]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: correct various links
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
d2b84355
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
b8afec21 72 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 77 </itemizedlist>
c129bd5d
LP
78 </refsect1>
79
45f09f93
JL
80 <!-- We don't have any default dependency here. -->
81
798d3a52 82 <refsect1>
b8afec21 83 <title>Paths</title>
798d3a52 84
1448dfa6
AK
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
798d3a52
ZJS
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
d251207d
LP
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
798d3a52
ZJS
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
d251207d
LP
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
5d997827 115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
119 </varlistentry>
120
915e6d16
LP
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
b8afec21 123
19ac32cd
LP
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
130 Specification</ulink>.</para>
131
c4d4b5a7
LP
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
33b58dfb
LP
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
c4d4b5a7 145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
146 </varlistentry>
147
18d73705
LB
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
156 refer to
157 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
158 </para>
9ece6444
LB
159
160 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
161 Partitions Specification</ulink>.</para>
162
163 <table>
164 <title>Accepted partition names</title>
165
166 <tgroup cols='1'>
167 <colspec colname='partition' />
168 <thead>
169 <row>
170 <entry>Partition Name</entry>
171 </row>
172 </thead>
173 <tbody>
174 <row>
175 <entry>root</entry>
176 </row>
177 <row>
178 <entry>root-secondary</entry>
179 </row>
180 <row>
181 <entry>home</entry>
182 </row>
183 <row>
184 <entry>srv</entry>
185 </row>
186 <row>
187 <entry>esp</entry>
188 </row>
189 <row>
190 <entry>xbootldr</entry>
191 </row>
192 <row>
193 <entry>tmp</entry>
194 </row>
195 <row>
196 <entry>var</entry>
197 </row>
329cde79
LP
198 <row>
199 <entry>usr</entry>
200 </row>
9ece6444
LB
201 </tbody>
202 </tgroup>
203 </table>
18d73705
LB
204
205 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
206 </varlistentry>
207
0389f4fa
LB
208 <varlistentry>
209 <term><varname>RootHash=</varname></term>
210
211 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
212 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
213 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
214 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
215 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
216 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
217 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
218 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
219 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
220 found next to the image file, bearing otherwise the same name (except if the image has the
221 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
222 is read from it and automatically used, also as formatted hexadecimal characters.</para>
223
329cde79
LP
224 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
225 Verity protected, in which case the root hash may configured via an extended attribute
226 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
227 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
228 system via the unit file directly.</para>
229
0389f4fa
LB
230 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
231 </varlistentry>
232
d4d55b0d
LB
233 <varlistentry>
234 <term><varname>RootHashSignature=</varname></term>
235
885a4e6c
ZJS
236 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
237 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
238 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
239 hash is valid and signed by a public key present in the kernel keyring. If this option is not
240 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
241 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
242 in which case the signature file must not have it in its name), the signature is read from it and
243 automatically used.</para>
d4d55b0d 244
329cde79
LP
245 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
246 Verity protected, in which case the signature for the root hash may configured via a
247 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
248 configure the root hash signature for the <filename>/usr/</filename> via the unit file
249 directly.</para>
250
d4d55b0d
LB
251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
252 </varlistentry>
253
0389f4fa
LB
254 <varlistentry>
255 <term><varname>RootVerity=</varname></term>
256
257 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
258 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
259 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
260 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
261 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
262 not have it in its name), the verity data is read from it and automatically used.</para>
263
6b222c4b
LP
264 <para>This option is supported only for disk images that contain a single file system, without an
265 enveloping partition table. Images that contain a GPT partition table should instead include both
266 root file system and matching Verity data in the same image, implementing the <ulink
267 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
268
269 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
270 </varlistentry>
271
5d997827
LP
272 <varlistentry>
273 <term><varname>MountAPIVFS=</varname></term>
274
275 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
276 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
277 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
278 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
279 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
280 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
281 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
282 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
283 <varname>PrivateDevices=</varname>.</para>
284
285 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
286 </varlistentry>
287
a54342b3
LP
288 <varlistentry>
289 <term><varname>ProtectProc=</varname></term>
290
291 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
292 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
293 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
294 the unit that controls which directories with process metainformation
295 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
296 <literal>noaccess</literal> the ability to access most of other users' process metadata in
297 <filename>/proc/</filename> is taken away for processes of the service. When set to
298 <literal>invisible</literal> processes owned by other users are hidden from
299 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
300 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
301 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
302 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
303 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
304 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
305 be used with services that shall be able to install mount points in the host file system
306 hierarchy. It also cannot be used for services that need to access metainformation about other users'
307 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
308
309 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
310 setting remains without effect, and the unit's processes will be able to access and see other process
311 as if the option was not used.</para>
312
313 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
314 </varlistentry>
315
316 <varlistentry>
317 <term><varname>ProcSubset=</varname></term>
318
319 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
320 the latter all files and directories not directly associated with process management and introspection
321 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
322 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
323 instance for the unit. For further details see <ulink
324 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
325 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
326 which are made unavailable with this setting. Since these APIs are used frequently this option is
327 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
328
329 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
330 namespacing, and hence the same restrictions apply: it is only available to system services, it
331 disables mount propagation to the host mount table, and it implies
332 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
333 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
334 <literal>procfs</literal>.</para></listitem>
335 </varlistentry>
336
b8afec21
LP
337 <varlistentry>
338 <term><varname>BindPaths=</varname></term>
339 <term><varname>BindReadOnlyPaths=</varname></term>
340
341 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
342 available at an additional place in the unit's view of the file system. Any bind mounts created with this
343 option are specific to the unit, and are not visible in the host's mount table. This option expects a
344 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
345 source path, destination path and option string, where the latter two are optional. If only a source path is
346 specified the source and destination is taken to be the same. The option string may be either
347 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
348 mount. If the destination path is omitted, the option string must be omitted too.
349 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
350 when its source path does not exist.</para>
b8afec21
LP
351
352 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
353 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
354 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
355 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
356 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
357 used.</para>
358
359 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
360 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
361 refers to a path below the root directory of the unit.</para>
362
db8d154d
ZJS
363 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
364 is not possible to use those options for mount points nested underneath paths specified in
365 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
366 directories if <varname>ProtectHome=yes</varname> is
367 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
368 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
369
c4d4b5a7 370 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
371 </varlistentry>
372
b3d13314
LB
373 <varlistentry>
374 <term><varname>MountImages=</varname></term>
375
376 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
377 system hierarchy from a block device node or loopback file, but the destination directory can be
378 specified as well as mount options. This option expects a whitespace separated list of mount
379 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
380 definitions, optionally followed by another colon and a list of mount options.</para>
381
382 <para>Mount options may be defined as a single comma-separated list of options, in which case they
383 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
384 of partition name and mount options. Valid partition names and mount options are the same as for
385 <varname>RootImageOptions=</varname> setting described above.</para>
386
387 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
388 ignored when its source path does not exist. The source argument is a path to a block device node or
389 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
390 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
391 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
392 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
393
394 <para>These settings may be used more than once, each usage appends to the unit's list of mount
395 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
396 reset.</para>
397
398 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
399 is not possible to use those options for mount points nested underneath paths specified in
400 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
401 directories if <varname>ProtectHome=yes</varname> is specified.</para>
402
403 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
404 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
405 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
406 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
407 to <varname>DeviceAllow=</varname>. See
408 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
409 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
410 <varname>PrivateDevices=</varname> below, as it may change the setting of
411 <varname>DevicePolicy=</varname>.</para>
412
413 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
414 </varlistentry>
b8afec21
LP
415 </variablelist>
416 </refsect1>
417
418 <refsect1>
419 <title>Credentials</title>
420
c4d4b5a7
LP
421 <xi:include href="system-only.xml" xpointer="plural"/>
422
b8afec21
LP
423 <variablelist class='unit-directives'>
424
798d3a52
ZJS
425 <varlistentry>
426 <term><varname>User=</varname></term>
427 <term><varname>Group=</varname></term>
428
29206d46 429 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
430 user or group name, or a numeric ID as argument. For system services (services run by the system service
431 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
432 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
433 used to specify a different user. For user services of any other user, switching user identity is not
434 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
435 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
436 prefixed with <literal>+</literal>.</para>
437
887a8fa3
LP
438 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
439 warnings in many cases where user/group names do not adhere to the following rules: the specified
440 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
441 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
442 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
443 user/group name must have at least one character, and at most 31. These restrictions are made in
444 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
445 systems. For further details on the names accepted and the names warned about see <ulink
446 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
447
448 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
449 dynamically allocated at the time the service is started, and released at the time the service is
450 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
451 is not used the specified user and group must have been created statically in the user database no
452 later than the moment the service is started, for example using the
453 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
454 facility, which is applied at boot or package install time. If the user does not exist by then
455 program invocation will fail.</para>
b042dd68
LP
456
457 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
458 from the specified user's default group list, as defined in the system's user and group
459 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
460 setting (see below).</para></listitem>
29206d46
LP
461 </varlistentry>
462
463 <varlistentry>
464 <term><varname>DynamicUser=</varname></term>
465
c648d4d4
LP
466 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
467 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
468 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
469 transiently during runtime. The
470 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
471 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 472 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
473 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
474 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
475 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
476 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
477 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
478 <varname>User=</varname> is specified and the static group with the name exists, then it is required
479 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
480 specified and the static user with the name exists, then it is required that the static group with
481 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
482 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
483 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
484 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
485 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
486 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
487 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
488 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
489 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
490 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
491 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
492 world-writable directories on a system this ensures that a unit making use of dynamic user/group
493 allocation cannot leave files around after unit termination. Furthermore
494 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
495 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
496 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
497 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
498 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 499 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
500 UID/GID recycling doesn't create security issues involving files created by the service. Use
501 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
502 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
503 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
504 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
505 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
506 below). If this option is enabled, care should be taken that the unit's processes do not get access
507 to directories outside of these explicitly configured and managed ones. Specifically, do not use
508 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
509 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 510 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 511 service. Defaults to off.</para></listitem>
798d3a52
ZJS
512 </varlistentry>
513
514 <varlistentry>
515 <term><varname>SupplementaryGroups=</varname></term>
516
b8afec21
LP
517 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
518 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
519 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
520 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
521 the list of supplementary groups configured in the system group database for the user. This does not affect
522 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
523 </varlistentry>
524
00d9ef85 525 <varlistentry>
b8afec21 526 <term><varname>PAMName=</varname></term>
00d9ef85 527
b8afec21
LP
528 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
529 registered as a PAM session under the specified service name. This is only useful in conjunction with the
530 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
531 executed processes. See <citerefentry
532 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
533 details.</para>
00d9ef85 534
b8afec21
LP
535 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
536 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
537 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
538 is an immediate child process of the unit's main process.</para>
798d3a52 539
b8afec21
LP
540 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
541 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
542 be associated with two units: the unit it was originally started from (and for which
543 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
544 will however be associated with the session scope unit only. This has implications when used in combination
545 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
546 changes in the original unit through notification messages. These messages will be considered belonging to the
547 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
548 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
549 </listitem>
798d3a52
ZJS
550 </varlistentry>
551
b8afec21
LP
552 </variablelist>
553 </refsect1>
798d3a52 554
b8afec21
LP
555 <refsect1>
556 <title>Capabilities</title>
798d3a52 557
c4d4b5a7
LP
558 <xi:include href="system-only.xml" xpointer="plural"/>
559
b8afec21 560 <variablelist class='unit-directives'>
798d3a52
ZJS
561
562 <varlistentry>
b8afec21
LP
563 <term><varname>CapabilityBoundingSet=</varname></term>
564
b2af819b
LP
565 <listitem><para>Controls which capabilities to include in the capability bounding set for the
566 executed process. See <citerefentry
567 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
568 for details. Takes a whitespace-separated list of capability names,
569 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
570 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
571 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
572 listed capabilities will be included, the effect of the assignment inverted. Note that this option
573 also affects the respective capabilities in the effective, permitted and inheritable capability
574 sets. If this option is not used, the capability bounding set is not modified on process execution,
575 hence no limits on the capabilities of the process are enforced. This option may appear more than
576 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
577 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
578 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
579 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
580 the bounding set is reset to the full set of available capabilities, also undoing any previous
581 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
582
583 <para>Use
584 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
585 <command>capability</command> command to retrieve a list of capabilities defined on the local
586 system.</para>
798d3a52 587
b8afec21
LP
588 <para>Example: if a unit has the following,
589 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
590CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
591 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
592 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
593 <literal>~</literal>, e.g.,
b8afec21
LP
594 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
595CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 596 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
597 </varlistentry>
598
599 <varlistentry>
b8afec21 600 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 601
b8afec21
LP
602 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
603 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
604 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
605 once in which case the ambient capability sets are merged (see the above examples in
606 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
607 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
608 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
609 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
610 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
611 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
612 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
613 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
614 to <varname>SecureBits=</varname> to retain the capabilities over the user
615 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
616 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
617 </varlistentry>
618
b8afec21
LP
619 </variablelist>
620 </refsect1>
798d3a52 621
b8afec21
LP
622 <refsect1>
623 <title>Security</title>
798d3a52 624
b8afec21 625 <variablelist class='unit-directives'>
798d3a52
ZJS
626
627 <varlistentry>
b8afec21 628 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 629
7445db6e
LP
630 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
631 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
632 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
633 a process and its children can never elevate privileges again. Defaults to false, but certain
634 settings override this and ignore the value of this setting. This is the case when
635 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
636 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
637 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
d916e35b 638 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
022d3345
KK
639 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
640 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
641 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
642 <command>systemctl show</command> shows the original value of this setting.
