]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
test-execute: add tests for $RUNTIME_DIRECTORY= or friends
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058 6 SPDX-License-Identifier: LGPL-2.1+
dd1eb43b
LP
7-->
8
9<refentry id="systemd.exec">
798d3a52
ZJS
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
798d3a52
ZJS
13 </refentryinfo>
14
15 <refmeta>
16 <refentrytitle>systemd.exec</refentrytitle>
17 <manvolnum>5</manvolnum>
18 </refmeta>
19
20 <refnamediv>
21 <refname>systemd.exec</refname>
22 <refpurpose>Execution environment configuration</refpurpose>
23 </refnamediv>
24
25 <refsynopsisdiv>
26 <para><filename><replaceable>service</replaceable>.service</filename>,
27 <filename><replaceable>socket</replaceable>.socket</filename>,
28 <filename><replaceable>mount</replaceable>.mount</filename>,
29 <filename><replaceable>swap</replaceable>.swap</filename></para>
30 </refsynopsisdiv>
31
32 <refsect1>
33 <title>Description</title>
34
b8afec21
LP
35 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
36 configuration options which define the execution environment of spawned processes.</para>
37
38 <para>This man page lists the configuration options shared by these four unit types. See
39 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
40 options of all unit configuration files, and
798d3a52
ZJS
41 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
42 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
43 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
44 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
45 information on the specific unit configuration files. The execution specific configuration options are configured
46 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 47
c7458f93 48 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
49 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
50 Those options complement options listed here.</para>
798d3a52
ZJS
51 </refsect1>
52
c129bd5d 53 <refsect1>
45f09f93
JL
54 <title>Implicit Dependencies</title>
55
56 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
57
58 <itemizedlist>
b8afec21
LP
59 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
60 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
61 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
62 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
63 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
64 paths. This is equivalent to having them listed explicitly in
65 <varname>RequiresMountsFor=</varname>.</para></listitem>
66
67 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
68 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
69 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
70 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
71
b8afec21
LP
72 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
73 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
74 automatically acquire dependencies of type <varname>After=</varname> on
75 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 76 </itemizedlist>
c129bd5d
LP
77 </refsect1>
78
45f09f93
JL
79 <!-- We don't have any default dependency here. -->
80
798d3a52 81 <refsect1>
b8afec21 82 <title>Paths</title>
798d3a52 83
1448dfa6
AK
84 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
85 must be absolute and must not contain a <literal>..</literal> path component.</para>
86
798d3a52
ZJS
87 <variablelist class='unit-directives'>
88
89 <varlistentry>
90 <term><varname>WorkingDirectory=</varname></term>
91
d251207d
LP
92 <listitem><para>Takes a directory path relative to the service's root directory specified by
93 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
94 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
95 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
96 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
97 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
98 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
99 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
100 that setting this parameter might result in additional dependencies to be added to the unit (see
101 above).</para></listitem>
798d3a52
ZJS
102 </varlistentry>
103
104 <varlistentry>
105 <term><varname>RootDirectory=</varname></term>
106
d251207d
LP
107 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
108 running the service manager). Sets the root directory for executed processes, with the <citerefentry
109 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
110 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
111 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
112 dependencies to be added to the unit (see above).</para>
113
5d997827
LP
114 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
115 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
116 </varlistentry>
117
915e6d16
LP
118 <varlistentry>
119 <term><varname>RootImage=</varname></term>
b8afec21 120
915e6d16 121 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 122 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
123 file instead of a directory. The device node or file system image file needs to contain a file system without a
124 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
125 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 126 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
127 Specification</ulink>.</para>
128
129 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or <literal>strict</literal>,
130 or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is set, then this setting adds
131 <filename>/dev/loop-control</filename> with <constant>rw</constant> mode, <literal>block-loop</literal> and
132 <literal>block-blkext</literal> with <constant>rwm</constant> mode to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of <varname>DevicePolicy=</varname>.
136 </para></listitem>
915e6d16
LP
137 </varlistentry>
138
5d997827
LP
139 <varlistentry>
140 <term><varname>MountAPIVFS=</varname></term>
141
142 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
143 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
144 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
145 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
146 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
147 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
148 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
149 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 150 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
151 </varlistentry>
152
b8afec21
LP
153 <varlistentry>
154 <term><varname>BindPaths=</varname></term>
155 <term><varname>BindReadOnlyPaths=</varname></term>
156
157 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
158 available at an additional place in the unit's view of the file system. Any bind mounts created with this
159 option are specific to the unit, and are not visible in the host's mount table. This option expects a
160 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
161 source path, destination path and option string, where the latter two are optional. If only a source path is
162 specified the source and destination is taken to be the same. The option string may be either
163 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
164 mount. If the destination path is omitted, the option string must be omitted too.
165 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
166 when its source path does not exist.</para>
b8afec21
LP
167
168 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
169 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
170 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
171 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
172 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
173 used.</para>
174
175 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
176 is used. In this case the source path refers to a path on the host file system, while the destination path
177 refers to a path below the root directory of the unit.</para></listitem>
178 </varlistentry>
179
180 </variablelist>
181 </refsect1>
182
183 <refsect1>
184 <title>Credentials</title>
185
186 <variablelist class='unit-directives'>
187
798d3a52
ZJS
188 <varlistentry>
189 <term><varname>User=</varname></term>
190 <term><varname>Group=</varname></term>
191
29206d46 192 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
193 user or group name, or a numeric ID as argument. For system services (services run by the system service
194 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
195 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
196 used to specify a different user. For user services of any other user, switching user identity is not
197 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
198 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
199 prefixed with <literal>+</literal>.</para>
200
201 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
202 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
203 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
204 as first character). The user/group name must have at least one character, and at most 31. These restrictions
205 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
206 Linux systems.</para>
207
208 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
209 dynamically allocated at the time the service is started, and released at the time the service is stopped —
210 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
211 specified user and group must have been created statically in the user database no later than the moment the
212 service is started, for example using the
213 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
214 is applied at boot or package install time.</para></listitem>
29206d46
LP
215 </varlistentry>
216
217 <varlistentry>
218 <term><varname>DynamicUser=</varname></term>
219
220 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
221 unit is started, and released as soon as it is stopped. The user and group will not be added to
222 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
223 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
224 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
225 databases. The user and group name to use may be configured via <varname>User=</varname> and
226 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
227 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
228 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
229 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 230 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
231 with the name exists, then it is required that the static user with the name already exists. Similarly, if
232 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
233 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
234 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
235 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
236 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
237 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
238 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 239 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
240 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
241 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
242 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
243 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
244 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
245 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
246 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
247 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
248 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
249 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
250 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
251 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
252 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
