]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: do not index various /foobar/ paths
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
d2b84355
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
b8afec21 72 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 77 </itemizedlist>
c129bd5d
LP
78 </refsect1>
79
45f09f93
JL
80 <!-- We don't have any default dependency here. -->
81
798d3a52 82 <refsect1>
b8afec21 83 <title>Paths</title>
798d3a52 84
1448dfa6
AK
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
798d3a52
ZJS
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
d251207d
LP
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
798d3a52
ZJS
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
d251207d
LP
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
5d997827 115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
119 </varlistentry>
120
915e6d16
LP
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
b8afec21 123
19ac32cd
LP
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
130 Specification</ulink>.</para>
131
c4d4b5a7
LP
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
33b58dfb
LP
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
c4d4b5a7 145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
146 </varlistentry>
147
18d73705
LB
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444
LB
155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
156 refer to <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
159 Partitions Specification</ulink>.</para>
160
161 <table>
162 <title>Accepted partition names</title>
163
164 <tgroup cols='1'>
165 <colspec colname='partition' />
166 <thead>
167 <row>
168 <entry>Partition Name</entry>
169 </row>
170 </thead>
171 <tbody>
172 <row>
173 <entry>root</entry>
174 </row>
175 <row>
176 <entry>root-secondary</entry>
177 </row>
178 <row>
179 <entry>home</entry>
180 </row>
181 <row>
182 <entry>srv</entry>
183 </row>
184 <row>
185 <entry>esp</entry>
186 </row>
187 <row>
188 <entry>xbootldr</entry>
189 </row>
190 <row>
191 <entry>tmp</entry>
192 </row>
193 <row>
194 <entry>var</entry>
195 </row>
329cde79
LP
196 <row>
197 <entry>usr</entry>
198 </row>
9ece6444
LB
199 </tbody>
200 </tgroup>
201 </table>
18d73705
LB
202
203 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
204 </varlistentry>
205
0389f4fa
LB
206 <varlistentry>
207 <term><varname>RootHash=</varname></term>
208
209 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
210 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
211 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
212 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
213 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
214 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
215 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
216 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
217 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
218 found next to the image file, bearing otherwise the same name (except if the image has the
219 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
220 is read from it and automatically used, also as formatted hexadecimal characters.</para>
221
329cde79
LP
222 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
223 Verity protected, in which case the root hash may configured via an extended attribute
224 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
225 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
226 system via the unit file directly.</para>
227
0389f4fa
LB
228 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
229 </varlistentry>
230
d4d55b0d
LB
231 <varlistentry>
232 <term><varname>RootHashSignature=</varname></term>
233
234 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
235 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
236 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
237 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
238 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
239 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
240 must not have it in its name), the signature is read from it and automatically used.</para>
241
329cde79
LP
242 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
243 Verity protected, in which case the signature for the root hash may configured via a
244 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
245 configure the root hash signature for the <filename>/usr/</filename> via the unit file
246 directly.</para>
247
d4d55b0d
LB
248 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
249 </varlistentry>
250
0389f4fa
LB
251 <varlistentry>
252 <term><varname>RootVerity=</varname></term>
253
254 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
255 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
256 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
257 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
258 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
259 not have it in its name), the verity data is read from it and automatically used.</para>
260
6b222c4b
LP
261 <para>This option is supported only for disk images that contain a single file system, without an
262 enveloping partition table. Images that contain a GPT partition table should instead include both
263 root file system and matching Verity data in the same image, implementing the <ulink
264 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
265
266 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
267 </varlistentry>
268
5d997827
LP
269 <varlistentry>
270 <term><varname>MountAPIVFS=</varname></term>
271
272 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
273 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
274 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
275 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
276 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
277 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
278 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
279 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
280 <varname>PrivateDevices=</varname>.</para>
281
282 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
283 </varlistentry>
284
a54342b3
LP
285 <varlistentry>
286 <term><varname>ProtectProc=</varname></term>
287
288 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
289 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
290 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
291 the unit that controls which directories with process metainformation
292 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
293 <literal>noaccess</literal> the ability to access most of other users' process metadata in
294 <filename>/proc/</filename> is taken away for processes of the service. When set to
295 <literal>invisible</literal> processes owned by other users are hidden from
296 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
297 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
298 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
299 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
300 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
301 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
302 be used with services that shall be able to install mount points in the host file system
303 hierarchy. It also cannot be used for services that need to access metainformation about other users'
304 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
305
306 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
307 setting remains without effect, and the unit's processes will be able to access and see other process
308 as if the option was not used.</para>
309
310 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>ProcSubset=</varname></term>
315
316 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
317 the latter all files and directories not directly associated with process management and introspection
318 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
319 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
320 instance for the unit. For further details see <ulink
321 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
322 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
323 which are made unavailable with this setting. Since these APIs are used frequently this option is
324 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
325
326 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
327 namespacing, and hence the same restrictions apply: it is only available to system services, it
328 disables mount propagation to the host mount table, and it implies
329 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
330 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
331 <literal>procfs</literal>.</para></listitem>
332 </varlistentry>
333
b8afec21
LP
334 <varlistentry>
335 <term><varname>BindPaths=</varname></term>
336 <term><varname>BindReadOnlyPaths=</varname></term>
337
338 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
339 available at an additional place in the unit's view of the file system. Any bind mounts created with this
340 option are specific to the unit, and are not visible in the host's mount table. This option expects a
341 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
342 source path, destination path and option string, where the latter two are optional. If only a source path is
343 specified the source and destination is taken to be the same. The option string may be either
344 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
345 mount. If the destination path is omitted, the option string must be omitted too.
346 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
347 when its source path does not exist.</para>
b8afec21
LP
348
349 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
350 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
351 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
352 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
353 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
354 used.</para>
355
356 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
357 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
358 refers to a path below the root directory of the unit.</para>
359
db8d154d
ZJS
360 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
361 is not possible to use those options for mount points nested underneath paths specified in
362 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
363 directories if <varname>ProtectHome=yes</varname> is
364 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
365 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
366
c4d4b5a7 367 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
368 </varlistentry>
369
b3d13314
LB
370 <varlistentry>
371 <term><varname>MountImages=</varname></term>
372
373 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
374 system hierarchy from a block device node or loopback file, but the destination directory can be
375 specified as well as mount options. This option expects a whitespace separated list of mount
376 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
377 definitions, optionally followed by another colon and a list of mount options.</para>
378
379 <para>Mount options may be defined as a single comma-separated list of options, in which case they
380 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
381 of partition name and mount options. Valid partition names and mount options are the same as for
382 <varname>RootImageOptions=</varname> setting described above.</para>
383
384 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
385 ignored when its source path does not exist. The source argument is a path to a block device node or
386 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
387 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
388 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
389 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
390
391 <para>These settings may be used more than once, each usage appends to the unit's list of mount
392 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
393 reset.</para>
394
395 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
396 is not possible to use those options for mount points nested underneath paths specified in
397 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
398 directories if <varname>ProtectHome=yes</varname> is specified.</para>
399
400 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
401 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
402 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
403 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
404 to <varname>DeviceAllow=</varname>. See
405 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
406 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
407 <varname>PrivateDevices=</varname> below, as it may change the setting of
408 <varname>DevicePolicy=</varname>.</para>
409
410 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
411 </varlistentry>
b8afec21
LP
412 </variablelist>
413 </refsect1>
414
415 <refsect1>
416 <title>Credentials</title>
417
c4d4b5a7
LP
418 <xi:include href="system-only.xml" xpointer="plural"/>
419
b8afec21
LP
420 <variablelist class='unit-directives'>
421
798d3a52
ZJS
422 <varlistentry>
423 <term><varname>User=</varname></term>
424 <term><varname>Group=</varname></term>
425
29206d46 426 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
427 user or group name, or a numeric ID as argument. For system services (services run by the system service
428 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
429 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
430 used to specify a different user. For user services of any other user, switching user identity is not
431 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
432 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
433 prefixed with <literal>+</literal>.</para>
434
887a8fa3
LP
435 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
436 warnings in many cases where user/group names do not adhere to the following rules: the specified
437 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
438 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
439 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
440 user/group name must have at least one character, and at most 31. These restrictions are made in
441 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
442 systems. For further details on the names accepted and the names warned about see <ulink
443 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
444
445 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
446 dynamically allocated at the time the service is started, and released at the time the service is
447 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
448 is not used the specified user and group must have been created statically in the user database no
449 later than the moment the service is started, for example using the
450 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
451 facility, which is applied at boot or package install time. If the user does not exist by then
452 program invocation will fail.</para>
b042dd68
LP
453
454 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
455 from the specified user's default group list, as defined in the system's user and group
456 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
457 setting (see below).</para></listitem>
29206d46
LP
458 </varlistentry>
459
460 <varlistentry>
461 <term><varname>DynamicUser=</varname></term>
462
c648d4d4
LP
463 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
464 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
465 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
466 transiently during runtime. The
467 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
468 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 469 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
470 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
471 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
472 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
473 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
474 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
475 <varname>User=</varname> is specified and the static group with the name exists, then it is required
476 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
477 specified and the static user with the name exists, then it is required that the static group with
478 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
479 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
480 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
481 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
482 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
483 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
484 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
485 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
486 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
487 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
488 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
489 world-writable directories on a system this ensures that a unit making use of dynamic user/group
490 allocation cannot leave files around after unit termination. Furthermore
491 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
492 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
493 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
494 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
495 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 496 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
497 UID/GID recycling doesn't create security issues involving files created by the service. Use
498 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
499 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
500 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
501 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
502 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
503 below). If this option is enabled, care should be taken that the unit's processes do not get access
504 to directories outside of these explicitly configured and managed ones. Specifically, do not use
505 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
506 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 507 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 508 service. Defaults to off.</para></listitem>
798d3a52
ZJS
509 </varlistentry>
510
511 <varlistentry>
512 <term><varname>SupplementaryGroups=</varname></term>
513
b8afec21
LP
514 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
515 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
516 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
517 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
518 the list of supplementary groups configured in the system group database for the user. This does not affect
519 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
520 </varlistentry>
521
00d9ef85 522 <varlistentry>
b8afec21 523 <term><varname>PAMName=</varname></term>
00d9ef85 524
b8afec21
LP
525 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
526 registered as a PAM session under the specified service name. This is only useful in conjunction with the
527 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
528 executed processes. See <citerefentry
529 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
530 details.</para>
00d9ef85 531
b8afec21
LP
532 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
533 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
534 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
535 is an immediate child process of the unit's main process.</para>
798d3a52 536
b8afec21
LP
537 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
538 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
539 be associated with two units: the unit it was originally started from (and for which
540 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
541 will however be associated with the session scope unit only. This has implications when used in combination
542 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
543 changes in the original unit through notification messages. These messages will be considered belonging to the
544 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
545 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
546 </listitem>
798d3a52
ZJS
547 </varlistentry>
548
b8afec21
LP
549 </variablelist>
550 </refsect1>
798d3a52 551
b8afec21
LP
552 <refsect1>
553 <title>Capabilities</title>
798d3a52 554
c4d4b5a7
LP
555 <xi:include href="system-only.xml" xpointer="plural"/>
556
b8afec21 557 <variablelist class='unit-directives'>
798d3a52
ZJS
558
559 <varlistentry>
b8afec21
LP
560 <term><varname>CapabilityBoundingSet=</varname></term>
561
b2af819b
LP
562 <listitem><para>Controls which capabilities to include in the capability bounding set for the
563 executed process. See <citerefentry
564 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
565 for details. Takes a whitespace-separated list of capability names,
566 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
567 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
568 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
569 listed capabilities will be included, the effect of the assignment inverted. Note that this option
570 also affects the respective capabilities in the effective, permitted and inheritable capability
571 sets. If this option is not used, the capability bounding set is not modified on process execution,
572 hence no limits on the capabilities of the process are enforced. This option may appear more than
573 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
574 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
575 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
576 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
577 the bounding set is reset to the full set of available capabilities, also undoing any previous
578 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
579
580 <para>Use
581 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
582 <command>capability</command> command to retrieve a list of capabilities defined on the local
583 system.</para>
798d3a52 584
b8afec21
LP
585 <para>Example: if a unit has the following,
586 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
587CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
588 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
589 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
590 <literal>~</literal>, e.g.,
b8afec21
LP
591 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
592CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 593 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
594 </varlistentry>
595
596 <varlistentry>
b8afec21 597 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 598
b8afec21
LP
599 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
600 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
601 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
602 once in which case the ambient capability sets are merged (see the above examples in
603 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
604 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
605 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
606 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
607 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
608 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
609 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
610 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
611 to <varname>SecureBits=</varname> to retain the capabilities over the user
612 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
613 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
614 </varlistentry>
615
b8afec21
LP
616 </variablelist>
617 </refsect1>
798d3a52 618
b8afec21
LP
619 <refsect1>
620 <title>Security</title>
798d3a52 621
b8afec21 622 <variablelist class='unit-directives'>
798d3a52
ZJS
623
624 <varlistentry>
b8afec21 625 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 626
7445db6e
LP
627 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
628 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
629 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
630 a process and its children can never elevate privileges again. Defaults to false, but certain
631 settings override this and ignore the value of this setting. This is the case when
632 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
633 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
634 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
d916e35b 635 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
022d3345
KK
636 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
637 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
638 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
639 <command>systemctl show</command> shows the original value of this setting.