643 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 644 Flag</ulink>.</para></listitem>
798d3a52
ZJS
645 </varlistentry>
646
647 <varlistentry>
b8afec21 648 <term><varname>SecureBits=</varname></term>
798d3a52 649
b8afec21
LP
650 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
651 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
652 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
653 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
654 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
655 prefixed with <literal>+</literal>. See <citerefentry
656 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
657 details.</para></listitem>
798d3a52
ZJS
658 </varlistentry>
659
b8afec21
LP
660 </variablelist>
661 </refsect1>
798d3a52 662
b8afec21
LP
663 <refsect1>
664 <title>Mandatory Access Control</title>
c4d4b5a7
LP
665
666 <xi:include href="system-only.xml" xpointer="plural"/>
667
e0e2ecd5 668 <variablelist class='unit-directives'>
798d3a52 669
798d3a52 670 <varlistentry>
b8afec21
LP
671 <term><varname>SELinuxContext=</varname></term>
672
673 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
674 automated domain transition. However, the policy still needs to authorize the transition. This directive is
675 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
676 affect commands prefixed with <literal>+</literal>. See <citerefentry
677 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
678 details.</para></listitem>
798d3a52
ZJS
679 </varlistentry>
680
b4c14404 681 <varlistentry>
b8afec21 682 <term><varname>AppArmorProfile=</varname></term>
b4c14404 683
e9dd6984
ZJS
684 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
685 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
686 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 687 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 688 </listitem>
b8afec21 689 </varlistentry>
00819cc1 690
b8afec21
LP
691 <varlistentry>
692 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 693
b8afec21
LP
694 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
695 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
696 it. The process will continue to run under the label specified here unless the executable has its own
697 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
698 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
699 disabled.</para>
b4c14404 700
b8afec21
LP
701 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
702 value may be specified to unset previous assignments. This does not affect commands prefixed with
703 <literal>+</literal>.</para></listitem>
b4c14404
FB
704 </varlistentry>
705
b8afec21
LP
706 </variablelist>
707 </refsect1>
00819cc1 708
b8afec21
LP
709 <refsect1>
710 <title>Process Properties</title>
00819cc1 711
e0e2ecd5 712 <variablelist class='unit-directives'>
00819cc1 713
798d3a52 714 <varlistentry>
b8afec21
LP
715 <term><varname>LimitCPU=</varname></term>
716 <term><varname>LimitFSIZE=</varname></term>
717 <term><varname>LimitDATA=</varname></term>
718 <term><varname>LimitSTACK=</varname></term>
719 <term><varname>LimitCORE=</varname></term>
720 <term><varname>LimitRSS=</varname></term>
721 <term><varname>LimitNOFILE=</varname></term>
722 <term><varname>LimitAS=</varname></term>
723 <term><varname>LimitNPROC=</varname></term>
724 <term><varname>LimitMEMLOCK=</varname></term>
725 <term><varname>LimitLOCKS=</varname></term>
726 <term><varname>LimitSIGPENDING=</varname></term>
727 <term><varname>LimitMSGQUEUE=</varname></term>
728 <term><varname>LimitNICE=</varname></term>
729 <term><varname>LimitRTPRIO=</varname></term>
730 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 731
b8afec21 732 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
733 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
734 details on the resource limit concept. Resource limits may be specified in two formats: either as
735 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
736 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
737 Use the string <option>infinity</option> to configure no limit on a specific resource. The
738 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
739 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
740 usual time units ms, s, min, h and so on may be used (see
b8afec21 741 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
742 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
743 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
744 implied. Also, note that the effective granularity of the limits might influence their
745 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
746 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
747 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
748 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
749 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
750
751 <para>Note that most process resource limits configured with these options are per-process, and
752 processes may fork in order to acquire a new set of resources that are accounted independently of the
753 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
754 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
755 controls listed in
b8afec21 756 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
757 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
758 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
759 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 760
b8afec21
LP
761 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
762 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
763 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
764 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
765 services, see below).</para>
766
767 <para>For system units these resource limits may be chosen freely. When these settings are configured
768 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
769 used to raise the limits above those set for the user manager itself when it was first invoked, as
770 the user's service manager generally lacks the privileges to do so. In user context these
771 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
772 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
773 available configuration mechanisms differ between operating systems, but typically require
774 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
775 setting limits on the system service encapsulating the user's service manager, i.e. the user's
776 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
777 user's service manager.</para>
fc8d0381 778
b8afec21
LP
779 <table>
780 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 781
a4c18002 782 <tgroup cols='3'>
798d3a52
ZJS
783 <colspec colname='directive' />
784 <colspec colname='equivalent' />
a4c18002 785 <colspec colname='unit' />
798d3a52
ZJS
786 <thead>
787 <row>
788 <entry>Directive</entry>
f4c9356d 789 <entry><command>ulimit</command> equivalent</entry>
a4c18002 790 <entry>Unit</entry>
798d3a52
ZJS
791 </row>
792 </thead>
793 <tbody>
794 <row>
a4c18002 795 <entry>LimitCPU=</entry>
798d3a52 796 <entry>ulimit -t</entry>
a4c18002 797 <entry>Seconds</entry>
798d3a52
ZJS
798 </row>
799 <row>
a4c18002 800 <entry>LimitFSIZE=</entry>
798d3a52 801 <entry>ulimit -f</entry>
a4c18002 802 <entry>Bytes</entry>
798d3a52
ZJS
803 </row>
804 <row>
a4c18002 805 <entry>LimitDATA=</entry>
798d3a52 806 <entry>ulimit -d</entry>
a4c18002 807 <entry>Bytes</entry>
798d3a52
ZJS
808 </row>
809 <row>
a4c18002 810 <entry>LimitSTACK=</entry>
798d3a52 811 <entry>ulimit -s</entry>
a4c18002 812 <entry>Bytes</entry>
798d3a52
ZJS
813 </row>
814 <row>
a4c18002 815 <entry>LimitCORE=</entry>
798d3a52 816 <entry>ulimit -c</entry>
a4c18002 817 <entry>Bytes</entry>
798d3a52
ZJS
818 </row>
819 <row>
a4c18002 820 <entry>LimitRSS=</entry>
798d3a52 821 <entry>ulimit -m</entry>
a4c18002 822 <entry>Bytes</entry>
798d3a52
ZJS
823 </row>
824 <row>
a4c18002 825 <entry>LimitNOFILE=</entry>
798d3a52 826 <entry>ulimit -n</entry>
a4c18002 827 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
828 </row>
829 <row>
a4c18002 830 <entry>LimitAS=</entry>
798d3a52 831 <entry>ulimit -v</entry>
a4c18002 832 <entry>Bytes</entry>
798d3a52
ZJS
833 </row>
834 <row>
a4c18002 835 <entry>LimitNPROC=</entry>
798d3a52 836 <entry>ulimit -u</entry>
a4c18002 837 <entry>Number of Processes</entry>
798d3a52
ZJS
838 </row>
839 <row>
a4c18002 840 <entry>LimitMEMLOCK=</entry>
798d3a52 841 <entry>ulimit -l</entry>
a4c18002 842 <entry>Bytes</entry>
798d3a52
ZJS
843 </row>
844 <row>
a4c18002 845 <entry>LimitLOCKS=</entry>
798d3a52 846 <entry>ulimit -x</entry>
a4c18002 847 <entry>Number of Locks</entry>
798d3a52
ZJS
848 </row>
849 <row>
a4c18002 850 <entry>LimitSIGPENDING=</entry>
798d3a52 851 <entry>ulimit -i</entry>
a4c18002 852 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
853 </row>
854 <row>
a4c18002 855 <entry>LimitMSGQUEUE=</entry>
798d3a52 856 <entry>ulimit -q</entry>
a4c18002 857 <entry>Bytes</entry>
798d3a52
ZJS
858 </row>
859 <row>
a4c18002 860 <entry>LimitNICE=</entry>
798d3a52 861 <entry>ulimit -e</entry>
a4c18002 862 <entry>Nice Level</entry>
798d3a52
ZJS
863 </row>
864 <row>
a4c18002 865 <entry>LimitRTPRIO=</entry>
798d3a52 866 <entry>ulimit -r</entry>
a4c18002 867 <entry>Realtime Priority</entry>
798d3a52
ZJS
868 </row>
869 <row>
a4c18002 870 <entry>LimitRTTIME=</entry>
798d3a52 871 <entry>No equivalent</entry>
a4c18002 872 <entry>Microseconds</entry>
798d3a52
ZJS
873 </row>
874 </tbody>
875 </tgroup>
a4c18002 876 </table></listitem>
798d3a52
ZJS
877 </varlistentry>
878
879 <varlistentry>
b8afec21 880 <term><varname>UMask=</varname></term>
9eb484fa 881
b8afec21 882 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 883 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
884 details. Defaults to 0022 for system units. For user units the default value is inherited from the
885 per-user service manager (whose default is in turn inherited from the system service manager, and
886 thus typically also is 0022 — unless overriden by a PAM module). In order to change the per-user mask
887 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
888 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
889 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
890 Record</ulink> (for users managed by
891 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
892 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
893 module, such as <citerefentry
894 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
895 </varlistentry>
896
ad21e542
ZJS
897 <varlistentry>
898 <term><varname>CoredumpFilter=</varname></term>
899
900 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
901 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
902 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
903 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
904 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
905 <constant>elf-headers</constant>, <constant>private-huge</constant>,
906 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
907 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
908 kernel default of <literal><constant>private-anonymous</constant>
909 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
910 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
911 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
912 for the meaning of the mapping types. When specified multiple times, all specified masks are
913 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
914
915 <example>
916 <title>Add DAX pages to the dump filter</title>
917
918 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
919 </example>
920 </listitem>
921 </varlistentry>
922
b8afec21
LP
923 <varlistentry>
924 <term><varname>KeyringMode=</varname></term>
925
926 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
927 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
928 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
929 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
930 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
931 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
932 system services, as this ensures that multiple services running under the same system user ID (in particular
933 the root user) do not share their key material among each other. If <option>shared</option> is used a new
934 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
935 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
936 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
937 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
938 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
939 <option>private</option> for services of the system service manager and to <option>inherit</option> for
940 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
941 </varlistentry>
942
943 <varlistentry>
944 <term><varname>OOMScoreAdjust=</varname></term>
945
8e74bf7f
LP
946 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
947 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
948 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
949 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
950 not specified defaults to the OOM score adjustment level of the service manager itself, which is
951 normally at 0.</para>
952
953 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
954 manager shall react to the kernel OOM killer terminating a process of the service. See
955 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
956 for details.</para></listitem>
b8afec21
LP
957 </varlistentry>
958
959 <varlistentry>
960 <term><varname>TimerSlackNSec=</varname></term>
961 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
962 accuracy of wake-ups triggered by timers. See
963 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
964 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
965 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
966 </varlistentry>
967
968 <varlistentry>
969 <term><varname>Personality=</varname></term>
970
971 <listitem><para>Controls which kernel architecture <citerefentry
972 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
973 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
974 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
975 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
976 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
977 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
978 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
979 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
980 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
981 personality of the host system's kernel.</para></listitem>
982 </varlistentry>
983
984 <varlistentry>
985 <term><varname>IgnoreSIGPIPE=</varname></term>
986
987 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
988 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
989 pipelines.</para></listitem>
990 </varlistentry>
991
992 </variablelist>
993 </refsect1>
994
995 <refsect1>
996 <title>Scheduling</title>
997
e0e2ecd5 998 <variablelist class='unit-directives'>
b8afec21
LP
999
1000 <varlistentry>
1001 <term><varname>Nice=</varname></term>
1002
1003 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1004 between -20 (highest priority) and 19 (lowest priority). See
1005 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1006 details.</para></listitem>
1007 </varlistentry>
1008
1009 <varlistentry>
1010 <term><varname>CPUSchedulingPolicy=</varname></term>
1011
1012 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1013 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1014 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1015 details.</para></listitem>
1016 </varlistentry>
1017
1018 <varlistentry>
1019 <term><varname>CPUSchedulingPriority=</varname></term>
1020
1021 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1022 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1023 (lowest priority) and 99 (highest priority) can be used. See
21556381 1024 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1025 details. </para></listitem>
1026 </varlistentry>
1027
1028 <varlistentry>
1029 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1030
0b4d17c9
ZJS
1031 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1032 will be reset when the executed processes call
1033 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1034 and can hence not leak into child processes. See
21556381 1035 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1036 for details. Defaults to false.</para></listitem>
b8afec21
LP
1037 </varlistentry>
1038
1039 <varlistentry>
1040 <term><varname>CPUAffinity=</varname></term>
1041
1042 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1043 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1044 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1045 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1046 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1047 is reset, all assignments prior to this will have no effect. See
21556381 1048 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1049 details.</para></listitem>
1050 </varlistentry>
1051
b070c7c0
MS
1052 <varlistentry>
1053 <term><varname>NUMAPolicy=</varname></term>
1054
1055 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1056 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1057 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1058 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1059 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1060 overview of NUMA support in Linux see,
e9dd6984 1061 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1062 </para></listitem>
1063 </varlistentry>
1064
1065 <varlistentry>
1066 <term><varname>NUMAMask=</varname></term>
1067
1068 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1069 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1070 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1071 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1072 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1073 </varlistentry>
1074
b8afec21
LP
1075 <varlistentry>
1076 <term><varname>IOSchedulingClass=</varname></term>
1077
1078 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1079 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1080 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1081 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1082 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1083 details.</para></listitem>
1084 </varlistentry>
1085
1086 <varlistentry>
1087 <term><varname>IOSchedulingPriority=</varname></term>
1088
1089 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1090 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1091 above). If the empty string is assigned to this option, all prior assignments to both
1092 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1093 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1094 details.</para></listitem>
1095 </varlistentry>
1096
1097 </variablelist>
1098 </refsect1>