253 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
254 </varlistentry>
255
256 <varlistentry>
257 <term><varname>SupplementaryGroups=</varname></term>
258
b8afec21
LP
259 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
260 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
261 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
262 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
263 the list of supplementary groups configured in the system group database for the user. This does not affect
264 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
265 </varlistentry>
266
00d9ef85 267 <varlistentry>
b8afec21 268 <term><varname>PAMName=</varname></term>
00d9ef85 269
b8afec21
LP
270 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
271 registered as a PAM session under the specified service name. This is only useful in conjunction with the
272 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
273 executed processes. See <citerefentry
274 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
275 details.</para>
00d9ef85 276
b8afec21
LP
277 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
278 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
279 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
280 is an immediate child process of the unit's main process.</para>
798d3a52 281
b8afec21
LP
282 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
283 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
284 be associated with two units: the unit it was originally started from (and for which
285 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
286 will however be associated with the session scope unit only. This has implications when used in combination
287 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
288 changes in the original unit through notification messages. These messages will be considered belonging to the
289 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
290 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
291 </listitem>
798d3a52
ZJS
292 </varlistentry>
293
b8afec21
LP
294 </variablelist>
295 </refsect1>
798d3a52 296
b8afec21
LP
297 <refsect1>
298 <title>Capabilities</title>
798d3a52 299
b8afec21 300 <variablelist class='unit-directives'>
798d3a52
ZJS
301
302 <varlistentry>
b8afec21
LP
303 <term><varname>CapabilityBoundingSet=</varname></term>
304
305 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
306 process. See <citerefentry
307 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
308 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
309 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
310 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
311 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
312 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
313 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
314 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 315 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
316 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
317 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
318 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
319 capabilities, also undoing any previous settings. This does not affect commands prefixed with
320 <literal>+</literal>.</para>
798d3a52 321
b8afec21
LP
322 <para>Example: if a unit has the following,
323 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
324CapabilityBoundingSet=CAP_B CAP_C</programlisting>
325 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
326 If the second line is prefixed with <literal>~</literal>, e.g.,
327 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
328CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
329 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
330 </varlistentry>
331
332 <varlistentry>
b8afec21 333 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 334
b8afec21
LP
335 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
336 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
337 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
338 once in which case the ambient capability sets are merged (see the above examples in
339 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
340 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
341 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
342 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
343 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
344 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
345 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
346 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
347 to <varname>SecureBits=</varname> to retain the capabilities over the user
348 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
349 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
350 </varlistentry>
351
b8afec21
LP
352 </variablelist>
353 </refsect1>
798d3a52 354
b8afec21
LP
355 <refsect1>
356 <title>Security</title>
798d3a52 357
b8afec21 358 <variablelist class='unit-directives'>
798d3a52
ZJS
359
360 <varlistentry>
b8afec21 361 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 362
b8afec21
LP
363 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
364 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
365 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
366 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
367 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
368 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
369 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
370 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 371 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
372 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
373 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
374 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
375 Flag</ulink>. </para></listitem>
798d3a52
ZJS
376 </varlistentry>
377
378 <varlistentry>
b8afec21 379 <term><varname>SecureBits=</varname></term>
798d3a52 380
b8afec21
LP
381 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
382 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
383 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
384 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
385 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
386 prefixed with <literal>+</literal>. See <citerefentry
387 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
388 details.</para></listitem>
798d3a52
ZJS
389 </varlistentry>
390
b8afec21
LP
391 </variablelist>
392 </refsect1>
798d3a52 393
b8afec21
LP
394 <refsect1>
395 <title>Mandatory Access Control</title>
396 <variablelist>
798d3a52 397
798d3a52 398 <varlistentry>
b8afec21
LP
399 <term><varname>SELinuxContext=</varname></term>
400
401 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
402 automated domain transition. However, the policy still needs to authorize the transition. This directive is
403 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
404 affect commands prefixed with <literal>+</literal>. See <citerefentry
405 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
406 details.</para></listitem>
798d3a52
ZJS
407 </varlistentry>
408
b4c14404 409 <varlistentry>
b8afec21 410 <term><varname>AppArmorProfile=</varname></term>
b4c14404 411
b8afec21
LP
412 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
413 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
414 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
415 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
416 </varlistentry>
00819cc1 417
b8afec21
LP
418 <varlistentry>
419 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 420
b8afec21
LP
421 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
422 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
423 it. The process will continue to run under the label specified here unless the executable has its own
424 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
425 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
426 disabled.</para>
b4c14404 427
b8afec21
LP
428 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
429 value may be specified to unset previous assignments. This does not affect commands prefixed with
430 <literal>+</literal>.</para></listitem>
b4c14404
FB
431 </varlistentry>
432
b8afec21
LP
433 </variablelist>
434 </refsect1>
00819cc1 435
b8afec21
LP
436 <refsect1>
437 <title>Process Properties</title>
00819cc1 438
b8afec21 439 <variablelist>
00819cc1 440
798d3a52 441 <varlistentry>
b8afec21
LP
442 <term><varname>LimitCPU=</varname></term>
443 <term><varname>LimitFSIZE=</varname></term>
444 <term><varname>LimitDATA=</varname></term>
445 <term><varname>LimitSTACK=</varname></term>
446 <term><varname>LimitCORE=</varname></term>
447 <term><varname>LimitRSS=</varname></term>
448 <term><varname>LimitNOFILE=</varname></term>
449 <term><varname>LimitAS=</varname></term>
450 <term><varname>LimitNPROC=</varname></term>
451 <term><varname>LimitMEMLOCK=</varname></term>
452 <term><varname>LimitLOCKS=</varname></term>
453 <term><varname>LimitSIGPENDING=</varname></term>
454 <term><varname>LimitMSGQUEUE=</varname></term>
455 <term><varname>LimitNICE=</varname></term>
456 <term><varname>LimitRTPRIO=</varname></term>
457 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 458
b8afec21
LP
459 <listitem><para>Set soft and hard limits on various resources for executed processes. See
460 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
461 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
462 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
463 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
464 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
465 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
466 the usual time units ms, s, min, h and so on may be used (see
467 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
468 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
469 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
470 that the effective granularity of the limits might influence their enforcement. For example, time limits
471 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
472 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
473 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
474 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
475 equivalent to 1).</para>
fc8d0381 476
b8afec21
LP
477 <para>Note that most process resource limits configured with these options are per-process, and processes may
478 fork in order to acquire a new set of resources that are accounted independently of the original process, and
479 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
480 setting it has no effect. Often it is advisable to prefer the resource controls listed in
481 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
482 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
483 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
484 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 485
b8afec21
LP
486 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
487 per-user instance of
488 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
489 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 490
b8afec21
LP
491 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
492 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
493 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
494 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
495 services, see above).</para>
fc8d0381 496
b8afec21
LP
497 <table>
498 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 499
a4c18002 500 <tgroup cols='3'>
798d3a52
ZJS
501 <colspec colname='directive' />
502 <colspec colname='equivalent' />
a4c18002 503 <colspec colname='unit' />
798d3a52
ZJS
504 <thead>
505 <row>
506 <entry>Directive</entry>
f4c9356d 507 <entry><command>ulimit</command> equivalent</entry>