640 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 641 Flag</ulink>.</para></listitem>
798d3a52
ZJS
642 </varlistentry>
643
644 <varlistentry>
b8afec21 645 <term><varname>SecureBits=</varname></term>
798d3a52 646
b8afec21
LP
647 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
648 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
649 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
650 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
651 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
652 prefixed with <literal>+</literal>. See <citerefentry
653 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
654 details.</para></listitem>
798d3a52
ZJS
655 </varlistentry>
656
b8afec21
LP
657 </variablelist>
658 </refsect1>
798d3a52 659
b8afec21
LP
660 <refsect1>
661 <title>Mandatory Access Control</title>
c4d4b5a7
LP
662
663 <xi:include href="system-only.xml" xpointer="plural"/>
664
e0e2ecd5 665 <variablelist class='unit-directives'>
798d3a52 666
798d3a52 667 <varlistentry>
b8afec21
LP
668 <term><varname>SELinuxContext=</varname></term>
669
670 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
671 automated domain transition. However, the policy still needs to authorize the transition. This directive is
672 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
673 affect commands prefixed with <literal>+</literal>. See <citerefentry
674 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
675 details.</para></listitem>
798d3a52
ZJS
676 </varlistentry>
677
b4c14404 678 <varlistentry>
b8afec21 679 <term><varname>AppArmorProfile=</varname></term>
b4c14404 680
e9dd6984
ZJS
681 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
682 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
683 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
684 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
685 </listitem>
b8afec21 686 </varlistentry>
00819cc1 687
b8afec21
LP
688 <varlistentry>
689 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 690
b8afec21
LP
691 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
692 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
693 it. The process will continue to run under the label specified here unless the executable has its own
694 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
695 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
696 disabled.</para>
b4c14404 697
b8afec21
LP
698 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
699 value may be specified to unset previous assignments. This does not affect commands prefixed with
700 <literal>+</literal>.</para></listitem>
b4c14404
FB
701 </varlistentry>
702
b8afec21
LP
703 </variablelist>
704 </refsect1>
00819cc1 705
b8afec21
LP
706 <refsect1>
707 <title>Process Properties</title>
00819cc1 708
e0e2ecd5 709 <variablelist class='unit-directives'>
00819cc1 710
798d3a52 711 <varlistentry>
b8afec21
LP
712 <term><varname>LimitCPU=</varname></term>
713 <term><varname>LimitFSIZE=</varname></term>
714 <term><varname>LimitDATA=</varname></term>
715 <term><varname>LimitSTACK=</varname></term>
716 <term><varname>LimitCORE=</varname></term>
717 <term><varname>LimitRSS=</varname></term>
718 <term><varname>LimitNOFILE=</varname></term>
719 <term><varname>LimitAS=</varname></term>
720 <term><varname>LimitNPROC=</varname></term>
721 <term><varname>LimitMEMLOCK=</varname></term>
722 <term><varname>LimitLOCKS=</varname></term>
723 <term><varname>LimitSIGPENDING=</varname></term>
724 <term><varname>LimitMSGQUEUE=</varname></term>
725 <term><varname>LimitNICE=</varname></term>
726 <term><varname>LimitRTPRIO=</varname></term>
727 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 728
b8afec21 729 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
730 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
731 details on the resource limit concept. Resource limits may be specified in two formats: either as
732 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
733 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
734 Use the string <option>infinity</option> to configure no limit on a specific resource. The
735 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
736 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
737 usual time units ms, s, min, h and so on may be used (see
b8afec21 738 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
739 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
740 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
741 implied. Also, note that the effective granularity of the limits might influence their
742 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
743 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
744 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
745 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
746 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
747
748 <para>Note that most process resource limits configured with these options are per-process, and
749 processes may fork in order to acquire a new set of resources that are accounted independently of the
750 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
751 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
752 controls listed in
b8afec21 753 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
754 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
755 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
756 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 757
b8afec21
LP
758 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
759 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
760 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
761 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
762 services, see below).</para>
763
764 <para>For system units these resource limits may be chosen freely. When these settings are configured
765 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
766 used to raise the limits above those set for the user manager itself when it was first invoked, as
767 the user's service manager generally lacks the privileges to do so. In user context these
768 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
769 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
770 available configuration mechanisms differ between operating systems, but typically require
771 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
772 setting limits on the system service encapsulating the user's service manager, i.e. the user's
773 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
774 user's service manager.</para>
fc8d0381 775
b8afec21
LP
776 <table>
777 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 778
a4c18002 779 <tgroup cols='3'>
798d3a52
ZJS
780 <colspec colname='directive' />
781 <colspec colname='equivalent' />
a4c18002 782 <colspec colname='unit' />
798d3a52
ZJS
783 <thead>
784 <row>
785 <entry>Directive</entry>
f4c9356d 786 <entry><command>ulimit</command> equivalent</entry>
a4c18002 787 <entry>Unit</entry>
798d3a52
ZJS
788 </row>
789 </thead>
790 <tbody>
791 <row>
a4c18002 792 <entry>LimitCPU=</entry>
798d3a52 793 <entry>ulimit -t</entry>
a4c18002 794 <entry>Seconds</entry>
798d3a52
ZJS
795 </row>
796 <row>
a4c18002 797 <entry>LimitFSIZE=</entry>
798d3a52 798 <entry>ulimit -f</entry>
a4c18002 799 <entry>Bytes</entry>
798d3a52
ZJS
800 </row>
801 <row>
a4c18002 802 <entry>LimitDATA=</entry>
798d3a52 803 <entry>ulimit -d</entry>
a4c18002 804 <entry>Bytes</entry>
798d3a52
ZJS
805 </row>
806 <row>
a4c18002 807 <entry>LimitSTACK=</entry>
798d3a52 808 <entry>ulimit -s</entry>
a4c18002 809 <entry>Bytes</entry>
798d3a52
ZJS
810 </row>
811 <row>
a4c18002 812 <entry>LimitCORE=</entry>
798d3a52 813 <entry>ulimit -c</entry>
a4c18002 814 <entry>Bytes</entry>
798d3a52
ZJS
815 </row>
816 <row>
a4c18002 817 <entry>LimitRSS=</entry>
798d3a52 818 <entry>ulimit -m</entry>
a4c18002 819 <entry>Bytes</entry>
798d3a52
ZJS
820 </row>
821 <row>
a4c18002 822 <entry>LimitNOFILE=</entry>
798d3a52 823 <entry>ulimit -n</entry>
a4c18002 824 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
825 </row>
826 <row>
a4c18002 827 <entry>LimitAS=</entry>
798d3a52 828 <entry>ulimit -v</entry>
a4c18002 829 <entry>Bytes</entry>
798d3a52
ZJS
830 </row>
831 <row>
a4c18002 832 <entry>LimitNPROC=</entry>
798d3a52 833 <entry>ulimit -u</entry>
a4c18002 834 <entry>Number of Processes</entry>
798d3a52
ZJS
835 </row>
836 <row>
a4c18002 837 <entry>LimitMEMLOCK=</entry>
798d3a52 838 <entry>ulimit -l</entry>
a4c18002 839 <entry>Bytes</entry>
798d3a52
ZJS
840 </row>
841 <row>
a4c18002 842 <entry>LimitLOCKS=</entry>
798d3a52 843 <entry>ulimit -x</entry>
a4c18002 844 <entry>Number of Locks</entry>
798d3a52
ZJS
845 </row>
846 <row>
a4c18002 847 <entry>LimitSIGPENDING=</entry>
798d3a52 848 <entry>ulimit -i</entry>
a4c18002 849 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
850 </row>
851 <row>
a4c18002 852 <entry>LimitMSGQUEUE=</entry>
798d3a52 853 <entry>ulimit -q</entry>
a4c18002 854 <entry>Bytes</entry>
798d3a52
ZJS
855 </row>
856 <row>
a4c18002 857 <entry>LimitNICE=</entry>
798d3a52 858 <entry>ulimit -e</entry>
a4c18002 859 <entry>Nice Level</entry>
798d3a52
ZJS
860 </row>
861 <row>
a4c18002 862 <entry>LimitRTPRIO=</entry>
798d3a52 863 <entry>ulimit -r</entry>
a4c18002 864 <entry>Realtime Priority</entry>
798d3a52
ZJS
865 </row>
866 <row>
a4c18002 867 <entry>LimitRTTIME=</entry>
798d3a52 868 <entry>No equivalent</entry>
a4c18002 869 <entry>Microseconds</entry>
798d3a52
ZJS
870 </row>
871 </tbody>
872 </tgroup>
a4c18002 873 </table></listitem>
798d3a52
ZJS
874 </varlistentry>
875
876 <varlistentry>
b8afec21 877 <term><varname>UMask=</varname></term>
9eb484fa 878
b8afec21 879 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 880 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
881 details. Defaults to 0022 for system units. For user units the default value is inherited from the
882 per-user service manager (whose default is in turn inherited from the system service manager, and
883 thus typically also is 0022 — unless overriden by a PAM module). In order to change the per-user mask
884 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
885 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
886 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
887 Record</ulink> (for users managed by
888 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
889 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
890 module, such as <citerefentry
891 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
892 </varlistentry>
893
ad21e542
ZJS
894 <varlistentry>
895 <term><varname>CoredumpFilter=</varname></term>
896
897 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
898 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
899 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
900 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
901 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
902 <constant>elf-headers</constant>, <constant>private-huge</constant>,
903 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
904 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
905 kernel default of <literal><constant>private-anonymous</constant>
906 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
907 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
908 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
909 for the meaning of the mapping types. When specified multiple times, all specified masks are
910 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
911
912 <example>
913 <title>Add DAX pages to the dump filter</title>
914
915 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
916 </example>
917 </listitem>
918 </varlistentry>
919
b8afec21
LP
920 <varlistentry>
921 <term><varname>KeyringMode=</varname></term>
922
923 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
924 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
925 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
926 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
927 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
928 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
929 system services, as this ensures that multiple services running under the same system user ID (in particular
930 the root user) do not share their key material among each other. If <option>shared</option> is used a new
931 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
932 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
933 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
934 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
935 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
936 <option>private</option> for services of the system service manager and to <option>inherit</option> for
937 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
938 </varlistentry>
939
940 <varlistentry>
941 <term><varname>OOMScoreAdjust=</varname></term>
942
8e74bf7f
LP
943 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
944 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
945 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
946 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
947 not specified defaults to the OOM score adjustment level of the service manager itself, which is
948 normally at 0.</para>
949
950 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
951 manager shall react to the kernel OOM killer terminating a process of the service. See
952 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
953 for details.</para></listitem>
b8afec21
LP
954 </varlistentry>
955
956 <varlistentry>
957 <term><varname>TimerSlackNSec=</varname></term>
958 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
959 accuracy of wake-ups triggered by timers. See
960 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
961 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
962 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
963 </varlistentry>
964
965 <varlistentry>
966 <term><varname>Personality=</varname></term>
967
968 <listitem><para>Controls which kernel architecture <citerefentry
969 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
970 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
971 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
972 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
973 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
974 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
975 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
976 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
977 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
978 personality of the host system's kernel.</para></listitem>
979 </varlistentry>
980
981 <varlistentry>
982 <term><varname>IgnoreSIGPIPE=</varname></term>
983
984 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
985 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
986 pipelines.</para></listitem>
987 </varlistentry>
988
989 </variablelist>
990 </refsect1>
991
992 <refsect1>
993 <title>Scheduling</title>
994
e0e2ecd5 995 <variablelist class='unit-directives'>
b8afec21
LP
996
997 <varlistentry>
998 <term><varname>Nice=</varname></term>
999
1000 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1001 between -20 (highest priority) and 19 (lowest priority). See
1002 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1003 details.</para></listitem>
1004 </varlistentry>
1005
1006 <varlistentry>
1007 <term><varname>CPUSchedulingPolicy=</varname></term>
1008
1009 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1010 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1011 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1012 details.</para></listitem>
1013 </varlistentry>
1014
1015 <varlistentry>
1016 <term><varname>CPUSchedulingPriority=</varname></term>
1017
1018 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1019 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1020 (lowest priority) and 99 (highest priority) can be used. See
1021 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1022 details. </para></listitem>
1023 </varlistentry>
1024
1025 <varlistentry>
1026 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1027
1028 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
1029 reset when the executed processes fork, and can hence not leak into child processes. See
1030 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1031 details. Defaults to false.</para></listitem>
1032 </varlistentry>
1033
1034 <varlistentry>
1035 <term><varname>CPUAffinity=</varname></term>
1036
1037 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1038 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1039 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1040 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1041 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1042 is reset, all assignments prior to this will have no effect. See
b8afec21
LP
1043 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1044 details.</para></listitem>
1045 </varlistentry>
1046
b070c7c0
MS
1047 <varlistentry>
1048 <term><varname>NUMAPolicy=</varname></term>
1049
1050 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1051 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1052 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1053 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1054 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1055 overview of NUMA support in Linux see,
e9dd6984 1056 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1057 </para></listitem>
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>NUMAMask=</varname></term>
1062
1063 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1064 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1065 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1066 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1067 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1068 </varlistentry>
1069
b8afec21
LP
1070 <varlistentry>
1071 <term><varname>IOSchedulingClass=</varname></term>
1072
1073 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1074 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1075 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1076 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1077 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1078 details.</para></listitem>
1079 </varlistentry>
1080
1081 <varlistentry>
1082 <term><varname>IOSchedulingPriority=</varname></term>
1083
1084 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1085 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1086 above). If the empty string is assigned to this option, all prior assignments to both
1087 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1088 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1089 details.</para></listitem>
1090 </varlistentry>
1091
1092 </variablelist>