1099
b8afec21
LP
1100 <refsect1>
1101 <title>Sandboxing</title>
1102
2d2224e4
LP
1103 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1104 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1105 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1106 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1107 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1108 manager that makes file system namespacing unavailable to its payload. Similar,
1109 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1110 or in containers where support for this is turned off.</para>
1111
d287820d
LP
1112 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1113 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1114 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1115 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1116 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1117
e0e2ecd5 1118 <variablelist class='unit-directives'>
b8afec21
LP
1119
1120 <varlistentry>
1121 <term><varname>ProtectSystem=</varname></term>
1122
1123 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
26b81908
ZJS
1124 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1125 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1126 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1127 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1128 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
b8afec21
LP
1129 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1130 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1131 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1132 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1133 recommended to enable this setting for all long-running services, unless they are involved with system updates
1134 or need to modify the operating system in other ways. If this option is used,
1135 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1136 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1137 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1138 off.</para></listitem>
b8afec21
LP
1139 </varlistentry>
1140
1141 <varlistentry>
1142 <term><varname>ProtectHome=</varname></term>
1143
e4da7d8c 1144 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
1145 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1146 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1147 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1148 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1149 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1150 directories not relevant to the processes invoked by the unit, while still allowing necessary
1151 directories to be made visible when listed in <varname>BindPaths=</varname> or
1152 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1153
1154 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1155 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1156 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1157 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1158
db8d154d
ZJS
1159 <para>It is recommended to enable this setting for all long-running services (in particular
1160 network-facing ones), to ensure they cannot get access to private user data, unless the services
1161 actually require access to the user's private data. This setting is implied if
1162 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1163 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1164
1165 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1166 </varlistentry>
1167
1168 <varlistentry>
1169 <term><varname>RuntimeDirectory=</varname></term>
1170 <term><varname>StateDirectory=</varname></term>
1171 <term><varname>CacheDirectory=</varname></term>
1172 <term><varname>LogsDirectory=</varname></term>
1173 <term><varname>ConfigurationDirectory=</varname></term>
1174
885a4e6c
ZJS
1175 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1176 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1177 started, one or more directories by the specified names will be created (including their parents)
1178 below the locations defined in the following table. Also, the corresponding environment variable will
1179 be defined with the full paths of the directories. If multiple directories are set, then in the
1180 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1181 <table>
d491e65e
YW
1182 <title>Automatic directory creation and environment variables</title>
1183 <tgroup cols='4'>
8d00da49
BV
1184 <thead>
1185 <row>
8601482c
LP
1186 <entry>Directory</entry>
1187 <entry>Below path for system units</entry>
1188 <entry>Below path for user units</entry>
1189 <entry>Environment variable set</entry>
8d00da49
BV
1190 </row>
1191 </thead>
1192 <tbody>
1193 <row>
1194 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1195 <entry><filename>/run/</filename></entry>
8d00da49 1196 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1197 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1198 </row>
1199 <row>
1200 <entry><varname>StateDirectory=</varname></entry>
8601482c 1201 <entry><filename>/var/lib/</filename></entry>
8d00da49 1202 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1203 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1204 </row>
1205 <row>
1206 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1207 <entry><filename>/var/cache/</filename></entry>
8d00da49 1208 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1209 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1210 </row>
1211 <row>
1212 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1213 <entry><filename>/var/log/</filename></entry>
1214 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1215 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1216 </row>
1217 <row>
1218 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1219 <entry><filename>/etc/</filename></entry>
8d00da49 1220 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1221 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1222 </row>
1223 </tbody>
1224 </tgroup>
1225 </table>
f86fae61 1226
6d463b8a
LP
1227 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1228 the unit is stopped. It is possible to preserve the specified directories in this case if
1229 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1230 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1231 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1232 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1233
1234 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1235 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1236 specified directories already exist and their owning user or group do not match the configured ones, all files
1237 and directories below the specified directories as well as the directories themselves will have their file
1238 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1239 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1240 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1241 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1242 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1243 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1244
b8afec21
LP
1245 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1246 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1247 are mounted from there into the unit's file system namespace.</para>
798d3a52 1248
e9dd6984
ZJS
1249 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1250 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1251 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1252 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1253 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1254 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1255 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1256 perspective of the host and from inside the unit, the relevant directories hence always appear
1257 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1258 <filename>/var/log</filename>.</para>
798d3a52 1259
b8afec21
LP
1260 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1261 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1262 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1263 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1264 configuration or lifetime guarantees, please consider using
1265 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1266
a9a50bd6
PW
1267 <para>The directories defined by these options are always created under the standard paths used by systemd
1268 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1269 directories in a different location, a different mechanism has to be used to create them.</para>
1270
1271 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1272 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1273 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1274 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1275
8c8208cb
LP
1276 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1277 …</command> command on the relevant units, see
1278 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1279 details.</para>
1280
b8afec21
LP
1281 <para>Example: if a system service unit has the following,
1282 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1283 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1284
1285 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1286 directories <filename index='false'>/run/foo/bar</filename> and
1287 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1288 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1289 when the service is stopped.</para>
1290
1291 <para>Example: if a system service unit has the following,
1292 <programlisting>RuntimeDirectory=foo/bar
1293StateDirectory=aaa/bbb ccc</programlisting>
1294 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1295 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1296 </varlistentry>
1297
ece87975 1298 <varlistentry>
b8afec21
LP
1299 <term><varname>RuntimeDirectoryMode=</varname></term>
1300 <term><varname>StateDirectoryMode=</varname></term>
1301 <term><varname>CacheDirectoryMode=</varname></term>
1302 <term><varname>LogsDirectoryMode=</varname></term>
1303 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1304
b8afec21
LP
1305 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1306 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1307 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1308 <constant>0755</constant>. See "Permissions" in <citerefentry
1309 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1310 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1311 </varlistentry>
1312
798d3a52 1313 <varlistentry>
b8afec21
LP
1314 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1315
1316 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1317 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1318 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1319 and manually restarted. Here, the automatic restart means the operation specified in
1320 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1321 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1322 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1323 <literal>tmpfs</literal>, then for system services the directories specified in
1324 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1325 </varlistentry>
1326
bd9014c3
YW
1327 <varlistentry>
1328 <term><varname>TimeoutCleanSec=</varname></term>
1329 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1330 clean …</command>, see
1331 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1332 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1333 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1334 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1335 </varlistentry>
1336
798d3a52 1337 <varlistentry>
2a624c36
AP
1338 <term><varname>ReadWritePaths=</varname></term>
1339 <term><varname>ReadOnlyPaths=</varname></term>
1340 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1341
885a4e6c
ZJS
1342 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1343 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1344 relative to the host's root directory (i.e. the system running the service manager). Note that if
1345 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1346 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1347
6b000af4
LP
1348 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1349 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1350 are accessible for reading only, writing will be refused even if the usual file access controls would
1351 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1352 order to provide writable subdirectories within read-only directories. Use
1353 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1354 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1355
1356 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1357 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1358 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1359 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1360 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1361
0e18724e 1362 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1363 in which case all paths listed will have limited access from within the namespace. If the empty string is
1364 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1365
e778185b 1366 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1367 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1368 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1369 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1370 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1371 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1372 second.</para>
5327c910 1373
0e18724e
LP
1374 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1375 host. This means that this setting may not be used for services which shall be able to install mount points in
1376 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1377 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1378 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1379 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1380 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1381 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1382 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1383 setting is not complete, and does not offer full protection. </para>
1384
1385 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1386 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1387 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1388 <varname>SystemCallFilter=~@mount</varname>.</para>
1389
1390 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1391 </varlistentry>
1392
c10b460b
YW
1393 <varlistentry>
1394 <term><varname>TemporaryFileSystem=</varname></term>
1395
1396 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1397 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1398 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1399 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1400 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1401 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1402 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1403 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1404
1405 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1406 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1407 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1408
1409 <para>Example: if a unit has the following,
1410 <programlisting>TemporaryFileSystem=/var:ro
1411BindReadOnlyPaths=/var/lib/systemd</programlisting>
1412 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1413 <filename>/var/lib/systemd</filename> or its contents.</para>
1414
1415 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1416 </varlistentry>
1417
798d3a52
ZJS
1418 <varlistentry>
1419 <term><varname>PrivateTmp=</varname></term>
1420
00d9ef85 1421 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
e9dd6984
ZJS
1422 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1423 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
00d9ef85
LP
1424 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1425 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1426 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1427 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1428 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1429 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1430 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1431 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1432 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1433 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1434 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1435 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1436 is added.</para>
1437
b8afec21
LP
1438 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1439 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1440 security.</para>
1441
1442 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1443 </varlistentry>
1444
1445 <varlistentry>
1446 <term><varname>PrivateDevices=</varname></term>
1447
b0238568
ZJS
1448 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1449 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1450 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1451 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1452 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1453 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1454 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1455 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1456 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1457 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1458 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1459 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1460 services which shall be able to install mount points in the main mount namespace. The new
1461 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1462 to set up executable memory by using
1463 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1464 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1465 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1466 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1467 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1468 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1469
b8afec21
LP
1470 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1471 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1472 security.</para>
1473
1474 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1475 </varlistentry>
1476
1477 <varlistentry>
1478 <term><varname>PrivateNetwork=</varname></term>
1479
b8afec21
LP
1480 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1481 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1482 be available to the executed process. This is useful to turn off network access by the executed process.