a4c18002 508 <entry>Unit</entry>
798d3a52
ZJS
509 </row>
510 </thead>
511 <tbody>
512 <row>
a4c18002 513 <entry>LimitCPU=</entry>
798d3a52 514 <entry>ulimit -t</entry>
a4c18002 515 <entry>Seconds</entry>
798d3a52
ZJS
516 </row>
517 <row>
a4c18002 518 <entry>LimitFSIZE=</entry>
798d3a52 519 <entry>ulimit -f</entry>
a4c18002 520 <entry>Bytes</entry>
798d3a52
ZJS
521 </row>
522 <row>
a4c18002 523 <entry>LimitDATA=</entry>
798d3a52 524 <entry>ulimit -d</entry>
a4c18002 525 <entry>Bytes</entry>
798d3a52
ZJS
526 </row>
527 <row>
a4c18002 528 <entry>LimitSTACK=</entry>
798d3a52 529 <entry>ulimit -s</entry>
a4c18002 530 <entry>Bytes</entry>
798d3a52
ZJS
531 </row>
532 <row>
a4c18002 533 <entry>LimitCORE=</entry>
798d3a52 534 <entry>ulimit -c</entry>
a4c18002 535 <entry>Bytes</entry>
798d3a52
ZJS
536 </row>
537 <row>
a4c18002 538 <entry>LimitRSS=</entry>
798d3a52 539 <entry>ulimit -m</entry>
a4c18002 540 <entry>Bytes</entry>
798d3a52
ZJS
541 </row>
542 <row>
a4c18002 543 <entry>LimitNOFILE=</entry>
798d3a52 544 <entry>ulimit -n</entry>
a4c18002 545 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
546 </row>
547 <row>
a4c18002 548 <entry>LimitAS=</entry>
798d3a52 549 <entry>ulimit -v</entry>
a4c18002 550 <entry>Bytes</entry>
798d3a52
ZJS
551 </row>
552 <row>
a4c18002 553 <entry>LimitNPROC=</entry>
798d3a52 554 <entry>ulimit -u</entry>
a4c18002 555 <entry>Number of Processes</entry>
798d3a52
ZJS
556 </row>
557 <row>
a4c18002 558 <entry>LimitMEMLOCK=</entry>
798d3a52 559 <entry>ulimit -l</entry>
a4c18002 560 <entry>Bytes</entry>
798d3a52
ZJS
561 </row>
562 <row>
a4c18002 563 <entry>LimitLOCKS=</entry>
798d3a52 564 <entry>ulimit -x</entry>
a4c18002 565 <entry>Number of Locks</entry>
798d3a52
ZJS
566 </row>
567 <row>
a4c18002 568 <entry>LimitSIGPENDING=</entry>
798d3a52 569 <entry>ulimit -i</entry>
a4c18002 570 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
571 </row>
572 <row>
a4c18002 573 <entry>LimitMSGQUEUE=</entry>
798d3a52 574 <entry>ulimit -q</entry>
a4c18002 575 <entry>Bytes</entry>
798d3a52
ZJS
576 </row>
577 <row>
a4c18002 578 <entry>LimitNICE=</entry>
798d3a52 579 <entry>ulimit -e</entry>
a4c18002 580 <entry>Nice Level</entry>
798d3a52
ZJS
581 </row>
582 <row>
a4c18002 583 <entry>LimitRTPRIO=</entry>
798d3a52 584 <entry>ulimit -r</entry>
a4c18002 585 <entry>Realtime Priority</entry>
798d3a52
ZJS
586 </row>
587 <row>
a4c18002 588 <entry>LimitRTTIME=</entry>
798d3a52 589 <entry>No equivalent</entry>
a4c18002 590 <entry>Microseconds</entry>
798d3a52
ZJS
591 </row>
592 </tbody>
593 </tgroup>
a4c18002 594 </table></listitem>
798d3a52
ZJS
595 </varlistentry>
596
597 <varlistentry>
b8afec21 598 <term><varname>UMask=</varname></term>
9eb484fa 599
b8afec21
LP
600 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
601 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
602 to 0022.</para></listitem>
603 </varlistentry>
604
605 <varlistentry>
606 <term><varname>KeyringMode=</varname></term>
607
608 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
609 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
610 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
611 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
612 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
613 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
614 system services, as this ensures that multiple services running under the same system user ID (in particular
615 the root user) do not share their key material among each other. If <option>shared</option> is used a new
616 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
617 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
618 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
619 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
620 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
621 <option>private</option> for services of the system service manager and to <option>inherit</option> for
622 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
623 </varlistentry>
624
625 <varlistentry>
626 <term><varname>OOMScoreAdjust=</varname></term>
627
628 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
629 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
630 pressure very likely). See <ulink
631 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
632 details.</para></listitem>
633 </varlistentry>
634
635 <varlistentry>
636 <term><varname>TimerSlackNSec=</varname></term>
637 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
638 accuracy of wake-ups triggered by timers. See
639 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
640 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
641 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
642 </varlistentry>
643
644 <varlistentry>
645 <term><varname>Personality=</varname></term>
646
647 <listitem><para>Controls which kernel architecture <citerefentry
648 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
649 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
650 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
651 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
652 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
653 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
654 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
655 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
656 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
657 personality of the host system's kernel.</para></listitem>
658 </varlistentry>
659
660 <varlistentry>
661 <term><varname>IgnoreSIGPIPE=</varname></term>
662
663 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
664 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
665 pipelines.</para></listitem>
666 </varlistentry>
667
668 </variablelist>
669 </refsect1>
670
671 <refsect1>
672 <title>Scheduling</title>
673
674 <variablelist>
675
676 <varlistentry>
677 <term><varname>Nice=</varname></term>
678
679 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
680 between -20 (highest priority) and 19 (lowest priority). See
681 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
682 details.</para></listitem>
683 </varlistentry>
684
685 <varlistentry>
686 <term><varname>CPUSchedulingPolicy=</varname></term>
687
688 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
689 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
690 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
691 details.</para></listitem>
692 </varlistentry>
693
694 <varlistentry>
695 <term><varname>CPUSchedulingPriority=</varname></term>
696
697 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
698 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
699 (lowest priority) and 99 (highest priority) can be used. See
700 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
701 details. </para></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>CPUSchedulingResetOnFork=</varname></term>
706
707 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
708 reset when the executed processes fork, and can hence not leak into child processes. See
709 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
710 details. Defaults to false.</para></listitem>
711 </varlistentry>
712
713 <varlistentry>
714 <term><varname>CPUAffinity=</varname></term>
715
716 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
717 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
718 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
719 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
720 effect. See
721 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>IOSchedulingClass=</varname></term>
727
728 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
729 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
730 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
731 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
732 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details.</para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>IOSchedulingPriority=</varname></term>
738
739 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
740 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
741 above). If the empty string is assigned to this option, all prior assignments to both
742 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
743 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
744 details.</para></listitem>
745 </varlistentry>
746
747 </variablelist>
748 </refsect1>
749
b8afec21
LP
750 <refsect1>
751 <title>Sandboxing</title>
752
2d2224e4
LP
753 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
754 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
755 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
756 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
757 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
758 manager that makes file system namespacing unavailable to its payload. Similar,
759 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
760 or in containers where support for this is turned off.</para>
761
b8afec21
LP
762 <variablelist>
763
764 <varlistentry>
765 <term><varname>ProtectSystem=</varname></term>
766
767 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
768 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
769 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
770 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
771 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
772 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
773 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
774 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
775 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
776 recommended to enable this setting for all long-running services, unless they are involved with system updates
777 or need to modify the operating system in other ways. If this option is used,
778 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
779 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
780 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
781 below. Defaults to off.</para></listitem>
782 </varlistentry>
783
784 <varlistentry>
785 <term><varname>ProtectHome=</varname></term>
786
e4da7d8c
YW
787 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
788 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
789 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
790 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
791 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
792 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
793 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
794
795 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 796 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
797 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
798 <varname>TemporaryFileSystem=</varname>.</para>
799
800 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
801 to ensure they cannot get access to private user data, unless the services actually require access to the user's
802 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
803 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
804 calls, see below.</para></listitem>
b8afec21
LP
805 </varlistentry>
806
807 <varlistentry>
808 <term><varname>RuntimeDirectory=</varname></term>
809 <term><varname>StateDirectory=</varname></term>
810 <term><varname>CacheDirectory=</varname></term>
811 <term><varname>LogsDirectory=</varname></term>
812 <term><varname>ConfigurationDirectory=</varname></term>
813
814 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 815 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 816 directories by the specified names will be created (including their parents) below the locations
f86fae61 817 defined in the following table, when the unit is started.</para>
8d00da49
BV
818 <table>
819 <title>Automatic directory creation</title>
820 <tgroup cols='3'>
821 <thead>
822 <row>
823 <entry>Locations</entry>