1093 </refsect1>
1094
b8afec21
LP
1095 <refsect1>
1096 <title>Sandboxing</title>
1097
2d2224e4
LP
1098 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1099 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1100 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1101 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1102 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1103 manager that makes file system namespacing unavailable to its payload. Similar,
1104 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1105 or in containers where support for this is turned off.</para>
1106
d287820d
LP
1107 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1108 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1109 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1110 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1111 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1112
e0e2ecd5 1113 <variablelist class='unit-directives'>
b8afec21
LP
1114
1115 <varlistentry>
1116 <term><varname>ProtectSystem=</varname></term>
1117
1118 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
26b81908
ZJS
1119 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1120 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1121 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1122 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1123 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
b8afec21
LP
1124 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1125 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1126 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1127 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1128 recommended to enable this setting for all long-running services, unless they are involved with system updates
1129 or need to modify the operating system in other ways. If this option is used,
1130 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1131 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1132 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1133 off.</para></listitem>
b8afec21
LP
1134 </varlistentry>
1135
1136 <varlistentry>
1137 <term><varname>ProtectHome=</varname></term>
1138
e4da7d8c 1139 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
1140 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1141 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1142 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1143 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1144 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1145 directories not relevant to the processes invoked by the unit, while still allowing necessary
1146 directories to be made visible when listed in <varname>BindPaths=</varname> or
1147 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1148
1149 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1150 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1151 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1152 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1153
db8d154d
ZJS
1154 <para>It is recommended to enable this setting for all long-running services (in particular
1155 network-facing ones), to ensure they cannot get access to private user data, unless the services
1156 actually require access to the user's private data. This setting is implied if
1157 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1158 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1159
1160 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1161 </varlistentry>
1162
1163 <varlistentry>
1164 <term><varname>RuntimeDirectory=</varname></term>
1165 <term><varname>StateDirectory=</varname></term>
1166 <term><varname>CacheDirectory=</varname></term>
1167 <term><varname>LogsDirectory=</varname></term>
1168 <term><varname>ConfigurationDirectory=</varname></term>
1169
1170 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 1171 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 1172 directories by the specified names will be created (including their parents) below the locations
d491e65e 1173 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 1174 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 1175 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1176 <table>
d491e65e
YW
1177 <title>Automatic directory creation and environment variables</title>
1178 <tgroup cols='4'>
8d00da49
BV
1179 <thead>
1180 <row>
8601482c
LP
1181 <entry>Directory</entry>
1182 <entry>Below path for system units</entry>
1183 <entry>Below path for user units</entry>
1184 <entry>Environment variable set</entry>
8d00da49
BV
1185 </row>
1186 </thead>
1187 <tbody>
1188 <row>
1189 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1190 <entry><filename>/run/</filename></entry>
8d00da49 1191 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1192 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1193 </row>
1194 <row>
1195 <entry><varname>StateDirectory=</varname></entry>
8601482c 1196 <entry><filename>/var/lib/</filename></entry>
8d00da49 1197 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1198 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1199 </row>
1200 <row>
1201 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1202 <entry><filename>/var/cache/</filename></entry>
8d00da49 1203 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1204 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1205 </row>
1206 <row>
1207 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1208 <entry><filename>/var/log/</filename></entry>
1209 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1210 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1211 </row>
1212 <row>
1213 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1214 <entry><filename>/etc/</filename></entry>
8d00da49 1215 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1216 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1217 </row>
1218 </tbody>
1219 </tgroup>
1220 </table>
f86fae61 1221
6d463b8a
LP
1222 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1223 the unit is stopped. It is possible to preserve the specified directories in this case if
1224 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1225 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1226 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1227 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1228
1229 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1230 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1231 specified directories already exist and their owning user or group do not match the configured ones, all files
1232 and directories below the specified directories as well as the directories themselves will have their file
1233 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1234 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1235 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1236 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1237 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1238 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1239
b8afec21
LP
1240 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1241 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1242 are mounted from there into the unit's file system namespace.</para>
798d3a52 1243
e9dd6984
ZJS
1244 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1245 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1246 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1247 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1248 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1249 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1250 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1251 perspective of the host and from inside the unit, the relevant directories hence always appear
1252 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1253 <filename>/var/log</filename>.</para>
798d3a52 1254
b8afec21
LP
1255 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1256 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1257 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1258 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1259 configuration or lifetime guarantees, please consider using
1260 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1261
a9a50bd6
PW
1262 <para>The directories defined by these options are always created under the standard paths used by systemd
1263 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1264 directories in a different location, a different mechanism has to be used to create them.</para>
1265
1266 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1267 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1268 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1269 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1270
8c8208cb
LP
1271 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1272 …</command> command on the relevant units, see
1273 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1274 details.</para>
1275
b8afec21
LP
1276 <para>Example: if a system service unit has the following,
1277 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1278 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1279
1280 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1281 directories <filename index='false'>/run/foo/bar</filename> and
1282 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1283 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1284 when the service is stopped.</para>
1285
1286 <para>Example: if a system service unit has the following,
1287 <programlisting>RuntimeDirectory=foo/bar
1288StateDirectory=aaa/bbb ccc</programlisting>
1289 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1290 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1291 </varlistentry>
1292
ece87975 1293 <varlistentry>
b8afec21
LP
1294 <term><varname>RuntimeDirectoryMode=</varname></term>
1295 <term><varname>StateDirectoryMode=</varname></term>
1296 <term><varname>CacheDirectoryMode=</varname></term>
1297 <term><varname>LogsDirectoryMode=</varname></term>
1298 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1299
b8afec21
LP
1300 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1301 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1302 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1303 <constant>0755</constant>. See "Permissions" in <citerefentry
1304 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1305 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1306 </varlistentry>
1307
798d3a52 1308 <varlistentry>
b8afec21
LP
1309 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1310
1311 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1312 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1313 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1314 and manually restarted. Here, the automatic restart means the operation specified in
1315 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1316 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1317 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1318 <literal>tmpfs</literal>, then for system services the directories specified in
1319 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1320 </varlistentry>
1321
bd9014c3
YW
1322 <varlistentry>
1323 <term><varname>TimeoutCleanSec=</varname></term>
1324 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1325 clean …</command>, see
1326 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1327 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1328 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1329 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1330 </varlistentry>
1331
798d3a52 1332 <varlistentry>
2a624c36
AP
1333 <term><varname>ReadWritePaths=</varname></term>
1334 <term><varname>ReadOnlyPaths=</varname></term>
1335 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1336
effbd6d2
LP
1337 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1338 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1339 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1340 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1341 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1342
6b000af4
LP
1343 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1344 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1345 are accessible for reading only, writing will be refused even if the usual file access controls would
1346 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1347 order to provide writable subdirectories within read-only directories. Use
1348 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1349 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1350
1351 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1352 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1353 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1354 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1355 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1356
0e18724e 1357 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1358 in which case all paths listed will have limited access from within the namespace. If the empty string is
1359 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1360
e778185b 1361 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1362 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1363 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1364 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1365 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1366 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1367 second.</para>
5327c910 1368
0e18724e
LP
1369 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1370 host. This means that this setting may not be used for services which shall be able to install mount points in
1371 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1372 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1373 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1374 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1375 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1376 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1377 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1378 setting is not complete, and does not offer full protection. </para>
1379
1380 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1381 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1382 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1383 <varname>SystemCallFilter=~@mount</varname>.</para>
1384
1385 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1386 </varlistentry>
1387
c10b460b
YW
1388 <varlistentry>
1389 <term><varname>TemporaryFileSystem=</varname></term>
1390
1391 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1392 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1393 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1394 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1395 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1396 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1397 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1398 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1399
1400 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1401 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1402 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1403
1404 <para>Example: if a unit has the following,
1405 <programlisting>TemporaryFileSystem=/var:ro
1406BindReadOnlyPaths=/var/lib/systemd</programlisting>
1407 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1408 <filename>/var/lib/systemd</filename> or its contents.</para>
1409
1410 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1411 </varlistentry>
1412
798d3a52
ZJS
1413 <varlistentry>
1414 <term><varname>PrivateTmp=</varname></term>
1415
00d9ef85 1416 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
e9dd6984
ZJS
1417 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1418 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
00d9ef85
LP
1419 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1420 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1421 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1422 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1423 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1424 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1425 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1426 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1427 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1428 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1429 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1430 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1431 is added.</para>
1432
b8afec21
LP
1433 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1434 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1435 security.</para>
1436
1437 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1438 </varlistentry>
1439
1440 <varlistentry>
1441 <term><varname>PrivateDevices=</varname></term>
1442
b0238568
ZJS
1443 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1444 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1445 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1446 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1447 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1448 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1449 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1450 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1451 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1452 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1453 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1454 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1455 services which shall be able to install mount points in the main mount namespace. The new
1456 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1457 to set up executable memory by using
1458 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1459 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1460 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1461 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1462 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1463 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1464
b8afec21
LP
1465 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1466 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1467 security.</para>
1468
1469 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1470 </varlistentry>
1471
1472 <varlistentry>
1473 <term><varname>PrivateNetwork=</varname></term>
1474
b8afec21
LP
1475 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1476 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1477 be available to the executed process. This is useful to turn off network access by the executed process.