1483 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1484 the <varname>JoinsNamespaceOf=</varname> directive, see
1485 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1486 details. Note that this option will disconnect all socket families from the host, including
1487 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1488 <constant>AF_NETLINK</constant> this means that device configuration events received from
1489 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1490 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1491 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1492 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1493
1494 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1495 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1496 security.</para>
1497
1498 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1499 bound within a private network namespace. This may be combined with
1500 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1501 services.</para>
1502
1503 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1504 </varlistentry>
1505
1506 <varlistentry>
1507 <term><varname>NetworkNamespacePath=</varname></term>
1508
1509 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1510 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1511 one). When set the invoked processes are added to the network namespace referenced by that path. The
1512 path has to point to a valid namespace file at the moment the processes are forked off. If this
1513 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1514 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1515 the listed units that have <varname>PrivateNetwork=</varname> or
1516 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1517 units is reused.</para>
1518
1519 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1520 bound within the specified network namespace.</para>
1521
1522 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1523 </varlistentry>
1524
1525 <varlistentry>
d251207d
LP
1526 <term><varname>PrivateUsers=</varname></term>
1527
1528 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1529 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1530 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1531 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1532 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1533 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1534 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1535 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1536 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1537 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1538 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1539 additional capabilities in the host's user namespace. Defaults to off.</para>
1540
5749f855
AZ
1541 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1542 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1543 Additionally, in the per-user instance manager case, the
1544 user namespace will be set up before most other namespaces. This means that combining
1545 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1546 normally supported by the per-user instances of the service manager.</para>
1547
915e6d16
LP
1548 <para>This setting is particularly useful in conjunction with
1549 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1550 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1551 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1552
b8afec21
LP
1553 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1554 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1555 security.</para></listitem>
d251207d
LP
1556 </varlistentry>
1557
aecd5ac6
TM
1558 <varlistentry>
1559 <term><varname>ProtectHostname=</varname></term>
1560
1561 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1562 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1563
8df87b43
LP
1564 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1565 are not available), and the unit should be written in a way that does not solely rely on this setting
1566 for security.</para>
1567
1568 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1569 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1570 hostname changes dynamically.</para>
1571
1572 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1573 </varlistentry>
1574
022d3345
KK
1575 <varlistentry>
1576 <term><varname>ProtectClock=</varname></term>
1577
1578 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1579 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1580 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1581 capability bounding set for this unit, installs a system call filter to block calls that can set the
1582 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1583 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345
KK
1584 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1585 for the details about <varname>DeviceAllow=</varname>.</para>
1586
1587 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1588 </varlistentry>
1589
59eeb84b
LP
1590 <varlistentry>
1591 <term><varname>ProtectKernelTunables=</varname></term>
1592
1593 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1594 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1595 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1596 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1597 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1598 boot-time, for example with the
1599 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1600 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1601 setting the same restrictions regarding mount propagation and privileges apply as for
1602 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1603 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1604 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1605 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1606 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1607 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1608 implied.</para>
1609
1610 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1611 </varlistentry>
1612
85265556
DH
1613 <varlistentry>
1614 <term><varname>ProtectKernelModules=</varname></term>
1615
1b2ad5d9
MB
1616 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1617 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1618 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1619 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1620 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1621 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1622 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1623 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1624 both privileged and unprivileged. To disable module auto-load feature please see
1625 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1626 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1627 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1628 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1629 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1630
1631 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1632 </varlistentry>
1633
d916e35b
KK
1634 <varlistentry>
1635 <term><varname>ProtectKernelLogs=</varname></term>
1636
1637 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1638 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1639 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1640 unit, and installs a system call filter to block the
1641 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1642 system call (not to be confused with the libc API
1643 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1644 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1645 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1646
1647 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1648 </varlistentry>
1649
59eeb84b
LP
1650 <varlistentry>
1651 <term><varname>ProtectControlGroups=</varname></term>
1652
effbd6d2
LP
1653 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1654 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1655 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1656 unit. Except for container managers no services should require write access to the control groups hierarchies;
1657 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1658 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1659 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1660 is implied.</para>
1661
1662 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1663 </varlistentry>
1664
1665 <varlistentry>
b8afec21 1666 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1667
6b000af4
LP
1668 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1669 unit. Takes a space-separated list of address family names to allow-list, such as
1670 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1671 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1672 otherwise as allow list. Note that this restricts access to the <citerefentry
1673 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1674 system call only. Sockets passed into the process by other means (for example, by using socket
1675 activation with socket units, see
1676 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1677 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1678 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1679 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1680 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1681 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1682 restrictions of this option. Specifically, it is recommended to combine this option with
1683 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1684 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1685 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1686 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1687 any previous address family restriction changes are undone. This setting does not affect commands
1688 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1689
1690 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1691 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1692 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1693 used for local communication, including for
1694 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1695 logging.</para></listitem>
798d3a52
ZJS
1696 </varlistentry>
1697
1698 <varlistentry>
b8afec21 1699 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1700
b8afec21
LP
1701 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1702 about Linux namespaces, see <citerefentry
1703 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1704 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1705 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1706 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1707 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1708 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1709 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1710 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1711 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1712 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1713 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1714 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1715 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1716 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1717 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1718 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1719 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1720 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1721 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1722 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1723 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1724 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1725 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1726
1727 <para>Example: if a unit has the following,
1728 <programlisting>RestrictNamespaces=cgroup ipc
1729RestrictNamespaces=cgroup net</programlisting>
1730 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1731 If the second line is prefixed with <literal>~</literal>, e.g.,
1732 <programlisting>RestrictNamespaces=cgroup ipc
1733RestrictNamespaces=~cgroup net</programlisting>
1734 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1735 </varlistentry>
1736
023a4f67 1737 <varlistentry>
b8afec21 1738 <term><varname>LockPersonality=</varname></term>
023a4f67 1739
b8afec21
LP
1740 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1741 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1742 call so that the kernel execution domain may not be changed from the default or the personality selected with
1743 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1744 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1745 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1746 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1747 </varlistentry>
1748
798d3a52 1749 <varlistentry>
b8afec21 1750 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1751
b8afec21
LP
1752 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1753 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1754 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1755 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1756 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1757 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1758 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1759 with <constant>PROT_EXEC</constant> set and
1760 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1761 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1762 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1763 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1764 software exploits to change running code dynamically. However, the protection can be circumvented, if
1765 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1766 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1767 prevented by making such file systems inaccessible to the service
1768 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1769 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1770 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1771 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1772 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1773 restrictions of this option. Specifically, it is recommended to combine this option with
1774 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1775 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1776 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1777 </varlistentry>
1778
1779 <varlistentry>
b8afec21 1780 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1781
b8afec21
LP
1782 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1783 the unit are refused. This restricts access to realtime task scheduling policies such as
1784 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1785 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1786 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1787 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1788 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1789 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1790 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1791 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1792 </varlistentry>
1793
7445db6e
LP
1794 <varlistentry>
1795 <term><varname>RestrictSUIDSGID=</varname></term>
1796
1797 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1798 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1799 <citerefentry
1800 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1801 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1802 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1803 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1804 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1805 programs that actually require them. Note that this restricts marking of any type of file system
1806 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1807 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1808 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1809 </varlistentry>
1810
798d3a52 1811 <varlistentry>
b8afec21 1812 <term><varname>RemoveIPC=</varname></term>
798d3a52 1813
b8afec21
LP
1814 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1815 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1816 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1817 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1818 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1819 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1820 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1821
1822 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1823 </varlistentry>
1824
2f2e14b2
LP
1825 <varlistentry>
1826 <term><varname>PrivateMounts=</varname></term>
1827
1828 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1829 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1830 namespace turned off. This means any file system mount points established or removed by the unit's processes
1831 will be private to them and not be visible to the host. However, file system mount points established or
1832 removed on the host will be propagated to the unit's processes. See <citerefentry
1833 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1834 details on file system namespaces. Defaults to off.</para>
1835
1836 <para>When turned on, this executes three operations for each invoked process: a new
1837 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1838 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1839 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1840 mode configured with <varname>MountFlags=</varname>, see below.</para>
1841
1842 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1843 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1844 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1845 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1846 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1847 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1848 directories.</para>
1849
1850 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1851 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1852 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1853 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1854 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1855 used.</para>
1856
1857 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1858 </varlistentry>
1859
798d3a52 1860 <varlistentry>
b8afec21 1861 <term><varname>MountFlags=</varname></term>
798d3a52 1862
2f2e14b2
LP
1863 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1864 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1865 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1866 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1867 for details on mount propagation, and the three propagation flags in particular.</para>
1868
1869 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1870 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1871 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1872 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1873 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1874 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1875
1876 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1877 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1878 first, propagation from the unit's processes to the host is still turned off.</para>
1879
cd990847 1880 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
1881 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1882 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1883
1884 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1885 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1886
1887 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1888 </varlistentry>
1889
b8afec21
LP
1890 </variablelist>
1891 </refsect1>
a6fabe38 1892
b8afec21
LP
1893 <refsect1>
1894 <title>System Call Filtering</title>
e0e2ecd5 1895 <variablelist class='unit-directives'>
798d3a52
ZJS
1896
1897 <varlistentry>
1898 <term><varname>SystemCallFilter=</varname></term>
1899
330703fb
LP
1900 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1901 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 1902 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
1903 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1904 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 1905 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
1906 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1907 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1908 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1909 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 1910 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
1911 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
1912 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
1913 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1914 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1915 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1916 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1917 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1918 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1919 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