824 <entry>for system</entry>
825 <entry>for users</entry>
826 </row>
827 </thead>
828 <tbody>
829 <row>
830 <entry><varname>RuntimeDirectory=</varname></entry>
831 <entry><filename>/run</filename></entry>
832 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
833 </row>
834 <row>
835 <entry><varname>StateDirectory=</varname></entry>
836 <entry><filename>/var/lib</filename></entry>
837 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
838 </row>
839 <row>
840 <entry><varname>CacheDirectory=</varname></entry>
841 <entry><filename>/var/cache</filename></entry>
842 <entry><varname>$XDG_CACHE_HOME</varname></entry>
843 </row>
844 <row>
845 <entry><varname>LogsDirectory=</varname></entry>
846 <entry><filename>/var/log</filename></entry>
847 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
848 </row>
849 <row>
850 <entry><varname>ConfigurationDirectory=</varname></entry>
851 <entry><filename>/etc</filename></entry>
852 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
853 </row>
854 </tbody>
855 </tgroup>
856 </table>
f86fae61 857
b8afec21
LP
858 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
859 stopped. It is possible to preserve the specified directories in this case if
860 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
861 (see below). The directories specified with <varname>StateDirectory=</varname>,
862 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
863 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
864
865 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
866 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
867 specified directories already exist and their owning user or group do not match the configured ones, all files
868 and directories below the specified directories as well as the directories themselves will have their file
869 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
870 already owned by the right user and group, files and directories below of them are left as-is, even if they do
871 not match what is requested. The innermost specified directories will have their access mode adjusted to the
872 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
873 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
874 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 875
b8afec21
LP
876 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
877 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
878 are mounted from there into the unit's file system namespace.</para>
798d3a52 879
b8afec21
LP
880 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
881 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
882 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
883 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
884 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
885 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
886 and from inside the unit, the relevant directories hence always appear directly below
887 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 888
b8afec21
LP
889 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
890 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
891 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
892 directory is cleaned up automatically after use. For runtime directories that require more complex or different
893 configuration or lifetime guarantees, please consider using
894 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 895
b8afec21
LP
896 <para>Example: if a system service unit has the following,
897 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
898 the service manager creates <filename>/run/foo</filename> (if it does not exist),
899 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
900 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
901 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
902 when the service is stopped.</para></listitem>
798d3a52
ZJS
903 </varlistentry>
904
ece87975 905 <varlistentry>
b8afec21
LP
906 <term><varname>RuntimeDirectoryMode=</varname></term>
907 <term><varname>StateDirectoryMode=</varname></term>
908 <term><varname>CacheDirectoryMode=</varname></term>
909 <term><varname>LogsDirectoryMode=</varname></term>
910 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 911
b8afec21
LP
912 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
913 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
914 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
915 <constant>0755</constant>. See "Permissions" in <citerefentry
916 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
917 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
918 </varlistentry>
919
798d3a52 920 <varlistentry>
b8afec21
LP
921 <term><varname>RuntimeDirectoryPreserve=</varname></term>
922
923 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
924 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
925 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
926 and manually restarted. Here, the automatic restart means the operation specified in
927 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
928 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
929 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
930 <literal>tmpfs</literal>, then for system services the directories specified in
931 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
932 </varlistentry>
933
798d3a52 934 <varlistentry>
2a624c36
AP
935 <term><varname>ReadWritePaths=</varname></term>
936 <term><varname>ReadOnlyPaths=</varname></term>
937 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 938
effbd6d2
LP
939 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
940 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
941 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
942 contain symlinks, they are resolved relative to the root directory set with
915e6d16 943 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
944
945 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
946 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
947 reading only, writing will be refused even if the usual file access controls would permit this. Nest
948 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
949 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
950 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
951
952 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
953 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
954 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
955 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
956 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2
LP
957
958 <para>Note that restricting access with these options does not extend to submounts of a directory that are
959 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
960 in which case all paths listed will have limited access from within the namespace. If the empty string is
961 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
962
e778185b 963 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
964 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
965 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
966 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
967 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
968 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
969 second.</para>
5327c910
LP
970
971 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
972 (propagation in the opposite direction continues to work). This means that this setting may not be used for
973 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
974 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
975 unit it is thus recommended to combine these settings with either
976 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
977 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
978 </varlistentry>
979
c10b460b
YW
980 <varlistentry>
981 <term><varname>TemporaryFileSystem=</varname></term>
982
983 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
984 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
985 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
986 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
987 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
988 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
989 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
990 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
991
992 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
993 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
994 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
995
996 <para>Example: if a unit has the following,
997 <programlisting>TemporaryFileSystem=/var:ro
998BindReadOnlyPaths=/var/lib/systemd</programlisting>
999 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1000 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
1001 </varlistentry>
1002
798d3a52
ZJS
1003 <varlistentry>
1004 <term><varname>PrivateTmp=</varname></term>
1005
00d9ef85
LP
1006 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1007 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1008 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1009 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1010 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1011 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1012 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1013 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1014 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1015 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1016 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1017 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1018 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1019 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1020 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1021 is added.</para>
1022
b8afec21
LP
1023 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1024 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1025 security.</para></listitem>
798d3a52
ZJS
1026 </varlistentry>
1027
1028 <varlistentry>
1029 <term><varname>PrivateDevices=</varname></term>
1030
b0238568
ZJS
1031 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1032 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1033 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1034 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1035 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1036 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1037 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1038 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1039 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1040 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1041 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1042 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1043 services which shall be able to install mount points in the main mount namespace. The new
1044 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1045 to set up executable memory by using
1046 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1047 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1048 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1049 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1050 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1051 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1052
b8afec21
LP
1053 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1054 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1055 security.</para></listitem>
798d3a52
ZJS
1056 </varlistentry>
1057
1058 <varlistentry>
1059 <term><varname>PrivateNetwork=</varname></term>
1060
b8afec21
LP
1061 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1062 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1063 be available to the executed process. This is useful to turn off network access by the executed process.