1478 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1479 the <varname>JoinsNamespaceOf=</varname> directive, see
1480 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1481 details. Note that this option will disconnect all socket families from the host, including
1482 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1483 <constant>AF_NETLINK</constant> this means that device configuration events received from
1484 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1485 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1486 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1487 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1488
1489 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1490 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1491 security.</para>
1492
1493 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1494 bound within a private network namespace. This may be combined with
1495 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1496 services.</para>
1497
1498 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1499 </varlistentry>
1500
1501 <varlistentry>
1502 <term><varname>NetworkNamespacePath=</varname></term>
1503
1504 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1505 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1506 one). When set the invoked processes are added to the network namespace referenced by that path. The
1507 path has to point to a valid namespace file at the moment the processes are forked off. If this
1508 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1509 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1510 the listed units that have <varname>PrivateNetwork=</varname> or
1511 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1512 units is reused.</para>
1513
1514 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1515 bound within the specified network namespace.</para>
1516
1517 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1518 </varlistentry>
1519
1520 <varlistentry>
d251207d
LP
1521 <term><varname>PrivateUsers=</varname></term>
1522
1523 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1524 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1525 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1526 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1527 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1528 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1529 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1530 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1531 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1532 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1533 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1534 additional capabilities in the host's user namespace. Defaults to off.</para>
1535
5749f855
AZ
1536 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1537 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1538 Additionally, in the per-user instance manager case, the
1539 user namespace will be set up before most other namespaces. This means that combining
1540 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1541 normally supported by the per-user instances of the service manager.</para>
1542
915e6d16
LP
1543 <para>This setting is particularly useful in conjunction with
1544 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1545 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1546 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1547
b8afec21
LP
1548 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1549 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1550 security.</para></listitem>
d251207d
LP
1551 </varlistentry>
1552
aecd5ac6
TM
1553 <varlistentry>
1554 <term><varname>ProtectHostname=</varname></term>
1555
1556 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1557 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1558
8df87b43
LP
1559 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1560 are not available), and the unit should be written in a way that does not solely rely on this setting
1561 for security.</para>
1562
1563 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1564 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1565 hostname changes dynamically.</para>
1566
1567 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1568 </varlistentry>
1569
022d3345
KK
1570 <varlistentry>
1571 <term><varname>ProtectClock=</varname></term>
1572
1573 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1574 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1575 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1576 capability bounding set for this unit, installs a system call filter to block calls that can set the
1577 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1578 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345
KK
1579 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1580 for the details about <varname>DeviceAllow=</varname>.</para>
1581
1582 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1583 </varlistentry>
1584
59eeb84b
LP
1585 <varlistentry>
1586 <term><varname>ProtectKernelTunables=</varname></term>
1587
1588 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1589 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1590 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1591 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1592 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1593 boot-time, for example with the
1594 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1595 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1596 setting the same restrictions regarding mount propagation and privileges apply as for
1597 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1598 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1599 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1600 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1601 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1602 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1603 implied.</para>
1604
1605 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1606 </varlistentry>
1607
85265556
DH
1608 <varlistentry>
1609 <term><varname>ProtectKernelModules=</varname></term>
1610
1b2ad5d9
MB
1611 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1612 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1613 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1614 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1615 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1616 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1617 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1618 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1619 both privileged and unprivileged. To disable module auto-load feature please see
1620 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1621 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1622 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1623 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1624 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1625
1626 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1627 </varlistentry>
1628
d916e35b
KK
1629 <varlistentry>
1630 <term><varname>ProtectKernelLogs=</varname></term>
1631
1632 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1633 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1634 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1635 unit, and installs a system call filter to block the
1636 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1637 system call (not to be confused with the libc API
1638 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1639 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1640 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1641
1642 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1643 </varlistentry>
1644
59eeb84b
LP
1645 <varlistentry>
1646 <term><varname>ProtectControlGroups=</varname></term>
1647
effbd6d2
LP
1648 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1649 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1650 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1651 unit. Except for container managers no services should require write access to the control groups hierarchies;
1652 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1653 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1654 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1655 is implied.</para>
1656
1657 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1658 </varlistentry>
1659
1660 <varlistentry>
b8afec21 1661 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1662
6b000af4
LP
1663 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1664 unit. Takes a space-separated list of address family names to allow-list, such as
1665 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1666 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1667 otherwise as allow list. Note that this restricts access to the <citerefentry
1668 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1669 system call only. Sockets passed into the process by other means (for example, by using socket
1670 activation with socket units, see
1671 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1672 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1673 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1674 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1675 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1676 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1677 restrictions of this option. Specifically, it is recommended to combine this option with
1678 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1679 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1680 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1681 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1682 any previous address family restriction changes are undone. This setting does not affect commands
1683 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1684
1685 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1686 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1687 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1688 used for local communication, including for
1689 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1690 logging.</para></listitem>
798d3a52
ZJS
1691 </varlistentry>
1692
1693 <varlistentry>
b8afec21 1694 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1695
b8afec21
LP
1696 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1697 about Linux namespaces, see <citerefentry
1698 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1699 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1700 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1701 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1702 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1703 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1704 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1705 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1706 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1707 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1708 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1709 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1710 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1711 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1712 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1713 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1714 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1715 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1716 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1717 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1718 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1719 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1720 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1721
1722 <para>Example: if a unit has the following,
1723 <programlisting>RestrictNamespaces=cgroup ipc
1724RestrictNamespaces=cgroup net</programlisting>
1725 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1726 If the second line is prefixed with <literal>~</literal>, e.g.,
1727 <programlisting>RestrictNamespaces=cgroup ipc
1728RestrictNamespaces=~cgroup net</programlisting>
1729 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1730 </varlistentry>
1731
023a4f67 1732 <varlistentry>
b8afec21 1733 <term><varname>LockPersonality=</varname></term>
023a4f67 1734
b8afec21
LP
1735 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1736 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1737 call so that the kernel execution domain may not be changed from the default or the personality selected with
1738 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1739 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1740 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1741 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1742 </varlistentry>
1743
798d3a52 1744 <varlistentry>
b8afec21 1745 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1746
b8afec21
LP
1747 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1748 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1749 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1750 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1751 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1752 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1753 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1754 with <constant>PROT_EXEC</constant> set and
1755 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1756 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1757 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1758 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1759 software exploits to change running code dynamically. However, the protection can be circumvented, if
1760 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1761 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1762 prevented by making such file systems inaccessible to the service
1763 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1764 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1765 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1766 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1767 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1768 restrictions of this option. Specifically, it is recommended to combine this option with
1769 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1770 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1771 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1772 </varlistentry>
1773
1774 <varlistentry>
b8afec21 1775 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1776
b8afec21
LP
1777 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1778 the unit are refused. This restricts access to realtime task scheduling policies such as
1779 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1780 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1781 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1782 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1783 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1784 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1785 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1786 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1787 </varlistentry>
1788
7445db6e
LP
1789 <varlistentry>
1790 <term><varname>RestrictSUIDSGID=</varname></term>
1791
1792 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1793 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1794 <citerefentry
1795 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1796 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1797 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1798 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1799 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1800 programs that actually require them. Note that this restricts marking of any type of file system
1801 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1802 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1803 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1804 </varlistentry>
1805
798d3a52 1806 <varlistentry>
b8afec21 1807 <term><varname>RemoveIPC=</varname></term>
798d3a52 1808
b8afec21
LP
1809 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1810 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1811 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1812 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1813 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1814 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1815 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1816
1817 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1818 </varlistentry>
1819
2f2e14b2
LP
1820 <varlistentry>
1821 <term><varname>PrivateMounts=</varname></term>
1822
1823 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1824 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1825 namespace turned off. This means any file system mount points established or removed by the unit's processes
1826 will be private to them and not be visible to the host. However, file system mount points established or
1827 removed on the host will be propagated to the unit's processes. See <citerefentry
1828 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1829 details on file system namespaces. Defaults to off.</para>
1830
1831 <para>When turned on, this executes three operations for each invoked process: a new
1832 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1833 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1834 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1835 mode configured with <varname>MountFlags=</varname>, see below.</para>
1836
1837 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1838 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1839 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1840 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1841 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1842 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1843 directories.</para>
1844
1845 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1846 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1847 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1848 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1849 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1850 used.</para>
1851
1852 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1853 </varlistentry>
1854
798d3a52 1855 <varlistentry>
b8afec21 1856 <term><varname>MountFlags=</varname></term>
798d3a52 1857
2f2e14b2
LP
1858 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1859 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1860 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1861 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1862 for details on mount propagation, and the three propagation flags in particular.</para>
1863
1864 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1865 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1866 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1867 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1868 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1869 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1870
1871 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1872 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1873 first, propagation from the unit's processes to the host is still turned off.</para>
1874
cd990847 1875 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
1876 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1877 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1878
1879 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1880 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1881
1882 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1883 </varlistentry>
1884
b8afec21
LP
1885 </variablelist>
1886 </refsect1>
a6fabe38 1887
b8afec21
LP
1888 <refsect1>
1889 <title>System Call Filtering</title>
e0e2ecd5 1890 <variablelist class='unit-directives'>
798d3a52
ZJS
1891
1892 <varlistentry>
1893 <term><varname>SystemCallFilter=</varname></term>
1894
330703fb
LP
1895 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1896 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 1897 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
1898 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1899 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 1900 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
1901 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1902 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1903 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1904 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 1905 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
1906 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
1907 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
1908 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1909 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1910 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1911 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1912 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1913 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1914 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