6b000af4 1920 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
1921 explicitly. This option may be specified more than once, in which case the filter masks are
1922 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1923 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1924
0b8fab97
LP
1925 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1926 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1927 option. Specifically, it is recommended to combine this option with
1928 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1929
2ca8dc15
LP
1930 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1931 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1932 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1933 service binary fails for some reason (for example: missing service executable), the error handling logic might
1934 require access to an additional set of system calls in order to process and log this failure correctly. It
1935 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1936 failures.</para>
1937
6b000af4
LP
1938 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1939 encountered will take precedence and will dictate the default action (termination or approval of a
1940 system call). Then the next occurrences of this option will add or delete the listed system calls
1941 from the set of the filtered system calls, depending of its type and the default action. (For
1942 example, if you have started with an allow list rule for <function>read</function> and
1943 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1944 then <function>write</function> will be removed from the set.)</para>
b8afec21
LP
1945
1946 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1947 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1948
1949 <table>
1950 <title>Currently predefined system call sets</title>
1951
1952 <tgroup cols='2'>
1953 <colspec colname='set' />
1954 <colspec colname='description' />
1955 <thead>
1956 <row>
1957 <entry>Set</entry>
1958 <entry>Description</entry>
1959 </row>
1960 </thead>
1961 <tbody>
44898c53
LP
1962 <row>
1963 <entry>@aio</entry>
1964 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1965 </row>
133ddbbe
LP
1966 <row>
1967 <entry>@basic-io</entry>
1968 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1969 </row>
44898c53
LP
1970 <row>
1971 <entry>@chown</entry>
1972 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1973 </row>
201c1cc2
TM
1974 <row>
1975 <entry>@clock</entry>
1f9ac68b
LP
1976 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1977 </row>
1978 <row>
1979 <entry>@cpu-emulation</entry>
1980 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1981 </row>
1982 <row>
1983 <entry>@debug</entry>
1984 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1985 </row>
1a1b13c9
LP
1986 <row>
1987 <entry>@file-system</entry>
e9dd6984 1988 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 1989 </row>
201c1cc2
TM
1990 <row>
1991 <entry>@io-event</entry>
1f9ac68b 1992 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1993 </row>
1994 <row>
1995 <entry>@ipc</entry>
cd5bfd7e 1996 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1997 </row>
1998 <row>
1999 <entry>@keyring</entry>
2000 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2001 </row>
cd0ddf6f
LP
2002 <row>
2003 <entry>@memlock</entry>
e9dd6984 2004 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2005 </row>
201c1cc2
TM
2006 <row>
2007 <entry>@module</entry>
d5efc18b 2008 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2009 </row>
2010 <row>
2011 <entry>@mount</entry>
d5efc18b 2012 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2013 </row>
2014 <row>
2015 <entry>@network-io</entry>
1f9ac68b 2016 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2017 </row>
2018 <row>
2019 <entry>@obsolete</entry>
1f9ac68b 2020 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2021 </row>
2022 <row>
2023 <entry>@privileged</entry>
1f9ac68b 2024 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2025 </row>
2026 <row>
2027 <entry>@process</entry>
e9dd6984 2028 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2029 </row>
2030 <row>
2031 <entry>@raw-io</entry>
aa6b9cec 2032 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2033 </row>
bd2ab3f4
LP
2034 <row>
2035 <entry>@reboot</entry>
2036 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2037 </row>
133ddbbe
LP
2038 <row>
2039 <entry>@resources</entry>
2040 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2041 </row>
6eaaeee9
LP
2042 <row>
2043 <entry>@setuid</entry>
2044 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2045 </row>
cd0ddf6f
LP
2046 <row>
2047 <entry>@signal</entry>
2048 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2049 </row>
bd2ab3f4
LP
2050 <row>
2051 <entry>@swap</entry>
2052 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2053 </row>
44898c53
LP
2054 <row>
2055 <entry>@sync</entry>
e9dd6984 2056 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2057 </row>
70526841
LP
2058 <row>
2059 <entry>@system-service</entry>
6b000af4 2060 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2061 </row>
cd0ddf6f
LP
2062 <row>
2063 <entry>@timer</entry>
2064 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2065 </row>
95aac012
ZJS
2066 <row>
2067 <entry>@known</entry>
2068 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systmed version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2069 </row>
201c1cc2
TM
2070 </tbody>
2071 </tgroup>
2072 </table>
2073
b8afec21
LP
2074 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2075 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2076 depends on the kernel version and architecture for which systemd was compiled. Use
2077 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2078 filter.</para>
effbd6d2 2079
6b000af4
LP
2080 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2081 operation. It is recommended to enforce system call allow lists for all long-running system
2082 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2083 system services:</para>
70526841
LP
2084
2085 <programlisting>[Service]
2086SystemCallFilter=@system-service
2087SystemCallErrorNumber=EPERM</programlisting>
2088
330703fb
LP
2089 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2090 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2091 call may be used to execute operations similar to what can be done with the older
2092 <function>kill()</function> system call, hence blocking the latter without the former only provides
2093 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2094 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2095 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2096 blocked until the allow list is updated.</para>
330703fb
LP
2097
2098 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2099 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2100 binaries, which is how most distributions build packaged programs). This means that blocking these
2101 system calls (which include <function>open()</function>, <function>openat()</function> or
2102 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2103 unusable.</para>
2104
effbd6d2
LP
2105 <para>It is recommended to combine the file system namespacing related options with
2106 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2107 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2108 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2109 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2110 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2111 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2112 </varlistentry>
2113
2114 <varlistentry>
2115 <term><varname>SystemCallErrorNumber=</varname></term>
2116
330703fb
LP
2117 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2118 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2119 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2120 instead of terminating the process immediately. See <citerefentry
2121 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2122 full list of error codes. When this setting is not used, or when the empty string or the special
2123 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2124 filter is triggered.</para></listitem>
798d3a52
ZJS
2125 </varlistentry>
2126
2127 <varlistentry>
2128 <term><varname>SystemCallArchitectures=</varname></term>
2129
0b8fab97
LP
2130 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2131 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2132 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2133 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2134 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2135 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2136 manager is compiled for). If running in user mode, or in system mode, but without the
2137 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2138 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2139 filtering is applied.</para>
0b8fab97 2140
2428aaf8
AJ
2141 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2142 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2143 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2144 x32.</para>
2145
2146 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2147 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2148 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2149 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2150 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2151 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2152
b8afec21
LP
2153 <para>System call architectures may also be restricted system-wide via the
2154 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2155 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2156 details.</para></listitem>
2157 </varlistentry>
2158
9df2cdd8
TM
2159 <varlistentry>
2160 <term><varname>SystemCallLog=</varname></term>
2161
2162 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2163 system calls executed by the unit processes for the listed ones will be logged. If the first
2164 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2165 listed system calls will be logged. If running in user mode, or in system mode, but without the
2166 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2167 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2168 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2169 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2170 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2171 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2172 </varlistentry>
2173
b8afec21
LP
2174 </variablelist>
2175 </refsect1>
2176
2177 <refsect1>
2178 <title>Environment</title>
2179
e0e2ecd5 2180 <variablelist class='unit-directives'>
b8afec21
LP
2181
2182 <varlistentry>
2183 <term><varname>Environment=</varname></term>
2184
2185 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2186 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2187 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2188 assigned to this option, the list of environment variables is reset, all prior assignments have no
2189 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2190 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2191 variable, use double quotes (") for the assignment.</para>
2192
2193 <para>Example:
2194 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2195 gives three variables <literal>VAR1</literal>,
2196 <literal>VAR2</literal>, <literal>VAR3</literal>
2197 with the values <literal>word1 word2</literal>,
2198 <literal>word3</literal>, <literal>$word 5 6</literal>.
2199 </para>
2200
2201 <para>
2202 See <citerefentry
2203 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
2204 about environment variables.</para>
2205
3220cf39
LP
2206 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2207 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2208 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2209 environment variables are propagated down the process tree, including across security boundaries
2210 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2211 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2212 securely.</para></listitem>
b8afec21
LP
2213 </varlistentry>
2214
2215 <varlistentry>
2216 <term><varname>EnvironmentFile=</varname></term>
2217
2218 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2219 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2220 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2221 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2222 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2223 you use double quotes (").</para>
2224
69bdb3b1
MS
2225 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2226 are supported, but not
2227 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2228 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2229 <varname>EnvironmentFile=</varname>.</para>
2230
b8afec21
LP
2231 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2232 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2233 warning message is logged. This option may be specified more than once in which case all specified files are
2234 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2235 have no effect.</para>
2236
2237 <para>The files listed with this directive will be read shortly before the process is executed (more
2238 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2239 files in one unit state, and read it with this option in the next. The files are read from the file
2240 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2241
2242 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2243 variable is set twice from these files, the files will be read in the order they are specified and the later
2244 setting will override the earlier setting.</para></listitem>
2245 </varlistentry>
2246
2247 <varlistentry>
2248 <term><varname>PassEnvironment=</varname></term>
2249
2250 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2251 space-separated list of variable names. This option may be specified more than once, in which case all listed
2252 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2253 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2254 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2255 service manager, as system services by default do not automatically inherit any environment variables set for
2256 the service manager itself. However, in case of the user service manager all environment variables are passed
2257 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2258
2259 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2260 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2261
69bdb3b1
MS
2262 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2263 are supported, but not
2264 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2265 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2266 <varname>EnvironmentFile=</varname>.</para>
2267
b8afec21
LP
2268 <para>Example:
2269 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2270 passes three variables <literal>VAR1</literal>,
2271 <literal>VAR2</literal>, <literal>VAR3</literal>
2272 with the values set for those variables in PID1.</para>
2273
2274 <para>
2275 See <citerefentry
2276 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2277 about environment variables.</para></listitem>
2278 </varlistentry>
2279
2280 <varlistentry>
2281 <term><varname>UnsetEnvironment=</varname></term>
2282
2283 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2284 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2285 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2286 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2287 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2288 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2289 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2290 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2291 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2292 executed processes is compiled. That means it may undo assignments from any configuration source, including
2293 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2294 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2295 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2296 (in case <varname>PAMName=</varname> is used).</para>
2297
2298 <para>
2299 See <citerefentry
2300 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2301 about environment variables.</para></listitem>
2302 </varlistentry>
2303
2304 </variablelist>
2305 </refsect1>
2306
2307 <refsect1>
2308 <title>Logging and Standard Input/Output</title>
2309
e0e2ecd5 2310 <variablelist class='unit-directives'>
b8afec21
LP
2311 <varlistentry>
2312
2313 <term><varname>StandardInput=</varname></term>
2314
2315 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2316 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2317 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2318 <option>fd:<replaceable>name</replaceable></option>.</para>
2319
2320 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2321 i.e. all read attempts by the process will result in immediate EOF.</para>
2322
2323 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2324 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2325 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2326 current controlling process releases the terminal.</para>
2327
2328 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2329 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2330 from the terminal.</para>
2331
2332 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2333 controlling process start-up of the executed process fails.</para>
2334
2335 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2336 standard input to the executed process. The data to pass is configured via
2337 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2338 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2339 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2340 EOF.</para>
2341
2342 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2343 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2344 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2345 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2346 input of processes to arbitrary system services.</para>
2347
2348 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2349 socket unit file (see
2350 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2351 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2352 input will be connected to the socket the service was activated from, which is primarily useful for
2353 compatibility with daemons designed for use with the traditional <citerefentry
2354 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2355 daemon.</para>
2356
2357 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2358 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2359 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2360 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2361 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2362 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2363 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2364 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2365 details about named file descriptors and their ordering.</para>
2366
8fa2cd83 2367 <para>This setting defaults to <option>null</option>.</para></listitem>
b8afec21
LP
2368 </varlistentry>
2369
2370 <varlistentry>
2371 <term><varname>StandardOutput=</varname></term>
2372
d58b613b 2373 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2374 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2375 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2376 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2377 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2378 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2379
2380 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2381
2382 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2383 to it will be lost.</para>
2384
2385 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2386 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2387 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2388
eedaf7f3
LP
2389 <para><option>journal</option> connects standard output with the journal, which is accessible via
2390 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2391 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2392 specific option listed below is hence a superset of this one. (Also note that any external,
2393 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2394 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2395
2396 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2397 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2398 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2399 case this option is no different from <option>journal</option>.</para>
2400
eedaf7f3
LP
2401 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2402 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2403
2404 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2405 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2406 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2407 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2408 but without truncating it.