1064 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1065 the <varname>JoinsNamespaceOf=</varname> directive, see
1066 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1067 details. Note that this option will disconnect all socket families from the host, including
1068 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1069 <constant>AF_NETLINK</constant> this means that device configuration events received from
1070 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1071 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1072 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1073 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1074
1075 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1076 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1077 security.</para></listitem>
798d3a52
ZJS
1078 </varlistentry>
1079
1080 <varlistentry>
d251207d
LP
1081 <term><varname>PrivateUsers=</varname></term>
1082
1083 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1084 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1085 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1086 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1087 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1088 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1089 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1090 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1091 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1092 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1093 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1094 additional capabilities in the host's user namespace. Defaults to off.</para>
1095
915e6d16
LP
1096 <para>This setting is particularly useful in conjunction with
1097 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1098 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1099 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1100
b8afec21
LP
1101 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1102 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1103 security.</para></listitem>
d251207d
LP
1104 </varlistentry>
1105
59eeb84b
LP
1106 <varlistentry>
1107 <term><varname>ProtectKernelTunables=</varname></term>
1108
1109 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1110 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1111 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1112 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1113 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1114 boot-time, for example with the
1115 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1116 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1117 setting the same restrictions regarding mount propagation and privileges apply as for
1118 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1119 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1120 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1121 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1122 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1123 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1124 implied.</para></listitem>
59eeb84b
LP
1125 </varlistentry>
1126
85265556
DH
1127 <varlistentry>
1128 <term><varname>ProtectKernelModules=</varname></term>
1129
1b2ad5d9
MB
1130 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1131 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1132 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1133 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1134 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1135 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1136 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1137 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1138 both privileged and unprivileged. To disable module auto-load feature please see
1139 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1140 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1141 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1142 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1143 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1144 </varlistentry>
1145
59eeb84b
LP
1146 <varlistentry>
1147 <term><varname>ProtectControlGroups=</varname></term>
1148
effbd6d2
LP
1149 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1150 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1151 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1152 unit. Except for container managers no services should require write access to the control groups hierarchies;
1153 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1154 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1155 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1156 is implied.</para></listitem>
798d3a52
ZJS
1157 </varlistentry>
1158
1159 <varlistentry>
b8afec21 1160 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1161
b8afec21
LP
1162 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1163 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1164 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1165 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1166 to the <citerefentry
1167 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1168 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1169 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1170 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1171 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1172 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1173 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1174 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1175 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1176 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1177 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1178 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1179 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1180 <literal>+</literal>.</para>
1181
1182 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1183 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1184 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1185 used for local communication, including for
1186 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1187 logging.</para></listitem>
798d3a52
ZJS
1188 </varlistentry>
1189
1190 <varlistentry>
b8afec21 1191 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1192
b8afec21
LP
1193 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1194 about Linux namespaces, see <citerefentry
1195 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1196 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1197 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1198 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1199 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1200 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1201 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1202 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1203 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1204 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1205 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1206 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1207 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1208 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1209 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1210 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1211 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1212 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1213 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1214 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1215 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1216 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1217 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1218
1219 <para>Example: if a unit has the following,
1220 <programlisting>RestrictNamespaces=cgroup ipc
1221RestrictNamespaces=cgroup net</programlisting>
1222 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1223 If the second line is prefixed with <literal>~</literal>, e.g.,
1224 <programlisting>RestrictNamespaces=cgroup ipc
1225RestrictNamespaces=~cgroup net</programlisting>
1226 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1227 </varlistentry>
1228
023a4f67 1229 <varlistentry>
b8afec21 1230 <term><varname>LockPersonality=</varname></term>
023a4f67 1231
b8afec21
LP
1232 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1233 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1234 call so that the kernel execution domain may not be changed from the default or the personality selected with
1235 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1236 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1237 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1238 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1239 </varlistentry>
1240
798d3a52 1241 <varlistentry>
b8afec21 1242 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1243
b8afec21
LP
1244 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1245 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1246 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1247 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1248 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1249 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1250 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1251 with <constant>PROT_EXEC</constant> set and
1252 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1253 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1254 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1255 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1256 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1257 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1258 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1259 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1260 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1261 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1262 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1263 </varlistentry>
1264
1265 <varlistentry>
b8afec21 1266 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1267
b8afec21
LP
1268 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1269 the unit are refused. This restricts access to realtime task scheduling policies such as
1270 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1271 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1272 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1273 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1274 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1275 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1276 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1277 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1278 </varlistentry>
1279
1280 <varlistentry>
b8afec21 1281 <term><varname>RemoveIPC=</varname></term>
798d3a52 1282
b8afec21
LP
1283 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1284 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1285 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1286 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1287 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1288 multiple units use the same user or group the IPC objects are removed when the last of these units is
1289 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1290 </varlistentry>
1291
2f2e14b2
LP
1292 <varlistentry>
1293 <term><varname>PrivateMounts=</varname></term>
1294
1295 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1296 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1297 namespace turned off. This means any file system mount points established or removed by the unit's processes
1298 will be private to them and not be visible to the host. However, file system mount points established or
1299 removed on the host will be propagated to the unit's processes. See <citerefentry
1300 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1301 details on file system namespaces. Defaults to off.</para>
1302
1303 <para>When turned on, this executes three operations for each invoked process: a new
1304 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1305 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1306 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1307 mode configured with <varname>MountFlags=</varname>, see below.</para>
1308