6b000af4 1915 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
1916 explicitly. This option may be specified more than once, in which case the filter masks are
1917 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1918 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1919
0b8fab97
LP
1920 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1921 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1922 option. Specifically, it is recommended to combine this option with
1923 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1924
2ca8dc15
LP
1925 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1926 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1927 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1928 service binary fails for some reason (for example: missing service executable), the error handling logic might
1929 require access to an additional set of system calls in order to process and log this failure correctly. It
1930 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1931 failures.</para>
1932
6b000af4
LP
1933 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1934 encountered will take precedence and will dictate the default action (termination or approval of a
1935 system call). Then the next occurrences of this option will add or delete the listed system calls
1936 from the set of the filtered system calls, depending of its type and the default action. (For
1937 example, if you have started with an allow list rule for <function>read</function> and
1938 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1939 then <function>write</function> will be removed from the set.)</para>
b8afec21
LP
1940
1941 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1942 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1943
1944 <table>
1945 <title>Currently predefined system call sets</title>
1946
1947 <tgroup cols='2'>
1948 <colspec colname='set' />
1949 <colspec colname='description' />
1950 <thead>
1951 <row>
1952 <entry>Set</entry>
1953 <entry>Description</entry>
1954 </row>
1955 </thead>
1956 <tbody>
44898c53
LP
1957 <row>
1958 <entry>@aio</entry>
1959 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1960 </row>
133ddbbe
LP
1961 <row>
1962 <entry>@basic-io</entry>
1963 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1964 </row>
44898c53
LP
1965 <row>
1966 <entry>@chown</entry>
1967 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1968 </row>
201c1cc2
TM
1969 <row>
1970 <entry>@clock</entry>
1f9ac68b
LP
1971 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1972 </row>
1973 <row>
1974 <entry>@cpu-emulation</entry>
1975 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1976 </row>
1977 <row>
1978 <entry>@debug</entry>
1979 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1980 </row>
1a1b13c9
LP
1981 <row>
1982 <entry>@file-system</entry>
e9dd6984 1983 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 1984 </row>
201c1cc2
TM
1985 <row>
1986 <entry>@io-event</entry>
1f9ac68b 1987 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1988 </row>
1989 <row>
1990 <entry>@ipc</entry>
cd5bfd7e 1991 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1992 </row>
1993 <row>
1994 <entry>@keyring</entry>
1995 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1996 </row>
cd0ddf6f
LP
1997 <row>
1998 <entry>@memlock</entry>
e9dd6984 1999 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2000 </row>
201c1cc2
TM
2001 <row>
2002 <entry>@module</entry>
d5efc18b 2003 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2004 </row>
2005 <row>
2006 <entry>@mount</entry>
d5efc18b 2007 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2008 </row>
2009 <row>
2010 <entry>@network-io</entry>
1f9ac68b 2011 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2012 </row>
2013 <row>
2014 <entry>@obsolete</entry>
1f9ac68b 2015 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2016 </row>
2017 <row>
2018 <entry>@privileged</entry>
1f9ac68b 2019 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2020 </row>
2021 <row>
2022 <entry>@process</entry>
e9dd6984 2023 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2024 </row>
2025 <row>
2026 <entry>@raw-io</entry>
aa6b9cec 2027 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2028 </row>
bd2ab3f4
LP
2029 <row>
2030 <entry>@reboot</entry>
2031 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2032 </row>
133ddbbe
LP
2033 <row>
2034 <entry>@resources</entry>
2035 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2036 </row>
6eaaeee9
LP
2037 <row>
2038 <entry>@setuid</entry>
2039 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2040 </row>
cd0ddf6f
LP
2041 <row>
2042 <entry>@signal</entry>
2043 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2044 </row>
bd2ab3f4
LP
2045 <row>
2046 <entry>@swap</entry>
2047 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2048 </row>
44898c53
LP
2049 <row>
2050 <entry>@sync</entry>
e9dd6984 2051 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2052 </row>
70526841
LP
2053 <row>
2054 <entry>@system-service</entry>
6b000af4 2055 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2056 </row>
cd0ddf6f
LP
2057 <row>
2058 <entry>@timer</entry>
2059 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2060 </row>
95aac012
ZJS
2061 <row>
2062 <entry>@known</entry>
2063 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systmed version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2064 </row>
201c1cc2
TM
2065 </tbody>
2066 </tgroup>
2067 </table>
2068
b8afec21
LP
2069 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2070 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2071 depends on the kernel version and architecture for which systemd was compiled. Use
2072 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2073 filter.</para>
effbd6d2 2074
6b000af4
LP
2075 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2076 operation. It is recommended to enforce system call allow lists for all long-running system
2077 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2078 system services:</para>
70526841
LP
2079
2080 <programlisting>[Service]
2081SystemCallFilter=@system-service
2082SystemCallErrorNumber=EPERM</programlisting>
2083
330703fb
LP
2084 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2085 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2086 call may be used to execute operations similar to what can be done with the older
2087 <function>kill()</function> system call, hence blocking the latter without the former only provides
2088 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2089 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2090 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2091 blocked until the allow list is updated.</para>
330703fb
LP
2092
2093 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2094 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2095 binaries, which is how most distributions build packaged programs). This means that blocking these
2096 system calls (which include <function>open()</function>, <function>openat()</function> or
2097 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2098 unusable.</para>
2099
effbd6d2
LP
2100 <para>It is recommended to combine the file system namespacing related options with
2101 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2102 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2103 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2104 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2105 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2106 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2107 </varlistentry>
2108
2109 <varlistentry>
2110 <term><varname>SystemCallErrorNumber=</varname></term>
2111
330703fb
LP
2112 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2113 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2114 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2115 instead of terminating the process immediately. See <citerefentry
2116 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2117 full list of error codes. When this setting is not used, or when the empty string or the special
2118 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2119 filter is triggered.</para></listitem>
798d3a52
ZJS
2120 </varlistentry>
2121
2122 <varlistentry>
2123 <term><varname>SystemCallArchitectures=</varname></term>
2124
0b8fab97
LP
2125 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2126 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2127 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2128 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2129 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2130 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2131 manager is compiled for). If running in user mode, or in system mode, but without the
2132 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2133 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2134 filtering is applied.</para>
0b8fab97 2135
2428aaf8
AJ
2136 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2137 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2138 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2139 x32.</para>
2140
2141 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2142 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2143 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2144 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2145 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2146 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2147
b8afec21
LP
2148 <para>System call architectures may also be restricted system-wide via the
2149 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2150 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2151 details.</para></listitem>
2152 </varlistentry>
2153
9df2cdd8
TM
2154 <varlistentry>
2155 <term><varname>SystemCallLog=</varname></term>
2156
2157 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2158 system calls executed by the unit processes for the listed ones will be logged. If the first
2159 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2160 listed system calls will be logged. If running in user mode, or in system mode, but without the
2161 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2162 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2163 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2164 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2165 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2166 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2167 </varlistentry>
2168
b8afec21
LP
2169 </variablelist>
2170 </refsect1>
2171
2172 <refsect1>
2173 <title>Environment</title>
2174
e0e2ecd5 2175 <variablelist class='unit-directives'>
b8afec21
LP
2176
2177 <varlistentry>
2178 <term><varname>Environment=</varname></term>
2179
2180 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2181 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2182 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2183 assigned to this option, the list of environment variables is reset, all prior assignments have no
2184 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2185 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2186 variable, use double quotes (") for the assignment.</para>
2187
2188 <para>Example:
2189 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2190 gives three variables <literal>VAR1</literal>,
2191 <literal>VAR2</literal>, <literal>VAR3</literal>
2192 with the values <literal>word1 word2</literal>,
2193 <literal>word3</literal>, <literal>$word 5 6</literal>.
2194 </para>
2195
2196 <para>
2197 See <citerefentry
2198 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
2199 about environment variables.</para>
2200
3220cf39
LP
2201 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2202 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2203 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2204 environment variables are propagated down the process tree, including across security boundaries
2205 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2206 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2207 securely.</para></listitem>
b8afec21
LP
2208 </varlistentry>
2209
2210 <varlistentry>
2211 <term><varname>EnvironmentFile=</varname></term>
2212
2213 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2214 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2215 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2216 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2217 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2218 you use double quotes (").</para>
2219
69bdb3b1
MS
2220 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2221 are supported, but not
2222 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2223 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2224 <varname>EnvironmentFile=</varname>.</para>
2225
b8afec21
LP
2226 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2227 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2228 warning message is logged. This option may be specified more than once in which case all specified files are
2229 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2230 have no effect.</para>
2231
2232 <para>The files listed with this directive will be read shortly before the process is executed (more
2233 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2234 files in one unit state, and read it with this option in the next. The files are read from the file
2235 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2236
2237 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2238 variable is set twice from these files, the files will be read in the order they are specified and the later
2239 setting will override the earlier setting.</para></listitem>
2240 </varlistentry>
2241
2242 <varlistentry>
2243 <term><varname>PassEnvironment=</varname></term>
2244
2245 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2246 space-separated list of variable names. This option may be specified more than once, in which case all listed
2247 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2248 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2249 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2250 service manager, as system services by default do not automatically inherit any environment variables set for
2251 the service manager itself. However, in case of the user service manager all environment variables are passed
2252 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2253
2254 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2255 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2256
69bdb3b1
MS
2257 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2258 are supported, but not
2259 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2260 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2261 <varname>EnvironmentFile=</varname>.</para>
2262
b8afec21
LP
2263 <para>Example:
2264 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2265 passes three variables <literal>VAR1</literal>,
2266 <literal>VAR2</literal>, <literal>VAR3</literal>
2267 with the values set for those variables in PID1.</para>
2268
2269 <para>
2270 See <citerefentry
2271 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2272 about environment variables.</para></listitem>
2273 </varlistentry>
2274
2275 <varlistentry>
2276 <term><varname>UnsetEnvironment=</varname></term>
2277
2278 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2279 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2280 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2281 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2282 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2283 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2284 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2285 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2286 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2287 executed processes is compiled. That means it may undo assignments from any configuration source, including
2288 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2289 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2290 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2291 (in case <varname>PAMName=</varname> is used).</para>
2292
2293 <para>
2294 See <citerefentry
2295 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2296 about environment variables.</para></listitem>
2297 </varlistentry>
2298
2299 </variablelist>
2300 </refsect1>
2301
2302 <refsect1>
2303 <title>Logging and Standard Input/Output</title>
2304
e0e2ecd5 2305 <variablelist class='unit-directives'>
b8afec21
LP
2306 <varlistentry>
2307
2308 <term><varname>StandardInput=</varname></term>
2309
2310 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2311 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2312 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2313 <option>fd:<replaceable>name</replaceable></option>.</para>
2314
2315 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2316 i.e. all read attempts by the process will result in immediate EOF.</para>
2317
2318 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2319 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2320 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2321 current controlling process releases the terminal.</para>
2322
2323 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2324 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2325 from the terminal.</para>
2326
2327 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2328 controlling process start-up of the executed process fails.</para>
2329
2330 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2331 standard input to the executed process. The data to pass is configured via
2332 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2333 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2334 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2335 EOF.</para>
2336
2337 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2338 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2339 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2340 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2341 input of processes to arbitrary system services.</para>
2342
2343 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2344 socket unit file (see
2345 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2346 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2347 input will be connected to the socket the service was activated from, which is primarily useful for
2348 compatibility with daemons designed for use with the traditional <citerefentry
2349 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2350 daemon.</para>
2351
2352 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2353 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2354 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2355 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2356 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2357 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2358 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2359 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2360 details about named file descriptors and their ordering.</para>
2361
8fa2cd83 2362 <para>This setting defaults to <option>null</option>.</para></listitem>
b8afec21
LP
2363 </varlistentry>
2364
2365 <varlistentry>
2366 <term><varname>StandardOutput=</varname></term>
2367
d58b613b 2368 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2369 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2370 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2371 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2372 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2373 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2374
2375 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2376
2377 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2378 to it will be lost.</para>
2379
2380 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2381 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2382 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2383
eedaf7f3
LP
2384 <para><option>journal</option> connects standard output with the journal, which is accessible via
2385 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2386 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2387 specific option listed below is hence a superset of this one. (Also note that any external,
2388 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2389 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2390
2391 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2392 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2393 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2394 case this option is no different from <option>journal</option>.</para>
2395
eedaf7f3
LP
2396 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2397 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2398
2399 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2400 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2401 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2402 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2403 but without truncating it.