2409 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2410 as writing and duplicated. This is particularly useful when the specified path refers to an
2411 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2412 single stream connection is created for both input and output.</para>
2413
e9dd6984
ZJS
2414 <para><option>append:<replaceable>path</replaceable></option> is similar to
2415 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2416 </para>
566b7d23 2417
b8afec21
LP
2418 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2419 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2420
2421 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2422 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2423 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2424 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2425 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2426 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2427 socket unit. If multiple matches are found, the first one will be used. See
2428 <varname>FileDescriptorName=</varname> in
2429 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2430 details about named descriptors and their ordering.</para>
2431
eedaf7f3
LP
2432 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2433 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2434 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2435 above). Also note that in this case stdout (or stderr, see below) will be an
2436 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2437 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2438 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2439 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2440
2441 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2442 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2443 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2444 to be added to the unit (see above).</para></listitem>
2445 </varlistentry>
2446
2447 <varlistentry>
2448 <term><varname>StandardError=</varname></term>
2449
d58b613b 2450 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2451 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2452 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2453 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2454 <literal>stderr</literal>.</para>
2455
2456 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2457 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2458 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2459 to be added to the unit (see above).</para></listitem>
2460 </varlistentry>
2461
2462 <varlistentry>
2463 <term><varname>StandardInputText=</varname></term>
2464 <term><varname>StandardInputData=</varname></term>
2465
2466 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2467 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2468 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2469
2470 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2471 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2472 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2473 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2474 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2475 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2476
2477 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2478 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2479 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2480
2481 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2482 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2483 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2484 file. Assigning an empty string to either will reset the data buffer.</para>
2485
2486 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2487 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2488 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2489 details). This is particularly useful for large data configured with these two options. Example:</para>
2490
2491 <programlisting>…
2492StandardInput=data
2493StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2494 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2495 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2496 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2497 SWNrZSEK
2498…</programlisting></listitem>
798d3a52
ZJS
2499 </varlistentry>
2500
2501 <varlistentry>
b8afec21 2502 <term><varname>LogLevelMax=</varname></term>
142bd808 2503
b8afec21
LP
2504 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2505 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2506 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2507 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2508 messages). See <citerefentry
2509 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2510 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2511 this option to configure the logging system to drop log messages of a specific service above the specified
2512 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2513 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2514 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2515 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2516 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2517 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2518 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2519 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2520 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2521 </varlistentry>
2522
add00535 2523 <varlistentry>
b8afec21 2524 <term><varname>LogExtraFields=</varname></term>
add00535 2525
db11487d
ZJS
2526 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2527 processes associated with this unit. This setting takes one or more journal field assignments in the
2528 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2529 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2530 for details on the journal field concept. Even though the underlying journal implementation permits
2531 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2532 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2533 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2534 useful for attaching additional metadata to log records of a unit, but given that all fields and
2535 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2536 string to reset the list.</para></listitem>
add00535
LP
2537 </varlistentry>
2538
90fc172e
AZ
2539 <varlistentry>
2540 <term><varname>LogRateLimitIntervalSec=</varname></term>
2541 <term><varname>LogRateLimitBurst=</varname></term>
2542
2543 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2544 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2545 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2546 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2547 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2548 "min", "h", "ms", "us" (see
2549 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2550 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2551 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2552 </para></listitem>
2553 </varlistentry>
2554
5b0a76d1
LP
2555 <varlistentry>
2556 <term><varname>LogNamespace=</varname></term>
2557
2558 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2559 user-defined string identifying the namespace. If not used the processes of the service are run in
2560 the default journal namespace, i.e. their log stream is collected and processed by
2561 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2562 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2563 or stdout/stderr logging) is collected and processed by an instance of the
2564 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2565 namespace. The log data is stored in a data store independent from the default log namespace's data
2566 store. See
2567 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2568 for details about journal namespaces.</para>
2569
2570 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2571 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2572 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2573 propagation of mounts from the unit's processes to the host, similar to how
2574 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2575 not be used for services that need to establish mount points on the host.</para>
2576
2577 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2578 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2579 so that they are automatically established prior to the unit starting up. Note that when this option
2580 is used log output of this service does not appear in the regular
2581 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2582 output, unless the <option>--namespace=</option> option is used.</para>
2583
2584 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2585 </varlistentry>
2586
798d3a52 2587 <varlistentry>
b8afec21 2588 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2589
eedaf7f3
LP
2590 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2591 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2592 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2593 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2594 the same settings in combination with <option>+console</option>) and only applies to log messages
2595 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2596 </varlistentry>
2597
2598 <varlistentry>
b8afec21 2599 <term><varname>SyslogFacility=</varname></term>
78e864e5 2600
b8afec21
LP
2601 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2602 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2603 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2604 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2605 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2606 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2607 <option>local7</option>. See <citerefentry
2608 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2609 details. This option is only useful when <varname>StandardOutput=</varname> or
2610 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2611 the same settings in combination with <option>+console</option>), and only applies to log messages
2612 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2613 </varlistentry>
2614
b1edf445 2615 <varlistentry>
b8afec21 2616 <term><varname>SyslogLevel=</varname></term>
b1edf445 2617
b8afec21
LP
2618 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2619 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2620 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2621 <option>debug</option>. See <citerefentry
2622 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2623 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2624 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2625 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2626 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2627 prefixed with a different log level which can be used to override the default log level specified here. The
2628 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2629 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2630 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2631 </varlistentry>
2632
2633 <varlistentry>
b8afec21 2634 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2635
b8afec21 2636 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2637 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2638 the same settings in combination with <option>+console</option>), log lines written by the executed
2639 process that are prefixed with a log level will be processed with this log level set but the prefix
2640 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2641 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2642 this prefixing see
2643 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2644 Defaults to true.</para></listitem>
2645 </varlistentry>
fdfcb946 2646
b8afec21
LP
2647 <varlistentry>
2648 <term><varname>TTYPath=</varname></term>
4a628360 2649
b8afec21
LP
2650 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2651 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2652 </varlistentry>
23a7448e 2653
b8afec21
LP
2654 <varlistentry>
2655 <term><varname>TTYReset=</varname></term>
3536f49e 2656
b8afec21
LP
2657 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2658 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2659 </varlistentry>
2660
189cd8c2 2661 <varlistentry>
b8afec21 2662 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2663
b8afec21
LP
2664 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2665 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2666 </varlistentry>
2667
53f47dfc 2668 <varlistentry>
b8afec21 2669 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2670
b8afec21
LP
2671 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2672 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2673 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2674 </varlistentry>
b8afec21
LP
2675 </variablelist>
2676 </refsect1>
2677
3220cf39
LP
2678 <refsect1>
2679 <title>Credentials</title>
2680
2681 <variablelist class='unit-directives'>
2682
2683 <varlistentry>
2684 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2685
2686 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2687 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2688 public and private) or certificates, user account information or identity information from host to
2689 services. The data is accessible from the unit's processes via the file system, at a read-only
2690 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2691 accessible to the user associated with the unit, via the
2692 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2693 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2694 environment variable to the unit's processes.</para>
2695
2696 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2697 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2698 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2699 regular file and the credential data is read from it. If the absolute path refers to an
2700 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it and the
2701 credential data read from the connection, providing an easy IPC integration point for dynamically
2702 providing credentials from other services. If the specified path is not absolute and itself qualifies
2703 as valid credential identifier it is understood to refer to a credential that the service manager
2704 itself received via the <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be
2705 used to propagate credentials from an invoking environment (e.g. a container manager that invoked the
2706 service manager) into a service. The contents of the file/socket may be arbitrary binary or textual
2707 data, including newline characters and NUL bytes. This option may be used multiple times, each time
2708 defining an additional credential to pass to the unit.</para>
2709
2710 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2711 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2712 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2713 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2714 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2715 without having to open up access to all users.</para>
2716
2717 <para>In order to reference the path a credential may be read from within a
2718 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2719 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2720
2721 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2722 enforced.</para></listitem>
2723 </varlistentry>
2724
2725 <varlistentry>
2726 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2727
2728 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2729 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2730 instead of a file system path to read the data from. Do not use this option for data that is supposed
2731 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2732 user IDs, public key material and similar non-sensitive data. For everything else use
2733 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2734 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2735 a NUL byte).</para>