1309 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1310 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1311 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1312 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1313 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1314 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1315 directories.</para>
1316
1317 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1318 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1319 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1320 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1321 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1322 used.</para></listitem>
1323 </varlistentry>
1324
798d3a52 1325 <varlistentry>
b8afec21 1326 <term><varname>MountFlags=</varname></term>
798d3a52 1327
2f2e14b2
LP
1328 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1329 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1330 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1331 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1332 for details on mount propagation, and the three propagation flags in particular.</para>
1333
1334 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1335 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1336 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1337 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1338 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1339 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1340 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1341 processes and this propagation flag will be applied right away to all mounts within it, without the
1342 intermediary application of <option>slave</option>.</para>
1343
1344 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1345 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1346 first, propagation from the unit's processes to the host is still turned off.</para>
1347
1348 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1349 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1350 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1351
1352 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1353 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1354 </listitem>
798d3a52
ZJS
1355 </varlistentry>
1356
b8afec21
LP
1357 </variablelist>
1358 </refsect1>
a6fabe38 1359
b8afec21
LP
1360 <refsect1>
1361 <title>System Call Filtering</title>
1362 <variablelist>
798d3a52
ZJS
1363
1364 <varlistentry>
1365 <term><varname>SystemCallFilter=</varname></term>
1366
c79aff9a
LP
1367 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1368 executed by the unit processes except for the listed ones will result in immediate process termination with the
1369 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1370 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1371 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1372 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1373 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1374 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1375 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1376 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1377 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1378 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1379 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1380 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1381 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1382 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1383 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1384 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1385
0b8fab97
LP
1386 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1387 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1388 option. Specifically, it is recommended to combine this option with
1389 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1390
2ca8dc15
LP
1391 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1392 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1393 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1394 service binary fails for some reason (for example: missing service executable), the error handling logic might
1395 require access to an additional set of system calls in order to process and log this failure correctly. It
1396 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1397 failures.</para>
1398
b8afec21
LP
1399 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1400 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1401 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1402 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1403 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1404 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1405
1406 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1407 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1408
1409 <table>
1410 <title>Currently predefined system call sets</title>
1411
1412 <tgroup cols='2'>
1413 <colspec colname='set' />
1414 <colspec colname='description' />
1415 <thead>
1416 <row>
1417 <entry>Set</entry>
1418 <entry>Description</entry>
1419 </row>
1420 </thead>
1421 <tbody>
44898c53
LP
1422 <row>
1423 <entry>@aio</entry>
1424 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1425 </row>
133ddbbe
LP
1426 <row>
1427 <entry>@basic-io</entry>
1428 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1429 </row>
44898c53
LP
1430 <row>
1431 <entry>@chown</entry>
1432 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1433 </row>
201c1cc2
TM
1434 <row>
1435 <entry>@clock</entry>
1f9ac68b
LP
1436 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1437 </row>
1438 <row>
1439 <entry>@cpu-emulation</entry>
1440 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1441 </row>
1442 <row>
1443 <entry>@debug</entry>
1444 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1445 </row>
1a1b13c9
LP
1446 <row>
1447 <entry>@file-system</entry>
1448 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1449 </row>
201c1cc2
TM
1450 <row>
1451 <entry>@io-event</entry>
1f9ac68b 1452 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1453 </row>
1454 <row>
1455 <entry>@ipc</entry>
cd5bfd7e 1456 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1457 </row>
1458 <row>
1459 <entry>@keyring</entry>
1460 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1461 </row>
cd0ddf6f
LP
1462 <row>
1463 <entry>@memlock</entry>
1464 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1465 </row>
201c1cc2
TM
1466 <row>
1467 <entry>@module</entry>
d5efc18b 1468 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1469 </row>
1470 <row>
1471 <entry>@mount</entry>
d5efc18b 1472 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1473 </row>
1474 <row>
1475 <entry>@network-io</entry>
1f9ac68b 1476 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1477 </row>
1478 <row>
1479 <entry>@obsolete</entry>
1f9ac68b 1480 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1481 </row>
1482 <row>
1483 <entry>@privileged</entry>
1f9ac68b 1484 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1485 </row>
1486 <row>
1487 <entry>@process</entry>
d5efc18b 1488 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1489 </row>
1490 <row>
1491 <entry>@raw-io</entry>
aa6b9cec 1492 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1493 </row>
bd2ab3f4
LP
1494 <row>
1495 <entry>@reboot</entry>
1496 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1497 </row>
133ddbbe
LP
1498 <row>
1499 <entry>@resources</entry>
1500 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1501 </row>
6eaaeee9
LP
1502 <row>
1503 <entry>@setuid</entry>
1504 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1505 </row>
cd0ddf6f
LP
1506 <row>
1507 <entry>@signal</entry>
1508 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1509 </row>
bd2ab3f4
LP
1510 <row>
1511 <entry>@swap</entry>
1512 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1513 </row>
44898c53
LP
1514 <row>
1515 <entry>@sync</entry>
1516 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1517 </row>
70526841
LP
1518 <row>
1519 <entry>@system-service</entry>
1520 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1521 </row>
cd0ddf6f
LP
1522 <row>
1523 <entry>@timer</entry>
1524 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1525 </row>
201c1cc2
TM
1526 </tbody>
1527 </tgroup>
1528 </table>
1529
b8afec21
LP
1530 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1531 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1532 depends on the kernel version and architecture for which systemd was compiled. Use
1533 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1534 filter.</para>
effbd6d2 1535
70526841
LP
1536 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1537 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1538 following lines are a relatively safe basic choice for the majority of system services:</para>
1539
1540 <programlisting>[Service]
1541SystemCallFilter=@system-service
1542SystemCallErrorNumber=EPERM</programlisting>
1543
effbd6d2
LP
1544 <para>It is recommended to combine the file system namespacing related options with
1545 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1546 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1547 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1548 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1549 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1550 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1551 </varlistentry>
1552
1553 <varlistentry>
1554 <term><varname>SystemCallErrorNumber=</varname></term>
1555
3df90f24
YW
1556 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1557 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1558 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1559 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1560 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1561 </varlistentry>
1562
1563 <varlistentry>
1564 <term><varname>SystemCallArchitectures=</varname></term>
1565
0b8fab97
LP
1566 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1567 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1568 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1569 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1570 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1571 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1572 manager is compiled for). If running in user mode, or in system mode, but without the
1573 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1574 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1575 system call architecture filtering is applied.</para>
0b8fab97 1576
2428aaf8
AJ
1577 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1578 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1579 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1580 x32.</para>
1581
1582 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1583 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1584 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1585 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1586 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1587 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1588
b8afec21
LP
1589 <para>System call architectures may also be restricted system-wide via the
1590 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1591 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1592 details.</para></listitem>
1593 </varlistentry>
1594
1595 </variablelist>
1596 </refsect1>
1597
1598 <refsect1>
1599 <title>Environment</title>
1600
1601 <variablelist>
1602
1603 <varlistentry>
1604 <term><varname>Environment=</varname></term>
1605
1606 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1607 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1608 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1609 assigned to this option, the list of environment variables is reset, all prior assignments have no
1610 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1611 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1612 variable, use double quotes (") for the assignment.</para>
1613
1614 <para>Example:
1615 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1616 gives three variables <literal>VAR1</literal>,
1617 <literal>VAR2</literal>, <literal>VAR3</literal>
1618 with the values <literal>word1 word2</literal>,
1619 <literal>word3</literal>, <literal>$word 5 6</literal>.