2404 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2405 as writing and duplicated. This is particularly useful when the specified path refers to an
2406 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2407 single stream connection is created for both input and output.</para>
2408
e9dd6984
ZJS
2409 <para><option>append:<replaceable>path</replaceable></option> is similar to
2410 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2411 </para>
566b7d23 2412
b8afec21
LP
2413 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2414 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2415
2416 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2417 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2418 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2419 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2420 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2421 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2422 socket unit. If multiple matches are found, the first one will be used. See
2423 <varname>FileDescriptorName=</varname> in
2424 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2425 details about named descriptors and their ordering.</para>
2426
eedaf7f3
LP
2427 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2428 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2429 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2430 above). Also note that in this case stdout (or stderr, see below) will be an
2431 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2432 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2433 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2434 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2435
2436 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2437 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2438 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2439 to be added to the unit (see above).</para></listitem>
2440 </varlistentry>
2441
2442 <varlistentry>
2443 <term><varname>StandardError=</varname></term>
2444
d58b613b 2445 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2446 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2447 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2448 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2449 <literal>stderr</literal>.</para>
2450
2451 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2452 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2453 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2454 to be added to the unit (see above).</para></listitem>
2455 </varlistentry>
2456
2457 <varlistentry>
2458 <term><varname>StandardInputText=</varname></term>
2459 <term><varname>StandardInputData=</varname></term>
2460
2461 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2462 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2463 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2464
2465 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2466 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2467 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2468 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2469 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2470 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2471
2472 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2473 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2474 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2475
2476 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2477 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2478 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2479 file. Assigning an empty string to either will reset the data buffer.</para>
2480
2481 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2482 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2483 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2484 details). This is particularly useful for large data configured with these two options. Example:</para>
2485
2486 <programlisting>…
2487StandardInput=data
2488StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2489 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2490 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2491 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2492 SWNrZSEK
2493…</programlisting></listitem>
798d3a52
ZJS
2494 </varlistentry>
2495
2496 <varlistentry>
b8afec21 2497 <term><varname>LogLevelMax=</varname></term>
142bd808 2498
b8afec21
LP
2499 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2500 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2501 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2502 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2503 messages). See <citerefentry
2504 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2505 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2506 this option to configure the logging system to drop log messages of a specific service above the specified
2507 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2508 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2509 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2510 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2511 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2512 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2513 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2514 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2515 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2516 </varlistentry>
2517
add00535 2518 <varlistentry>
b8afec21 2519 <term><varname>LogExtraFields=</varname></term>
add00535 2520
db11487d
ZJS
2521 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2522 processes associated with this unit. This setting takes one or more journal field assignments in the
2523 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2524 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2525 for details on the journal field concept. Even though the underlying journal implementation permits
2526 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2527 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2528 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2529 useful for attaching additional metadata to log records of a unit, but given that all fields and
2530 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2531 string to reset the list.</para></listitem>
add00535
LP
2532 </varlistentry>
2533
90fc172e
AZ
2534 <varlistentry>
2535 <term><varname>LogRateLimitIntervalSec=</varname></term>
2536 <term><varname>LogRateLimitBurst=</varname></term>
2537
2538 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2539 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2540 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2541 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2542 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2543 "min", "h", "ms", "us" (see
2544 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2545 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2546 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2547 </para></listitem>
2548 </varlistentry>
2549
5b0a76d1
LP
2550 <varlistentry>
2551 <term><varname>LogNamespace=</varname></term>
2552
2553 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2554 user-defined string identifying the namespace. If not used the processes of the service are run in
2555 the default journal namespace, i.e. their log stream is collected and processed by
2556 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2557 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2558 or stdout/stderr logging) is collected and processed by an instance of the
2559 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2560 namespace. The log data is stored in a data store independent from the default log namespace's data
2561 store. See
2562 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2563 for details about journal namespaces.</para>
2564
2565 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2566 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2567 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2568 propagation of mounts from the unit's processes to the host, similar to how
2569 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2570 not be used for services that need to establish mount points on the host.</para>
2571
2572 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2573 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2574 so that they are automatically established prior to the unit starting up. Note that when this option
2575 is used log output of this service does not appear in the regular
2576 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2577 output, unless the <option>--namespace=</option> option is used.</para>
2578
2579 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2580 </varlistentry>
2581
798d3a52 2582 <varlistentry>
b8afec21 2583 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2584
eedaf7f3
LP
2585 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2586 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2587 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2588 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2589 the same settings in combination with <option>+console</option>) and only applies to log messages
2590 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2591 </varlistentry>
2592
2593 <varlistentry>
b8afec21 2594 <term><varname>SyslogFacility=</varname></term>
78e864e5 2595
b8afec21
LP
2596 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2597 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2598 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2599 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2600 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2601 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2602 <option>local7</option>. See <citerefentry
2603 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2604 details. This option is only useful when <varname>StandardOutput=</varname> or
2605 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2606 the same settings in combination with <option>+console</option>), and only applies to log messages
2607 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2608 </varlistentry>
2609
b1edf445 2610 <varlistentry>
b8afec21 2611 <term><varname>SyslogLevel=</varname></term>
b1edf445 2612
b8afec21
LP
2613 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2614 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2615 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2616 <option>debug</option>. See <citerefentry
2617 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2618 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2619 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2620 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2621 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2622 prefixed with a different log level which can be used to override the default log level specified here. The
2623 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2624 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2625 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2626 </varlistentry>
2627
2628 <varlistentry>
b8afec21 2629 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2630
b8afec21 2631 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2632 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2633 the same settings in combination with <option>+console</option>), log lines written by the executed
2634 process that are prefixed with a log level will be processed with this log level set but the prefix
2635 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2636 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2637 this prefixing see
2638 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2639 Defaults to true.</para></listitem>
2640 </varlistentry>
fdfcb946 2641
b8afec21
LP
2642 <varlistentry>
2643 <term><varname>TTYPath=</varname></term>
4a628360 2644
b8afec21
LP
2645 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2646 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2647 </varlistentry>
23a7448e 2648
b8afec21
LP
2649 <varlistentry>
2650 <term><varname>TTYReset=</varname></term>
3536f49e 2651
b8afec21
LP
2652 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2653 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2654 </varlistentry>
2655
189cd8c2 2656 <varlistentry>
b8afec21 2657 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2658
b8afec21
LP
2659 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2660 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2661 </varlistentry>
2662
53f47dfc 2663 <varlistentry>
b8afec21 2664 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2665
b8afec21
LP
2666 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2667 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2668 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2669 </varlistentry>
b8afec21
LP
2670 </variablelist>
2671 </refsect1>
2672
3220cf39
LP
2673 <refsect1>
2674 <title>Credentials</title>
2675
2676 <variablelist class='unit-directives'>
2677
2678 <varlistentry>
2679 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2680
2681 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2682 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2683 public and private) or certificates, user account information or identity information from host to
2684 services. The data is accessible from the unit's processes via the file system, at a read-only
2685 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2686 accessible to the user associated with the unit, via the
2687 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2688 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2689 environment variable to the unit's processes.</para>
2690
2691 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2692 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2693 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2694 regular file and the credential data is read from it. If the absolute path refers to an
2695 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it and the
2696 credential data read from the connection, providing an easy IPC integration point for dynamically
2697 providing credentials from other services. If the specified path is not absolute and itself qualifies
2698 as valid credential identifier it is understood to refer to a credential that the service manager
2699 itself received via the <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be
2700 used to propagate credentials from an invoking environment (e.g. a container manager that invoked the
2701 service manager) into a service. The contents of the file/socket may be arbitrary binary or textual
2702 data, including newline characters and NUL bytes. This option may be used multiple times, each time
2703 defining an additional credential to pass to the unit.</para>
2704
2705 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2706 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2707 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2708 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2709 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2710 without having to open up access to all users.</para>
2711
2712 <para>In order to reference the path a credential may be read from within a
2713 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2714 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2715
2716 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2717 enforced.</para></listitem>
2718 </varlistentry>
2719
2720 <varlistentry>
2721 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2722
2723 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2724 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2725 instead of a file system path to read the data from. Do not use this option for data that is supposed
2726 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2727 user IDs, public key material and similar non-sensitive data. For everything else use