2736
2737 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2738 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2739 retrieved. In this case not being able to retrieve the credential from the path specified in
2740 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2741 </varlistentry>
2742 </variablelist>
2743 </refsect1>
2744
b8afec21
LP
2745 <refsect1>
2746 <title>System V Compatibility</title>
e0e2ecd5 2747 <variablelist class='unit-directives'>
189cd8c2 2748
f3e43635 2749 <varlistentry>
b8afec21 2750 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2751
b8afec21
LP
2752 <listitem><para>Takes a four character identifier string for an <citerefentry
2753 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2754 for this service. This should only be set for services such as <command>getty</command> implementations (such
2755 as <citerefentry
2756 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2757 entries must be created and cleared before and after execution, or for services that shall be executed as if
2758 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2759 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2760 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2761 service.</para></listitem>
f3e43635
TM
2762 </varlistentry>
2763
f4170c67 2764 <varlistentry>
b8afec21 2765 <term><varname>UtmpMode=</varname></term>
f4170c67 2766
b8afec21
LP
2767 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2768 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2769 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2770 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2771 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2772 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2773 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2774 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2775 <citerefentry
2776 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2777 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2778 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2779 generated. In this case, the invoked process may be any process that is suitable to be run as session
2780 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2781 </varlistentry>
2782
798d3a52
ZJS
2783 </variablelist>
2784 </refsect1>
2785
2786 <refsect1>
2787 <title>Environment variables in spawned processes</title>
2788
00819cc1
LP
2789 <para>Processes started by the service manager are executed with an environment variable block assembled from
2790 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2791 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2792 started by the user service manager instances generally do inherit all environment variables set for the service
2793 manager itself.</para>
2794
2795 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2796
2797 <itemizedlist>
2798 <listitem><para>Variables globally configured for the service manager, using the
2799 <varname>DefaultEnvironment=</varname> setting in
2800 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2801 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2802 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2803
2804 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2805
2806 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2807
2808 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2809
606df9a5 2810 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2811
46b07329
LP
2812 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2813 cf. <citerefentry
2814 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2815 </itemizedlist>
2816
2817 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2818 order of the list above — wins. Note that as final step all variables listed in
2819 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2820 before it is passed to the executed process.</para>
2821
e9dd6984 2822 <para>The following environment variables are set or propagated by the service manager for each invoked
46b07329 2823 process:</para>
798d3a52
ZJS
2824
2825 <variablelist class='environment-variables'>
2826 <varlistentry>
2827 <term><varname>$PATH</varname></term>
2828
db11487d
ZJS
2829 <listitem><para>Colon-separated list of directories to use when launching
2830 executables. <command>systemd</command> uses a fixed value of
2831 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2832 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2833 not a symlink to <filename>/usr/bin</filename>),
2834 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
3602ca6f
ZJS
2835 the user manager, a different path may be configured by the distribution. It is recommended to not
2836 rely on the order of entries, and have only one program with a given name in
2837 <varname>$PATH</varname>.</para></listitem>
798d3a52
ZJS
2838 </varlistentry>
2839
2840 <varlistentry>
2841 <term><varname>$LANG</varname></term>
2842
2843 <listitem><para>Locale. Can be set in
3ba3a79d 2844 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2845 or on the kernel command line (see
2846 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2847 and
2848 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2849 </para></listitem>
2850 </varlistentry>
2851
2852 <varlistentry>
2853 <term><varname>$USER</varname></term>
2854 <term><varname>$LOGNAME</varname></term>
2855 <term><varname>$HOME</varname></term>
2856 <term><varname>$SHELL</varname></term>
2857
2858 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2859 login shell. The variables are set for the units that have
2860 <varname>User=</varname> set, which includes user
2861 <command>systemd</command> instances. See
3ba3a79d 2862 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2863 </para></listitem>
2864 </varlistentry>
2865
4b58153d
LP
2866 <varlistentry>
2867 <term><varname>$INVOCATION_ID</varname></term>
2868
2869 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2870 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2871 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2872 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2873 unit.</para></listitem>
2874 </varlistentry>
2875
798d3a52
ZJS
2876 <varlistentry>
2877 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2878
46b07329
LP
2879 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2880 services run by the user <command>systemd</command> instance, as well as any system services that use
2881 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2882 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2883 information.</para></listitem>
798d3a52
ZJS
2884 </varlistentry>
2885
1f6597a8
ZJS
2886 <varlistentry>
2887 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2888 <term><varname>$STATE_DIRECTORY</varname></term>
2889 <term><varname>$CACHE_DIRECTORY</varname></term>
2890 <term><varname>$LOGS_DIRECTORY</varname></term>
2891 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2892
e9dd6984 2893 <listitem><para>Absolute paths to the directories defined with
1f6597a8
ZJS
2894 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2895 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2896 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2897 </listitem>
2898 </varlistentry>
2899
3220cf39
LP
2900 <varlistentry>
2901 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2902
2903 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2904 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2905 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2906 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2907 the superuser).</para></listitem>
2908 </varlistentry>
2909
798d3a52
ZJS
2910 <varlistentry>
2911 <term><varname>$MAINPID</varname></term>
2912
2dd67817 2913 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2914 known. This is only set for control processes as invoked by
2915 <varname>ExecReload=</varname> and similar. </para></listitem>
2916 </varlistentry>
2917
2918 <varlistentry>
2919 <term><varname>$MANAGERPID</varname></term>
2920
2921 <listitem><para>The PID of the user <command>systemd</command>
2922 instance, set for processes spawned by it. </para></listitem>
2923 </varlistentry>
2924
2925 <varlistentry>
2926 <term><varname>$LISTEN_FDS</varname></term>
2927 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2928 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2929
2930 <listitem><para>Information about file descriptors passed to a
2931 service for socket activation. See
2932 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2933 </para></listitem>
2934 </varlistentry>
2935
5c019cf2
EV
2936 <varlistentry>
2937 <term><varname>$NOTIFY_SOCKET</varname></term>
2938
2939 <listitem><para>The socket
2940 <function>sd_notify()</function> talks to. See
2941 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2942 </para></listitem>
2943 </varlistentry>
2944
2945 <varlistentry>
2946 <term><varname>$WATCHDOG_PID</varname></term>
2947 <term><varname>$WATCHDOG_USEC</varname></term>
2948
2949 <listitem><para>Information about watchdog keep-alive notifications. See
2950 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2951 </para></listitem>
2952 </varlistentry>
2953
798d3a52
ZJS
2954 <varlistentry>
2955 <term><varname>$TERM</varname></term>
2956
2957 <listitem><para>Terminal type, set only for units connected to
2958 a terminal (<varname>StandardInput=tty</varname>,
2959 <varname>StandardOutput=tty</varname>, or
2960 <varname>StandardError=tty</varname>). See
2961 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2962 </para></listitem>
2963 </varlistentry>
7bce046b 2964
6551cf2d
LP
2965 <varlistentry>
2966 <term><varname>$LOG_NAMESPACE</varname></term>
2967
885a4e6c
ZJS
2968 <listitem><para>Contains the name of the selected logging namespace when the
2969 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
6551cf2d
LP
2970 </varlistentry>
2971
7bce046b
LP
2972 <varlistentry>
2973 <term><varname>$JOURNAL_STREAM</varname></term>
2974
2975 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2976 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2977 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2978 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2979 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2980 be compared with the values set in the environment variable to determine whether the process output is still
2981 connected to the journal. Note that it is generally not sufficient to only check whether
2982 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2983 standard output or standard error output, without unsetting the environment variable.</para>
2984
ab2116b1
LP
2985 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2986 stream socket, this environment variable will contain information about the standard error stream, as that's
2987 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2988 output and standard error, hence very likely the environment variable contains device and inode information
2989 matching both stream file descriptors.)</para>
2990
7bce046b
LP
2991 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2992 protocol to the native journal protocol (using
2993 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2994 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2995 delivery of structured metadata along with logged messages.</para></listitem>
2996 </varlistentry>
136dc4c4
LP
2997
2998 <varlistentry>
2999 <term><varname>$SERVICE_RESULT</varname></term>
3000
3001 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3002 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
3003 "result". Currently, the following values are defined:</para>
3004
3005 <table>
3006 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3007 <tgroup cols='2'>
3008 <colspec colname='result'/>
3009 <colspec colname='meaning'/>
3010 <thead>
3011 <row>
3012 <entry>Value</entry>
3013 <entry>Meaning</entry>
3014 </row>
3015 </thead>
3016
3017 <tbody>
3018 <row>
3019 <entry><literal>success</literal></entry>
e124ccdf 3020 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
3021 </row>
3022 <row>
3023 <entry><literal>protocol</literal></entry>
e124ccdf 3024 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
3025 </row>
3026 <row>
3027 <entry><literal>timeout</literal></entry>
e124ccdf 3028 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
3029 </row>
3030 <row>
3031 <entry><literal>exit-code</literal></entry>
e124ccdf 3032 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
3033 </row>
3034 <row>
3035 <entry><literal>signal</literal></entry>
e124ccdf 3036 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
3037 </row>
3038 <row>
3039 <entry><literal>core-dump</literal></entry>
e124ccdf 3040 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
3041 </row>
3042 <row>
3043 <entry><literal>watchdog</literal></entry>
e124ccdf 3044 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
3045 </row>
3046 <row>
3047 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 3048 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
3049 </row>
3050 <row>
3051 <entry><literal>resources</literal></entry>
3052 <entry>A catch-all condition in case a system operation failed.</entry>
3053 </row>
3054 </tbody>
3055 </tgroup>
3056 </table>
136dc4c4
LP
3057
3058 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3059 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3060 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3061 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3062 those which failed during their runtime.</para></listitem>
3063 </varlistentry>
3064
3065 <varlistentry>
3066 <term><varname>$EXIT_CODE</varname></term>
3067 <term><varname>$EXIT_STATUS</varname></term>
3068
3069 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3070 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3071 information of the main process of the service. For the precise definition of the exit code and status, see
3072 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3073 is one of <literal>exited</literal>, <literal>killed</literal>,
3074 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3075 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3076 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
3077 process of the service.</para>
3078
3079 <table>
3080 <title>Summary of possible service result variable values</title>
3081 <tgroup cols='3'>
3082 <colspec colname='result' />
e64e1bfd 3083 <colspec colname='code' />
a4e26faf 3084 <colspec colname='status' />
e64e1bfd
ZJS
3085 <thead>
3086 <row>
3087 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 3088 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 3089 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
3090 </row>
3091 </thead>
3092
3093 <tbody>
38a7c3c0 3094 <row>
b1222962
C
3095 <entry morerows="1" valign="top"><literal>success</literal></entry>
3096 <entry valign="top"><literal>killed</literal></entry>
3097 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3098 </row>
3099 <row>
38a7c3c0
LP
3100 <entry valign="top"><literal>exited</literal></entry>
3101 <entry><literal>0</literal></entry>
3102 </row>
a4e26faf
JW
3103 <row>
3104 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3105 <entry valign="top">not set</entry>
3106 <entry>not set</entry>
3107 </row>
3108 <row>
3109 <entry><literal>exited</literal></entry>
3110 <entry><literal>0</literal></entry>
3111 </row>
29df65f9
ZJS
3112 <row>
3113 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3114 <entry valign="top"><literal>killed</literal></entry>
6757c06a 3115 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 3116 </row>
29df65f9
ZJS
3117 <row>
3118 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
3119 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3120 >3</literal>, …, <literal>255</literal></entry>
29df65f9 3121 </row>
e64e1bfd
ZJS
3122 <row>
3123 <entry valign="top"><literal>exit-code</literal></entry>
3124 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 3125 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 3126 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 3127 </row>
e64e1bfd
ZJS
3128 <row>
3129 <entry valign="top"><literal>signal</literal></entry>