1620 </para>
1621
1622 <para>
1623 See <citerefentry
1624 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1625 about environment variables.</para></listitem>
1626 </varlistentry>
1627
1628 <varlistentry>
1629 <term><varname>EnvironmentFile=</varname></term>
1630
1631 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1632 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1633 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1634 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1635 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1636 you use double quotes (").</para>
1637
1638 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1639 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1640 warning message is logged. This option may be specified more than once in which case all specified files are
1641 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1642 have no effect.</para>
1643
1644 <para>The files listed with this directive will be read shortly before the process is executed (more
1645 specifically, after all processes from a previous unit state terminated. This means you can generate these
1646 files in one unit state, and read it with this option in the next).</para>
1647
1648 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1649 variable is set twice from these files, the files will be read in the order they are specified and the later
1650 setting will override the earlier setting.</para></listitem>
1651 </varlistentry>
1652
1653 <varlistentry>
1654 <term><varname>PassEnvironment=</varname></term>
1655
1656 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1657 space-separated list of variable names. This option may be specified more than once, in which case all listed
1658 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1659 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1660 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1661 service manager, as system services by default do not automatically inherit any environment variables set for
1662 the service manager itself. However, in case of the user service manager all environment variables are passed
1663 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1664
1665 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1666 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1667
1668 <para>Example:
1669 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1670 passes three variables <literal>VAR1</literal>,
1671 <literal>VAR2</literal>, <literal>VAR3</literal>
1672 with the values set for those variables in PID1.</para>
1673
1674 <para>
1675 See <citerefentry
1676 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1677 about environment variables.</para></listitem>
1678 </varlistentry>
1679
1680 <varlistentry>
1681 <term><varname>UnsetEnvironment=</varname></term>
1682
1683 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1684 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1685 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1686 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1687 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1688 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1689 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1690 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1691 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1692 executed processes is compiled. That means it may undo assignments from any configuration source, including
1693 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1694 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1695 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1696 (in case <varname>PAMName=</varname> is used).</para>
1697
1698 <para>
1699 See <citerefentry
1700 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1701 about environment variables.</para></listitem>
1702 </varlistentry>
1703
1704 </variablelist>
1705 </refsect1>
1706
1707 <refsect1>
1708 <title>Logging and Standard Input/Output</title>
1709
1710 <variablelist>
1711 <varlistentry>
1712
1713 <term><varname>StandardInput=</varname></term>
1714
1715 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1716 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1717 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1718 <option>fd:<replaceable>name</replaceable></option>.</para>
1719
1720 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1721 i.e. all read attempts by the process will result in immediate EOF.</para>
1722
1723 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1724 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1725 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1726 current controlling process releases the terminal.</para>
1727
1728 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1729 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1730 from the terminal.</para>
1731
1732 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1733 controlling process start-up of the executed process fails.</para>
1734
1735 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1736 standard input to the executed process. The data to pass is configured via
1737 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1738 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1739 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1740 EOF.</para>
1741
1742 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1743 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1744 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1745 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1746 input of processes to arbitrary system services.</para>
1747
1748 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1749 socket unit file (see
1750 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1751 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1752 input will be connected to the socket the service was activated from, which is primarily useful for
1753 compatibility with daemons designed for use with the traditional <citerefentry
1754 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1755 daemon.</para>
1756
1757 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1758 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1759 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1760 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1761 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1762 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1763 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1764 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1765 details about named file descriptors and their ordering.</para>
1766
1767 <para>This setting defaults to <option>null</option>.</para></listitem>
1768 </varlistentry>
1769
1770 <varlistentry>
1771 <term><varname>StandardOutput=</varname></term>
1772
1773 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1774 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1775 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1776 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23
ZD
1777 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
1778 <option>socket</option> or<option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1779
1780 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1781
1782 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1783 to it will be lost.</para>
1784
1785 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1786 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1787 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1788
1789 <para><option>journal</option> connects standard output with the journal which is accessible via
1790 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1791 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1792 specific two options listed below are hence supersets of this one.</para>
1793
1794 <para><option>syslog</option> connects standard output to the <citerefentry
1795 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1796 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1797 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1798
1799 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1800 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1801 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1802 case this option is no different from <option>journal</option>.</para>
1803
1804 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1805 in a similar way as the three options above but copy the output to the system console as well.</para>
1806
1807 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1808 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1809 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1810 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1811 but without truncating it.
1812 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1813 as writing and duplicated. This is particularly useful when the specified path refers to an
1814 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1815 single stream connection is created for both input and output.</para>
1816
566b7d23
ZD
1817 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1818 </replaceable></option> above, but it opens the file in append mode.</para>
1819
b8afec21
LP
1820 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1821 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1822
1823 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1824 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1825 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1826 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1827 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1828 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1829 socket unit. If multiple matches are found, the first one will be used. See
1830 <varname>FileDescriptorName=</varname> in
1831 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1832 details about named descriptors and their ordering.</para>
1833
1834 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1835 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1836 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1837 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1838 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1839 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1840 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1841
1842 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1843 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1844 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1845 to be added to the unit (see above).</para></listitem>
1846 </varlistentry>
1847
1848 <varlistentry>
1849 <term><varname>StandardError=</varname></term>
1850
1851 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1852 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1853 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1854 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1855 <literal>stderr</literal>.</para>
1856
1857 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1858 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1859 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1860 to be added to the unit (see above).</para></listitem>
1861 </varlistentry>
1862
1863 <varlistentry>
1864 <term><varname>StandardInputText=</varname></term>
1865 <term><varname>StandardInputData=</varname></term>
1866
1867 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1868 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1869 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1870
1871 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1872 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 1873 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
1874 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1875 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1876 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1877
1878 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1879 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1880 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1881
1882 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1883 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1884 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1885 file. Assigning an empty string to either will reset the data buffer.</para>
1886
1887 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1888 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1889 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1890 details). This is particularly useful for large data configured with these two options. Example:</para>
1891
1892 <programlisting>…
1893StandardInput=data
1894StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1895 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1896 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1897 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1898 SWNrZSEK
1899…</programlisting></listitem>
798d3a52
ZJS
1900 </varlistentry>
1901
1902 <varlistentry>
b8afec21 1903 <term><varname>LogLevelMax=</varname></term>
142bd808 1904
b8afec21
LP
1905 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1906 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1907 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1908 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1909 messages). See <citerefentry
1910 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1911 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1912 this option to configure the logging system to drop log messages of a specific service above the specified
1913 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 1914 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
1915 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1916 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1917 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1918 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1919 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1920 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1921 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1922 </varlistentry>
1923
add00535 1924 <varlistentry>
b8afec21 1925 <term><varname>LogExtraFields=</varname></term>
add00535 1926
b8afec21
LP
1927 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1928 associated with this unit. This setting takes one or more journal field assignments in the format
1929 <literal>FIELD=VALUE</literal> separated by whitespace. See
1930 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1931 details on the journal field concept. Even though the underlying journal implementation permits binary field