2728 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2729 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2730 a NUL byte).</para>
2731
2732 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2733 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2734 retrieved. In this case not being able to retrieve the credential from the path specified in
2735 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2736 </varlistentry>
2737 </variablelist>
2738 </refsect1>
2739
b8afec21
LP
2740 <refsect1>
2741 <title>System V Compatibility</title>
e0e2ecd5 2742 <variablelist class='unit-directives'>
189cd8c2 2743
f3e43635 2744 <varlistentry>
b8afec21 2745 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2746
b8afec21
LP
2747 <listitem><para>Takes a four character identifier string for an <citerefentry
2748 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2749 for this service. This should only be set for services such as <command>getty</command> implementations (such
2750 as <citerefentry
2751 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2752 entries must be created and cleared before and after execution, or for services that shall be executed as if
2753 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2754 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2755 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2756 service.</para></listitem>
f3e43635
TM
2757 </varlistentry>
2758
f4170c67 2759 <varlistentry>
b8afec21 2760 <term><varname>UtmpMode=</varname></term>
f4170c67 2761
b8afec21
LP
2762 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2763 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2764 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2765 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2766 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2767 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2768 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2769 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2770 <citerefentry
2771 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2772 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2773 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2774 generated. In this case, the invoked process may be any process that is suitable to be run as session
2775 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2776 </varlistentry>
2777
798d3a52
ZJS
2778 </variablelist>
2779 </refsect1>
2780
2781 <refsect1>
2782 <title>Environment variables in spawned processes</title>
2783
00819cc1
LP
2784 <para>Processes started by the service manager are executed with an environment variable block assembled from
2785 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2786 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2787 started by the user service manager instances generally do inherit all environment variables set for the service
2788 manager itself.</para>
2789
2790 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2791
2792 <itemizedlist>
2793 <listitem><para>Variables globally configured for the service manager, using the
2794 <varname>DefaultEnvironment=</varname> setting in
2795 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2796 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2797 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2798
2799 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2800
2801 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2802
2803 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2804
606df9a5 2805 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2806
46b07329
LP
2807 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2808 cf. <citerefentry
2809 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2810 </itemizedlist>
2811
2812 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2813 order of the list above — wins. Note that as final step all variables listed in
2814 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2815 before it is passed to the executed process.</para>
2816
e9dd6984 2817 <para>The following environment variables are set or propagated by the service manager for each invoked
46b07329 2818 process:</para>
798d3a52
ZJS
2819
2820 <variablelist class='environment-variables'>
2821 <varlistentry>
2822 <term><varname>$PATH</varname></term>
2823
db11487d
ZJS
2824 <listitem><para>Colon-separated list of directories to use when launching
2825 executables. <command>systemd</command> uses a fixed value of
2826 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2827 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2828 not a symlink to <filename>/usr/bin</filename>),
2829 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
3602ca6f
ZJS
2830 the user manager, a different path may be configured by the distribution. It is recommended to not
2831 rely on the order of entries, and have only one program with a given name in
2832 <varname>$PATH</varname>.</para></listitem>
798d3a52
ZJS
2833 </varlistentry>
2834
2835 <varlistentry>
2836 <term><varname>$LANG</varname></term>
2837
2838 <listitem><para>Locale. Can be set in
3ba3a79d 2839 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2840 or on the kernel command line (see
2841 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2842 and
2843 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2844 </para></listitem>
2845 </varlistentry>
2846
2847 <varlistentry>
2848 <term><varname>$USER</varname></term>
2849 <term><varname>$LOGNAME</varname></term>
2850 <term><varname>$HOME</varname></term>
2851 <term><varname>$SHELL</varname></term>
2852
2853 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2854 login shell. The variables are set for the units that have
2855 <varname>User=</varname> set, which includes user
2856 <command>systemd</command> instances. See
3ba3a79d 2857 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2858 </para></listitem>
2859 </varlistentry>
2860
4b58153d
LP
2861 <varlistentry>
2862 <term><varname>$INVOCATION_ID</varname></term>
2863
2864 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2865 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2866 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2867 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2868 unit.</para></listitem>
2869 </varlistentry>
2870
798d3a52
ZJS
2871 <varlistentry>
2872 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2873
46b07329
LP
2874 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2875 services run by the user <command>systemd</command> instance, as well as any system services that use
2876 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2877 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2878 information.</para></listitem>
798d3a52
ZJS
2879 </varlistentry>
2880
1f6597a8
ZJS
2881 <varlistentry>
2882 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2883 <term><varname>$STATE_DIRECTORY</varname></term>
2884 <term><varname>$CACHE_DIRECTORY</varname></term>
2885 <term><varname>$LOGS_DIRECTORY</varname></term>
2886 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2887
e9dd6984 2888 <listitem><para>Absolute paths to the directories defined with
1f6597a8
ZJS
2889 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2890 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2891 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2892 </listitem>
2893 </varlistentry>
2894
3220cf39
LP
2895 <varlistentry>
2896 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2897
2898 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2899 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2900 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2901 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2902 the superuser).</para></listitem>
2903 </varlistentry>
2904
798d3a52
ZJS
2905 <varlistentry>
2906 <term><varname>$MAINPID</varname></term>
2907
2dd67817 2908 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2909 known. This is only set for control processes as invoked by
2910 <varname>ExecReload=</varname> and similar. </para></listitem>
2911 </varlistentry>
2912
2913 <varlistentry>
2914 <term><varname>$MANAGERPID</varname></term>
2915
2916 <listitem><para>The PID of the user <command>systemd</command>
2917 instance, set for processes spawned by it. </para></listitem>
2918 </varlistentry>
2919
2920 <varlistentry>
2921 <term><varname>$LISTEN_FDS</varname></term>
2922 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2923 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2924
2925 <listitem><para>Information about file descriptors passed to a
2926 service for socket activation. See
2927 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2928 </para></listitem>
2929 </varlistentry>
2930
5c019cf2
EV
2931 <varlistentry>
2932 <term><varname>$NOTIFY_SOCKET</varname></term>
2933
2934 <listitem><para>The socket
2935 <function>sd_notify()</function> talks to. See
2936 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2937 </para></listitem>
2938 </varlistentry>
2939
2940 <varlistentry>
2941 <term><varname>$WATCHDOG_PID</varname></term>
2942 <term><varname>$WATCHDOG_USEC</varname></term>
2943
2944 <listitem><para>Information about watchdog keep-alive notifications. See
2945 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2946 </para></listitem>
2947 </varlistentry>
2948
798d3a52
ZJS
2949 <varlistentry>
2950 <term><varname>$TERM</varname></term>
2951
2952 <listitem><para>Terminal type, set only for units connected to
2953 a terminal (<varname>StandardInput=tty</varname>,
2954 <varname>StandardOutput=tty</varname>, or
2955 <varname>StandardError=tty</varname>). See
2956 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2957 </para></listitem>
2958 </varlistentry>
7bce046b 2959
6551cf2d
LP
2960 <varlistentry>
2961 <term><varname>$LOG_NAMESPACE</varname></term>
2962
2963 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2964 selected logging namespace.</para></listitem>
2965 </varlistentry>
2966
7bce046b
LP
2967 <varlistentry>
2968 <term><varname>$JOURNAL_STREAM</varname></term>
2969
2970 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2971 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2972 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2973 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2974 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2975 be compared with the values set in the environment variable to determine whether the process output is still
2976 connected to the journal. Note that it is generally not sufficient to only check whether
2977 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2978 standard output or standard error output, without unsetting the environment variable.</para>
2979
ab2116b1
LP
2980 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2981 stream socket, this environment variable will contain information about the standard error stream, as that's
2982 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2983 output and standard error, hence very likely the environment variable contains device and inode information
2984 matching both stream file descriptors.)</para>
2985
7bce046b
LP
2986 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2987 protocol to the native journal protocol (using
2988 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2989 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2990 delivery of structured metadata along with logged messages.</para></listitem>
2991 </varlistentry>
136dc4c4
LP
2992
2993 <varlistentry>
2994 <term><varname>$SERVICE_RESULT</varname></term>
2995
2996 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2997 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2998 "result". Currently, the following values are defined:</para>
2999
3000 <table>
3001 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3002 <tgroup cols='2'>
3003 <colspec colname='result'/>
3004 <colspec colname='meaning'/>
3005 <thead>
3006 <row>
3007 <entry>Value</entry>
3008 <entry>Meaning</entry>
3009 </row>
3010 </thead>
3011
3012 <tbody>
3013 <row>
3014 <entry><literal>success</literal></entry>
e124ccdf 3015 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
3016 </row>
3017 <row>
3018 <entry><literal>protocol</literal></entry>
e124ccdf 3019 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
3020 </row>
3021 <row>
3022 <entry><literal>timeout</literal></entry>
e124ccdf 3023 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
3024 </row>
3025 <row>
3026 <entry><literal>exit-code</literal></entry>
e124ccdf 3027 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
3028 </row>
3029 <row>
3030 <entry><literal>signal</literal></entry>
e124ccdf 3031 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
3032 </row>
3033 <row>
3034 <entry><literal>core-dump</literal></entry>
e124ccdf 3035 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
3036 </row>
3037 <row>
3038 <entry><literal>watchdog</literal></entry>
e124ccdf 3039 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
3040 </row>
3041 <row>
3042 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 3043 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
3044 </row>
3045 <row>
3046 <entry><literal>resources</literal></entry>
3047 <entry>A catch-all condition in case a system operation failed.</entry>
3048 </row>
3049 </tbody>
3050 </tgroup>
3051 </table>
136dc4c4
LP
3052
3053 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3054 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3055 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3056 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3057 those which failed during their runtime.</para></listitem>
3058 </varlistentry>
3059
3060 <varlistentry>
3061 <term><varname>$EXIT_CODE</varname></term>
3062 <term><varname>$EXIT_STATUS</varname></term>
3063
3064 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3065 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3066 information of the main process of the service. For the precise definition of the exit code and status, see
3067 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3068 is one of <literal>exited</literal>, <literal>killed</literal>,
3069 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3070 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3071 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
3072 process of the service.</para>
3073
3074 <table>
3075 <title>Summary of possible service result variable values</title>
3076 <tgroup cols='3'>
3077 <colspec colname='result' />
e64e1bfd 3078 <colspec colname='code' />
a4e26faf 3079 <colspec colname='status' />
e64e1bfd
ZJS
3080 <thead>
3081 <row>
3082 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 3083 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 3084 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
3085 </row>
3086 </thead>
3087
3088 <tbody>
38a7c3c0 3089 <row>
b1222962
C
3090 <entry morerows="1" valign="top"><literal>success</literal></entry>
3091 <entry valign="top"><literal>killed</literal></entry>
3092 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3093 </row>
3094 <row>
38a7c3c0
LP
3095 <entry valign="top"><literal>exited</literal></entry>
3096 <entry><literal>0</literal></entry>
3097 </row>
a4e26faf
JW
3098 <row>
3099 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3100 <entry valign="top">not set</entry>
3101 <entry>not set</entry>
3102 </row>
3103 <row>
3104 <entry><literal>exited</literal></entry>
3105 <entry><literal>0</literal></entry>
3106 </row>
29df65f9
ZJS
3107 <row>
3108 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3109 <entry valign="top"><literal>killed</literal></entry>
6757c06a 3110 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 3111 </row>
29df65f9
ZJS
3112 <row>
3113 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
3114 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3115 >3</literal>, …, <literal>255</literal></entry>
29df65f9 3116 </row>
e64e1bfd
ZJS
3117 <row>
3118 <entry valign="top"><literal>exit-code</literal></entry>
3119 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 3120 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 3121 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 3122 </row>
e64e1bfd
ZJS
3123 <row>