3130 <entry valign="top"><literal>killed</literal></entry>
6757c06a 3131 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 3132 </row>
e64e1bfd
ZJS
3133 <row>
3134 <entry valign="top"><literal>core-dump</literal></entry>
3135 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 3136 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 3137 </row>
e64e1bfd
ZJS
3138 <row>
3139 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3140 <entry><literal>dumped</literal></entry>
3141 <entry><literal>ABRT</literal></entry>
3142 </row>
3143 <row>
3144 <entry><literal>killed</literal></entry>
6757c06a 3145 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
3146 </row>
3147 <row>
3148 <entry><literal>exited</literal></entry>
6757c06a
LP
3149 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3150 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 3151 </row>
b1222962
C
3152 <row>
3153 <entry valign="top"><literal>exec-condition</literal></entry>
3154 <entry><literal>exited</literal></entry>
3155 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3156 >4</literal>, …, <literal>254</literal></entry>
3157 </row>
3158 <row>
3159 <entry valign="top"><literal>oom-kill</literal></entry>
3160 <entry valign="top"><literal>killed</literal></entry>
3161 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3162 </row>
38a7c3c0
LP
3163 <row>
3164 <entry><literal>start-limit-hit</literal></entry>
3165 <entry>not set</entry>
3166 <entry>not set</entry>
3167 </row>
e64e1bfd
ZJS
3168 <row>
3169 <entry><literal>resources</literal></entry>
3170 <entry>any of the above</entry>
3171 <entry>any of the above</entry>
3172 </row>
29df65f9 3173 <row>
38a7c3c0 3174 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 3175 </row>
e64e1bfd
ZJS
3176 </tbody>
3177 </tgroup>
3178 </table>
3179
3180 </listitem>
3181 </varlistentry>
dcf3c3c3
LP
3182
3183 <varlistentry>
3184 <term><varname>$PIDFILE</varname></term>
3185
3186 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3187 service that uses the <varname>PIDFile=</varname> setting, see
3188 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3189 for details. Service code may use this environment variable to automatically generate a PID file at
3190 the location configured in the unit file. This field is set to an absolute path in the file
3191 system.</para></listitem>
3192 </varlistentry>
3193
798d3a52 3194 </variablelist>
46b07329
LP
3195
3196 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3197 of the selected PAM stack, additional environment variables defined by systemd may be set for
3198 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3199 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
3200 </refsect1>
3201
91a8f867
JS
3202 <refsect1>
3203 <title>Process exit codes</title>
3204
3205 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3206 with the settings above. In that case the already created service process will exit with a non-zero exit code
3207 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3208 error codes, after having been created by the <citerefentry
3209 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3210 before the matching <citerefentry
3211 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3212 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3213 manager itself are used.</para>
3214
3215 <para>The following basic service exit codes are defined by the C library.</para>
3216
3217 <table>
3218 <title>Basic C library exit codes</title>
3219 <tgroup cols='3'>
3220 <thead>
3221 <row>
3222 <entry>Exit Code</entry>
3223 <entry>Symbolic Name</entry>
3224 <entry>Description</entry>
3225 </row>
3226 </thead>
3227 <tbody>
3228 <row>
3229 <entry>0</entry>
3230 <entry><constant>EXIT_SUCCESS</constant></entry>
3231 <entry>Generic success code.</entry>
3232 </row>
3233 <row>
3234 <entry>1</entry>
3235 <entry><constant>EXIT_FAILURE</constant></entry>
3236 <entry>Generic failure or unspecified error.</entry>
3237 </row>
3238 </tbody>
3239 </tgroup>
3240 </table>
3241
3242 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3243 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3244 </para>
3245
3246 <table>
3247 <title>LSB service exit codes</title>
3248 <tgroup cols='3'>
3249 <thead>
3250 <row>
3251 <entry>Exit Code</entry>
3252 <entry>Symbolic Name</entry>
3253 <entry>Description</entry>
3254 </row>
3255 </thead>
3256 <tbody>
3257 <row>
3258 <entry>2</entry>
3259 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3260 <entry>Invalid or excess arguments.</entry>
3261 </row>
3262 <row>
3263 <entry>3</entry>
3264 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3265 <entry>Unimplemented feature.</entry>
3266 </row>
3267 <row>
3268 <entry>4</entry>
3269 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3270 <entry>The user has insufficient privileges.</entry>
3271 </row>
3272 <row>
3273 <entry>5</entry>
3274 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3275 <entry>The program is not installed.</entry>
3276 </row>
3277 <row>
3278 <entry>6</entry>
3279 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3280 <entry>The program is not configured.</entry>
3281 </row>
3282 <row>
3283 <entry>7</entry>
3284 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3285 <entry>The program is not running.</entry>
3286 </row>
3287 </tbody>
3288 </tgroup>
3289 </table>
3290
3291 <para>
3292 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3293 used by the service manager to indicate problems during process invocation:
3294 </para>
3295 <table>
3296 <title>systemd-specific exit codes</title>
3297 <tgroup cols='3'>
3298 <thead>
3299 <row>
3300 <entry>Exit Code</entry>
3301 <entry>Symbolic Name</entry>
3302 <entry>Description</entry>
3303 </row>
3304 </thead>
3305 <tbody>
3306 <row>
3307 <entry>200</entry>
3308 <entry><constant>EXIT_CHDIR</constant></entry>
3309 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3310 </row>
3311 <row>
3312 <entry>201</entry>
3313 <entry><constant>EXIT_NICE</constant></entry>
3314 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3315 </row>
3316 <row>
3317 <entry>202</entry>
3318 <entry><constant>EXIT_FDS</constant></entry>
3319 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3320 </row>
3321 <row>
3322 <entry>203</entry>
3323 <entry><constant>EXIT_EXEC</constant></entry>
3324 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3325 </row>
3326 <row>
3327 <entry>204</entry>
3328 <entry><constant>EXIT_MEMORY</constant></entry>
3329 <entry>Failed to perform an action due to memory shortage.</entry>
3330 </row>
3331 <row>
3332 <entry>205</entry>
3333 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3334 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3335 </row>
3336 <row>
3337 <entry>206</entry>
3338 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3339 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3340 </row>
3341 <row>
3342 <entry>207</entry>
3343 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3344 <entry>Failed to set process signal mask.</entry>
3345 </row>
3346 <row>
3347 <entry>208</entry>
3348 <entry><constant>EXIT_STDIN</constant></entry>
3349 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3350 </row>
3351 <row>
3352 <entry>209</entry>
3353 <entry><constant>EXIT_STDOUT</constant></entry>
3354 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3355 </row>
3356 <row>
3357 <entry>210</entry>
3358 <entry><constant>EXIT_CHROOT</constant></entry>
3359 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3360 </row>
3361 <row>
3362 <entry>211</entry>
3363 <entry><constant>EXIT_IOPRIO</constant></entry>
3364 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3365 </row>
3366 <row>
3367 <entry>212</entry>
3368 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3369 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3370 </row>
3371 <row>
3372 <entry>213</entry>
3373 <entry><constant>EXIT_SECUREBITS</constant></entry>
3374 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3375 </row>
3376 <row>
3377 <entry>214</entry>
3378 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3379 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3380 </row>
3381 <row>
3382 <entry>215</entry>
3383 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3384 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3385 </row>
3386 <row>
3387 <entry>216</entry>
3388 <entry><constant>EXIT_GROUP</constant></entry>
3389 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3390 </row>
3391 <row>
3392 <entry>217</entry>
3393 <entry><constant>EXIT_USER</constant></entry>
3394 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3395 </row>
3396 <row>
3397 <entry>218</entry>
3398 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3399 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3400 </row>
3401 <row>
3402 <entry>219</entry>
3403 <entry><constant>EXIT_CGROUP</constant></entry>
3404 <entry>Setting up the service control group failed.</entry>
3405 </row>
3406 <row>
3407 <entry>220</entry>
3408 <entry><constant>EXIT_SETSID</constant></entry>
3409 <entry>Failed to create new process session.</entry>
3410 </row>
3411 <row>
3412 <entry>221</entry>
3413 <entry><constant>EXIT_CONFIRM</constant></entry>
3414 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3415 </row>
3416 <row>
3417 <entry>222</entry>
3418 <entry><constant>EXIT_STDERR</constant></entry>
3419 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3420 </row>
3421 <row>
3422 <entry>224</entry>
3423 <entry><constant>EXIT_PAM</constant></entry>
3424 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3425 </row>
3426 <row>
3427 <entry>225</entry>
3428 <entry><constant>EXIT_NETWORK</constant></entry>
3429 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3430 </row>
3431 <row>
3432 <entry>226</entry>
3433 <entry><constant>EXIT_NAMESPACE</constant></entry>
3434 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3435 </row>
3436 <row>
3437 <entry>227</entry>
3438 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3439 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3440 </row>
3441 <row>
3442 <entry>228</entry>
3443 <entry><constant>EXIT_SECCOMP</constant></entry>
3444 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3445 </row>
3446 <row>
3447 <entry>229</entry>
3448 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3449 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3450 </row>
3451 <row>
3452 <entry>230</entry>
3453 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3454 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3455 </row>
3456 <row>
3457 <entry>231</entry>
3458 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3459 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3460 </row>
3461 <row>
3462 <entry>232</entry>
3463 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3464 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3465 </row>
3466 <row>
3467 <entry>233</entry>
3468 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3469 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3470 </row>
3471 <row>
3472 <entry>235</entry>
3473 <entry><constant>EXIT_CHOWN</constant></entry>
3474 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3475 </row>
3476 <row>
3477 <entry>236</entry>
3478 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3479 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3480 </row>
3481 <row>
3482 <entry>237</entry>
3483 <entry><constant>EXIT_KEYRING</constant></entry>
3484 <entry>Failed to set up kernel keyring.</entry>
3485 </row>
3486 <row>
3487 <entry>238</entry>
3488 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3489 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3490 </row>
3491 <row>
3492 <entry>239</entry>
3493 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3494 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3495 </row>
3496 <row>
3497 <entry>240</entry>
3498 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3499 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3500 </row>
3501 <row>
3502 <entry>241</entry>
3503 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3504 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3505 </row>
b070c7c0
MS
3506 <row>
3507 <entry>242</entry>
3508 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3509 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3510 </row>
3220cf39
LP
3511 <row>
3512 <entry>243</entry>
3513 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3514 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3515 </row>
91a8f867
JS
3516 </tbody>
3517 </tgroup>
3518 </table>
3e0bff7d
LP
3519
3520 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3521
3522 <table>
3523 <title>BSD exit codes</title>
3524 <tgroup cols='3'>
3525 <thead>
3526 <row>
3527 <entry>Exit Code</entry>
3528 <entry>Symbolic Name</entry>
3529 <entry>Description</entry>
3530 </row>
3531 </thead>
3532 <tbody>
3533 <row>
3534 <entry>64</entry>
3535 <entry><constant>EX_USAGE</constant></entry>
3536 <entry>Command line usage error</entry>
3537 </row>
3538 <row>
3539 <entry>65</entry>
3540 <entry><constant>EX_DATAERR</constant></entry>
3541 <entry>Data format error</entry>
3542 </row>
3543 <row>
3544 <entry>66</entry>
3545 <entry><constant>EX_NOINPUT</constant></entry>
3546 <entry>Cannot open input</entry>
3547 </row>
3548 <row>
3549 <entry>67</entry>
3550 <entry><constant>EX_NOUSER</constant></entry>
3551 <entry>Addressee unknown</entry>
3552 </row>
3553 <row>
3554 <entry>68</entry>
3555 <entry><constant>EX_NOHOST</constant></entry>
3556 <entry>Host name unknown</entry>
3557 </row>
3558 <row>
3559 <entry>69</entry>
3560 <entry><constant>EX_UNAVAILABLE</constant></entry>
3561 <entry>Service unavailable</entry>
3562 </row>
3563 <row>
3564 <entry>70</entry>
3565 <entry><constant>EX_SOFTWARE</constant></entry>
3566 <entry>internal software error</entry>
3567 </row>
3568 <row>
3569 <entry>71</entry>
3570 <entry><constant>EX_OSERR</constant></entry>
3571 <entry>System error (e.g., can't fork)</entry>
3572 </row>
3573 <row>
3574 <entry>72</entry>
3575 <entry><constant>EX_OSFILE</constant></entry>
3576 <entry>Critical OS file missing</entry>
3577 </row>
3578 <row>
3579 <entry>73</entry>
3580 <entry><constant>EX_CANTCREAT</constant></entry>
3581 <entry>Can't create (user) output file</entry>
3582 </row>
3583 <row>
3584 <entry>74</entry>
3585 <entry><constant>EX_IOERR</constant></entry>
3586 <entry>Input/output error</entry>
3587 </row>
3588 <row>
3589 <entry>75</entry>
3590 <entry><constant>EX_TEMPFAIL</constant></entry>
3591 <entry>Temporary failure; user is invited to retry</entry>
3592 </row>
3593 <row>
3594 <entry>76</entry>
3595 <entry><constant>EX_PROTOCOL</constant></entry>
3596 <entry>Remote error in protocol</entry>
3597 </row>
3598 <row>
3599 <entry>77</entry>
3600 <entry><constant>EX_NOPERM</constant></entry>
3601 <entry>Permission denied</entry>
3602 </row>
3603 <row>
3604 <entry>78</entry>
3605 <entry><constant>EX_CONFIG</constant></entry>
3606 <entry>Configuration error</entry>
3607 </row>
3608 </tbody>
3609 </tgroup>
3610 </table>
91a8f867
JS
3611 </refsect1>
3612
798d3a52
ZJS
3613 <refsect1>
3614 <title>See Also</title>
3615 <para>
3616 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3617 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3618 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3619 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3620 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3621 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3622 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3623 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3624 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3625 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3626 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3627 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3628 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3629 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3630 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
3631 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3632 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
3633 </para>
3634 </refsect1>
dd1eb43b
LP
3635
3636</refentry>