
3240 <entry>242</entry>
3241 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3242 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3243 </row>
3244
3245 </tbody>
3246 </tgroup>
3247 </table>
3248
3249 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3250
3251 <table>
3252 <title>BSD exit codes</title>
3253 <tgroup cols='3'>
3254 <thead>
3255 <row>
3256 <entry>Exit Code</entry>
3257 <entry>Symbolic Name</entry>
3258 <entry>Description</entry>
3259 </row>
3260 </thead>
3261 <tbody>
3262 <row>
3263 <entry>64</entry>
3264 <entry><constant>EX_USAGE</constant></entry>
3265 <entry>Command line usage error</entry>
3266 </row>
3267 <row>
3268 <entry>65</entry>
3269 <entry><constant>EX_DATAERR</constant></entry>
3270 <entry>Data format error</entry>
3271 </row>
3272 <row>
3273 <entry>66</entry>
3274 <entry><constant>EX_NOINPUT</constant></entry>
3275 <entry>Cannot open input</entry>
3276 </row>
3277 <row>
3278 <entry>67</entry>
3279 <entry><constant>EX_NOUSER</constant></entry>
3280 <entry>Addressee unknown</entry>
3281 </row>
3282 <row>
3283 <entry>68</entry>
3284 <entry><constant>EX_NOHOST</constant></entry>
3285 <entry>Host name unknown</entry>
3286 </row>
3287 <row>
3288 <entry>69</entry>
3289 <entry><constant>EX_UNAVAILABLE</constant></entry>
3290 <entry>Service unavailable</entry>
3291 </row>
3292 <row>
3293 <entry>70</entry>
3294 <entry><constant>EX_SOFTWARE</constant></entry>
3295 <entry>internal software error</entry>
3296 </row>
3297 <row>
3298 <entry>71</entry>
3299 <entry><constant>EX_OSERR</constant></entry>
3300 <entry>System error (e.g., can't fork)</entry>
3301 </row>
3302 <row>
3303 <entry>72</entry>
3304 <entry><constant>EX_OSFILE</constant></entry>
3305 <entry>Critical OS file missing</entry>
3306 </row>
3307 <row>
3308 <entry>73</entry>
3309 <entry><constant>EX_CANTCREAT</constant></entry>
3310 <entry>Can't create (user) output file</entry>
3311 </row>
3312 <row>
3313 <entry>74</entry>
3314 <entry><constant>EX_IOERR</constant></entry>
3315 <entry>Input/output error</entry>
3316 </row>
3317 <row>
3318 <entry>75</entry>
3319 <entry><constant>EX_TEMPFAIL</constant></entry>
3320 <entry>Temporary failure; user is invited to retry</entry>
3321 </row>
3322 <row>
3323 <entry>76</entry>
3324 <entry><constant>EX_PROTOCOL</constant></entry>
3325 <entry>Remote error in protocol</entry>
3326 </row>
3327 <row>
3328 <entry>77</entry>
3329 <entry><constant>EX_NOPERM</constant></entry>
3330 <entry>Permission denied</entry>
3331 </row>
3332 <row>
3333 <entry>78</entry>
3334 <entry><constant>EX_CONFIG</constant></entry>
3335 <entry>Configuration error</entry>
3336 </row>
3337 </tbody>
3338 </tgroup>
3339 </table>
3340 </refsect1>
3341
3342 <refsect1>
3343 <title>See Also</title>
3344 <para>
3345 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3346 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3347 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3348 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3349 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3350 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3351 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3352 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3353 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3354 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3355 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3356 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3357 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3358 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3359 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3360 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3361 </para>
3362 </refsect1>
3363
3364 </refentry>