3124 <entry valign="top"><literal>signal</literal></entry>
3125 <entry valign="top"><literal>killed</literal></entry>
6757c06a 3126 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 3127 </row>
e64e1bfd
ZJS
3128 <row>
3129 <entry valign="top"><literal>core-dump</literal></entry>
3130 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 3131 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 3132 </row>
e64e1bfd
ZJS
3133 <row>
3134 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3135 <entry><literal>dumped</literal></entry>
3136 <entry><literal>ABRT</literal></entry>
3137 </row>
3138 <row>
3139 <entry><literal>killed</literal></entry>
6757c06a 3140 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
3141 </row>
3142 <row>
3143 <entry><literal>exited</literal></entry>
6757c06a
LP
3144 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3145 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 3146 </row>
b1222962
C
3147 <row>
3148 <entry valign="top"><literal>exec-condition</literal></entry>
3149 <entry><literal>exited</literal></entry>
3150 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3151 >4</literal>, …, <literal>254</literal></entry>
3152 </row>
3153 <row>
3154 <entry valign="top"><literal>oom-kill</literal></entry>
3155 <entry valign="top"><literal>killed</literal></entry>
3156 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3157 </row>
38a7c3c0
LP
3158 <row>
3159 <entry><literal>start-limit-hit</literal></entry>
3160 <entry>not set</entry>
3161 <entry>not set</entry>
3162 </row>
e64e1bfd
ZJS
3163 <row>
3164 <entry><literal>resources</literal></entry>
3165 <entry>any of the above</entry>
3166 <entry>any of the above</entry>
3167 </row>
29df65f9 3168 <row>
38a7c3c0 3169 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 3170 </row>
e64e1bfd
ZJS
3171 </tbody>
3172 </tgroup>
3173 </table>
3174
3175 </listitem>
3176 </varlistentry>
dcf3c3c3
LP
3177
3178 <varlistentry>
3179 <term><varname>$PIDFILE</varname></term>
3180
3181 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3182 service that uses the <varname>PIDFile=</varname> setting, see
3183 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3184 for details. Service code may use this environment variable to automatically generate a PID file at
3185 the location configured in the unit file. This field is set to an absolute path in the file
3186 system.</para></listitem>
3187 </varlistentry>
3188
798d3a52 3189 </variablelist>
46b07329
LP
3190
3191 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3192 of the selected PAM stack, additional environment variables defined by systemd may be set for
3193 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3194 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
3195 </refsect1>
3196
91a8f867
JS
3197 <refsect1>
3198 <title>Process exit codes</title>
3199
3200 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3201 with the settings above. In that case the already created service process will exit with a non-zero exit code
3202 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3203 error codes, after having been created by the <citerefentry
3204 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3205 before the matching <citerefentry
3206 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3207 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3208 manager itself are used.</para>
3209
3210 <para>The following basic service exit codes are defined by the C library.</para>
3211
3212 <table>
3213 <title>Basic C library exit codes</title>
3214 <tgroup cols='3'>
3215 <thead>
3216 <row>
3217 <entry>Exit Code</entry>
3218 <entry>Symbolic Name</entry>
3219 <entry>Description</entry>
3220 </row>
3221 </thead>
3222 <tbody>
3223 <row>
3224 <entry>0</entry>
3225 <entry><constant>EXIT_SUCCESS</constant></entry>
3226 <entry>Generic success code.</entry>
3227 </row>
3228 <row>
3229 <entry>1</entry>
3230 <entry><constant>EXIT_FAILURE</constant></entry>
3231 <entry>Generic failure or unspecified error.</entry>
3232 </row>
3233 </tbody>
3234 </tgroup>
3235 </table>
3236
3237 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3238 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3239 </para>
3240
3241 <table>
3242 <title>LSB service exit codes</title>
3243 <tgroup cols='3'>
3244 <thead>
3245 <row>
3246 <entry>Exit Code</entry>
3247 <entry>Symbolic Name</entry>
3248 <entry>Description</entry>
3249 </row>
3250 </thead>
3251 <tbody>
3252 <row>
3253 <entry>2</entry>
3254 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3255 <entry>Invalid or excess arguments.</entry>
3256 </row>
3257 <row>
3258 <entry>3</entry>
3259 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3260 <entry>Unimplemented feature.</entry>
3261 </row>
3262 <row>
3263 <entry>4</entry>
3264 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3265 <entry>The user has insufficient privileges.</entry>
3266 </row>
3267 <row>
3268 <entry>5</entry>
3269 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3270 <entry>The program is not installed.</entry>
3271 </row>
3272 <row>
3273 <entry>6</entry>
3274 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3275 <entry>The program is not configured.</entry>
3276 </row>
3277 <row>
3278 <entry>7</entry>
3279 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3280 <entry>The program is not running.</entry>
3281 </row>
3282 </tbody>
3283 </tgroup>
3284 </table>
3285
3286 <para>
3287 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3288 used by the service manager to indicate problems during process invocation:
3289 </para>
3290 <table>
3291 <title>systemd-specific exit codes</title>
3292 <tgroup cols='3'>
3293 <thead>
3294 <row>
3295 <entry>Exit Code</entry>
3296 <entry>Symbolic Name</entry>
3297 <entry>Description</entry>
3298 </row>
3299 </thead>
3300 <tbody>
3301 <row>
3302 <entry>200</entry>
3303 <entry><constant>EXIT_CHDIR</constant></entry>
3304 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3305 </row>
3306 <row>
3307 <entry>201</entry>
3308 <entry><constant>EXIT_NICE</constant></entry>
3309 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3310 </row>
3311 <row>
3312 <entry>202</entry>
3313 <entry><constant>EXIT_FDS</constant></entry>
3314 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3315 </row>
3316 <row>
3317 <entry>203</entry>
3318 <entry><constant>EXIT_EXEC</constant></entry>
3319 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3320 </row>
3321 <row>
3322 <entry>204</entry>
3323 <entry><constant>EXIT_MEMORY</constant></entry>
3324 <entry>Failed to perform an action due to memory shortage.</entry>
3325 </row>
3326 <row>
3327 <entry>205</entry>
3328 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3329 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3330 </row>
3331 <row>
3332 <entry>206</entry>
3333 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3334 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3335 </row>
3336 <row>
3337 <entry>207</entry>
3338 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3339 <entry>Failed to set process signal mask.</entry>
3340 </row>
3341 <row>
3342 <entry>208</entry>
3343 <entry><constant>EXIT_STDIN</constant></entry>
3344 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3345 </row>
3346 <row>
3347 <entry>209</entry>
3348 <entry><constant>EXIT_STDOUT</constant></entry>
3349 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3350 </row>
3351 <row>
3352 <entry>210</entry>
3353 <entry><constant>EXIT_CHROOT</constant></entry>
3354 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3355 </row>
3356 <row>
3357 <entry>211</entry>
3358 <entry><constant>EXIT_IOPRIO</constant></entry>
3359 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3360 </row>
3361 <row>
3362 <entry>212</entry>
3363 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3364 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3365 </row>
3366 <row>
3367 <entry>213</entry>
3368 <entry><constant>EXIT_SECUREBITS</constant></entry>
3369 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3370 </row>
3371 <row>
3372 <entry>214</entry>
3373 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3374 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3375 </row>
3376 <row>
3377 <entry>215</entry>
3378 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3379 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3380 </row>
3381 <row>
3382 <entry>216</entry>
3383 <entry><constant>EXIT_GROUP</constant></entry>
3384 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3385 </row>
3386 <row>
3387 <entry>217</entry>
3388 <entry><constant>EXIT_USER</constant></entry>
3389 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3390 </row>
3391 <row>
3392 <entry>218</entry>
3393 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3394 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3395 </row>
3396 <row>
3397 <entry>219</entry>
3398 <entry><constant>EXIT_CGROUP</constant></entry>
3399 <entry>Setting up the service control group failed.</entry>
3400 </row>
3401 <row>
3402 <entry>220</entry>
3403 <entry><constant>EXIT_SETSID</constant></entry>
3404 <entry>Failed to create new process session.</entry>
3405 </row>
3406 <row>
3407 <entry>221</entry>
3408 <entry><constant>EXIT_CONFIRM</constant></entry>
3409 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3410 </row>
3411 <row>
3412 <entry>222</entry>
3413 <entry><constant>EXIT_STDERR</constant></entry>
3414 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3415 </row>
3416 <row>
3417 <entry>224</entry>
3418 <entry><constant>EXIT_PAM</constant></entry>
3419 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3420 </row>
3421 <row>
3422 <entry>225</entry>
3423 <entry><constant>EXIT_NETWORK</constant></entry>
3424 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3425 </row>
3426 <row>
3427 <entry>226</entry>
3428 <entry><constant>EXIT_NAMESPACE</constant></entry>
3429 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3430 </row>
3431 <row>
3432 <entry>227</entry>
3433 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3434 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3435 </row>
3436 <row>
3437 <entry>228</entry>
3438 <entry><constant>EXIT_SECCOMP</constant></entry>
3439 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3440 </row>
3441 <row>
3442 <entry>229</entry>
3443 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3444 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3445 </row>
3446 <row>
3447 <entry>230</entry>
3448 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3449 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3450 </row>
3451 <row>
3452 <entry>231</entry>
3453 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3454 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3455 </row>
3456 <row>
3457 <entry>232</entry>
3458 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3459 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3460 </row>
3461 <row>
3462 <entry>233</entry>
3463 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3464 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3465 </row>
3466 <row>
3467 <entry>235</entry>
3468 <entry><constant>EXIT_CHOWN</constant></entry>
3469 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3470 </row>
3471 <row>
3472 <entry>236</entry>
3473 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3474 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3475 </row>
3476 <row>
3477 <entry>237</entry>
3478 <entry><constant>EXIT_KEYRING</constant></entry>
3479 <entry>Failed to set up kernel keyring.</entry>
3480 </row>
3481 <row>
3482 <entry>238</entry>
3483 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3484 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3485 </row>
3486 <row>
3487 <entry>239</entry>
3488 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3489 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3490 </row>
3491 <row>
3492 <entry>240</entry>
3493 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3494 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3495 </row>
3496 <row>
3497 <entry>241</entry>
3498 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3499 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3500 </row>
b070c7c0
MS
3501 <row>
3502 <entry>242</entry>
3503 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3504 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3505 </row>
3220cf39
LP
3506 <row>
3507 <entry>243</entry>
3508 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3509 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3510 </row>
91a8f867
JS
3511 </tbody>
3512 </tgroup>
3513 </table>
3e0bff7d
LP
3514
3515 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3516
3517 <table>
3518 <title>BSD exit codes</title>
3519 <tgroup cols='3'>
3520 <thead>
3521 <row>
3522 <entry>Exit Code</entry>
3523 <entry>Symbolic Name</entry>
3524 <entry>Description</entry>
3525 </row>
3526 </thead>
3527 <tbody>
3528 <row>
3529 <entry>64</entry>
3530 <entry><constant>EX_USAGE</constant></entry>
3531 <entry>Command line usage error</entry>
3532 </row>
3533 <row>
3534 <entry>65</entry>
3535 <entry><constant>EX_DATAERR</constant></entry>
3536 <entry>Data format error</entry>
3537 </row>
3538 <row>
3539 <entry>66</entry>
3540 <entry><constant>EX_NOINPUT</constant></entry>
3541 <entry>Cannot open input</entry>
3542 </row>
3543 <row>
3544 <entry>67</entry>
3545 <entry><constant>EX_NOUSER</constant></entry>
3546 <entry>Addressee unknown</entry>
3547 </row>
3548 <row>
3549 <entry>68</entry>
3550 <entry><constant>EX_NOHOST</constant></entry>
3551 <entry>Host name unknown</entry>
3552 </row>
3553 <row>
3554 <entry>69</entry>
3555 <entry><constant>EX_UNAVAILABLE</constant></entry>
3556 <entry>Service unavailable</entry>
3557 </row>
3558 <row>
3559 <entry>70</entry>
3560 <entry><constant>EX_SOFTWARE</constant></entry>
3561 <entry>internal software error</entry>
3562 </row>
3563 <row>
3564 <entry>71</entry>
3565 <entry><constant>EX_OSERR</constant></entry>
3566 <entry>System error (e.g., can't fork)</entry>
3567 </row>
3568 <row>
3569 <entry>72</entry>
3570 <entry><constant>EX_OSFILE</constant></entry>
3571 <entry>Critical OS file missing</entry>
3572 </row>
3573 <row>
3574 <entry>73</entry>
3575 <entry><constant>EX_CANTCREAT</constant></entry>
3576 <entry>Can't create (user) output file</entry>
3577 </row>
3578 <row>
3579 <entry>74</entry>
3580 <entry><constant>EX_IOERR</constant></entry>
3581 <entry>Input/output error</entry>
3582 </row>
3583 <row>
3584 <entry>75</entry>
3585 <entry><constant>EX_TEMPFAIL</constant></entry>
3586 <entry>Temporary failure; user is invited to retry</entry>
3587 </row>
3588 <row>
3589 <entry>76</entry>
3590 <entry><constant>EX_PROTOCOL</constant></entry>
3591 <entry>Remote error in protocol</entry>
3592 </row>
3593 <row>
3594 <entry>77</entry>
3595 <entry><constant>EX_NOPERM</constant></entry>
3596 <entry>Permission denied</entry>
3597 </row>
3598 <row>
3599 <entry>78</entry>
3600 <entry><constant>EX_CONFIG</constant></entry>
3601 <entry>Configuration error</entry>
3602 </row>
3603 </tbody>
3604 </tgroup>
3605 </table>
91a8f867
JS
3606 </refsect1>
3607
798d3a52
ZJS
3608 <refsect1>
3609 <title>See Also</title>
3610 <para>
3611 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3612 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3613 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3614 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3615 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3616 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3617 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3618 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3619 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3620 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3621 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3622 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3623 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3624 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3625 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3626 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3627 </para>
3628 </refsect1>
dd1eb43b
LP
3629
3630</refentry>