1932 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1933 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1934 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1935 but given that all fields and values are indexed may also be used to implement cross-unit log record
1936 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1937 </varlistentry>
1938
798d3a52 1939 <varlistentry>
b8afec21 1940 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1941
b8afec21
LP
1942 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1943 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1944 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1945 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1946 combination with <option>+console</option>) and only applies to log messages written to stdout or
1947 stderr.</para></listitem>
798d3a52
ZJS
1948 </varlistentry>
1949
1950 <varlistentry>
b8afec21 1951 <term><varname>SyslogFacility=</varname></term>
78e864e5 1952
b8afec21
LP
1953 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1954 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1955 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1956 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1957 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1958 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1959 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1960 for details. This option is only useful when <varname>StandardOutput=</varname> or
1961 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1962 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1963 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1964 </varlistentry>
1965
b1edf445 1966 <varlistentry>
b8afec21 1967 <term><varname>SyslogLevel=</varname></term>
b1edf445 1968
b8afec21
LP
1969 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1970 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1971 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1972 <option>debug</option>. See <citerefentry
1973 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1974 details. This option is only useful when <varname>StandardOutput=</varname> or
1975 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1976 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1977 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1978 prefixed with a different log level which can be used to override the default log level specified here. The
1979 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1980 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1981 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1982 </varlistentry>
1983
1984 <varlistentry>
b8afec21 1985 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1986
b8afec21
LP
1987 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1988 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1989 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1990 written by the executed process that are prefixed with a log level will be processed with this log level set
1991 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1992 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1993 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1994 Defaults to true.</para></listitem>
1995 </varlistentry>
fdfcb946 1996
b8afec21
LP
1997 <varlistentry>
1998 <term><varname>TTYPath=</varname></term>
4a628360 1999
b8afec21
LP
2000 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2001 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2002 </varlistentry>
23a7448e 2003
b8afec21
LP
2004 <varlistentry>
2005 <term><varname>TTYReset=</varname></term>
3536f49e 2006
b8afec21
LP
2007 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2008 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2009 </varlistentry>
2010
189cd8c2 2011 <varlistentry>
b8afec21 2012 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2013
b8afec21
LP
2014 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2015 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2016 </varlistentry>
2017
53f47dfc 2018 <varlistentry>
b8afec21 2019 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2020
b8afec21
LP
2021 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2022 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2023 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2024 </varlistentry>
b8afec21
LP
2025 </variablelist>
2026 </refsect1>
2027
2028 <refsect1>
2029 <title>System V Compatibility</title>
2030 <variablelist>
189cd8c2 2031
f3e43635 2032 <varlistentry>
b8afec21 2033 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2034
b8afec21
LP
2035 <listitem><para>Takes a four character identifier string for an <citerefentry
2036 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2037 for this service. This should only be set for services such as <command>getty</command> implementations (such
2038 as <citerefentry
2039 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2040 entries must be created and cleared before and after execution, or for services that shall be executed as if
2041 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2042 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2043 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2044 service.</para></listitem>
f3e43635
TM
2045 </varlistentry>
2046
f4170c67 2047 <varlistentry>
b8afec21 2048 <term><varname>UtmpMode=</varname></term>
f4170c67 2049
b8afec21
LP
2050 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2051 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2052 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2053 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2054 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2055 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2056 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2057 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2058 <citerefentry
2059 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2060 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2061 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2062 generated. In this case, the invoked process may be any process that is suitable to be run as session
2063 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2064 </varlistentry>
2065
798d3a52
ZJS
2066 </variablelist>
2067 </refsect1>
2068
2069 <refsect1>
2070 <title>Environment variables in spawned processes</title>
2071
00819cc1
LP
2072 <para>Processes started by the service manager are executed with an environment variable block assembled from
2073 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2074 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2075 started by the user service manager instances generally do inherit all environment variables set for the service
2076 manager itself.</para>
2077
2078 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2079
2080 <itemizedlist>
2081 <listitem><para>Variables globally configured for the service manager, using the
2082 <varname>DefaultEnvironment=</varname> setting in
2083 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2084 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2085 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2086
2087 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2088
2089 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2090
2091 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2092
606df9a5 2093 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2094
46b07329
LP
2095 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2096 cf. <citerefentry
2097 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2098 </itemizedlist>
2099
2100 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2101 order of the list above — wins. Note that as final step all variables listed in
2102 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2103 before it is passed to the executed process.</para>
2104
46b07329
LP
2105 <para>The following select environment variables are set or propagated by the service manager for each invoked
2106 process:</para>
798d3a52
ZJS
2107
2108 <variablelist class='environment-variables'>
2109 <varlistentry>
2110 <term><varname>$PATH</varname></term>
2111
2112 <listitem><para>Colon-separated list of directories to use
f95b0be7 2113 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2114 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2115 </para></listitem>
2116 </varlistentry>
2117
2118 <varlistentry>
2119 <term><varname>$LANG</varname></term>
2120
2121 <listitem><para>Locale. Can be set in
3ba3a79d 2122 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2123 or on the kernel command line (see
2124 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2125 and
2126 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2127 </para></listitem>
2128 </varlistentry>
2129
2130 <varlistentry>
2131 <term><varname>$USER</varname></term>
2132 <term><varname>$LOGNAME</varname></term>
2133 <term><varname>$HOME</varname></term>
2134 <term><varname>$SHELL</varname></term>
2135
2136 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2137 login shell. The variables are set for the units that have
2138 <varname>User=</varname> set, which includes user
2139 <command>systemd</command> instances. See
3ba3a79d 2140 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2141 </para></listitem>
2142 </varlistentry>
2143
4b58153d
LP
2144 <varlistentry>
2145 <term><varname>$INVOCATION_ID</varname></term>
2146
2147 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2148 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2149 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2150 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2151 unit.</para></listitem>
2152 </varlistentry>
2153
798d3a52
ZJS
2154 <varlistentry>
2155 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2156
46b07329
LP
2157 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2158 services run by the user <command>systemd</command> instance, as well as any system services that use
2159 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2160 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2161 information.</para></listitem>
798d3a52
ZJS
2162 </varlistentry>
2163
2164 <varlistentry>
2165 <term><varname>$MAINPID</varname></term>
2166
2dd67817 2167 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2168 known. This is only set for control processes as invoked by
2169 <varname>ExecReload=</varname> and similar. </para></listitem>
2170 </varlistentry>
2171
2172 <varlistentry>
2173 <term><varname>$MANAGERPID</varname></term>
2174
2175 <listitem><para>The PID of the user <command>systemd</command>
2176 instance, set for processes spawned by it. </para></listitem>
2177 </varlistentry>
2178
2179 <varlistentry>
2180 <term><varname>$LISTEN_FDS</varname></term>
2181 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2182 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2183
2184 <listitem><para>Information about file descriptors passed to a
2185 service for socket activation. See
2186 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2187 </para></listitem>
2188 </varlistentry>
2189
5c019cf2
EV
2190 <varlistentry>
2191 <term><varname>$NOTIFY_SOCKET</varname></term>
2192
2193 <listitem><para>The socket
2194 <function>sd_notify()</function> talks to. See
2195 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2196 </para></listitem>
2197 </varlistentry>
2198
2199 <varlistentry>
2200 <term><varname>$WATCHDOG_PID</varname></term>
2201 <term><varname>$WATCHDOG_USEC</varname></term>
2202
2203 <listitem><para>Information about watchdog keep-alive notifications. See
2204 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2205 </para></listitem>
2206 </varlistentry>
2207
798d3a52
ZJS
2208 <varlistentry>
2209 <term><varname>$TERM</varname></term>
2210
2211 <listitem><para>Terminal type, set only for units connected to
2212 a terminal (<varname>StandardInput=tty</varname>,
2213 <varname>StandardOutput=tty</varname>, or
2214 <varname>StandardError=tty</varname>). See
2215 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2216 </para></listitem>
2217 </varlistentry>
7bce046b
LP
2218
2219 <varlistentry>
2220 <term><varname>$JOURNAL_STREAM</varname></term>
2221
2222 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2223 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2224 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2225 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2226 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2227 be compared with the values set in the environment variable to determine whether the process output is still
2228 connected to the journal. Note that it is generally not sufficient to only check whether
2229 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2230 standard output or standard error output, without unsetting the environment variable.</para>
2231
ab2116b1
LP
2232 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2233 stream socket, this environment variable will contain information about the standard error stream, as that's
2234 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2235 output and standard error, hence very likely the environment variable contains device and inode information
2236 matching both stream file descriptors.)</para>
2237
7bce046b
LP
2238 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2239 protocol to the native journal protocol (using
2240 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2241 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2242 delivery of structured metadata along with logged messages.</para></listitem>
2243 </varlistentry>
136dc4c4
LP
2244
2245 <varlistentry>
2246 <term><varname>$SERVICE_RESULT</varname></term>
2247
2248 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2249 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2250 "result". Currently, the following values are defined:</para>
2251
2252 <table>
2253 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2254 <tgroup cols='2'>
2255 <colspec colname='result'/>
2256 <colspec colname='meaning'/>
2257 <thead>
2258 <row>
2259 <entry>Value</entry>
2260 <entry>Meaning</entry>
2261 </row>
2262 </thead>
2263
2264 <tbody>
2265 <row>
2266 <entry><literal>success</literal></entry>
e124ccdf 2267 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2268 </row>
2269 <row>
2270 <entry><literal>protocol</literal></entry>
e124ccdf 2271 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2272 </row>
2273 <row>
2274 <entry><literal>timeout</literal></entry>
e124ccdf 2275 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2276 </row>
2277 <row>
2278 <entry><literal>exit-code</literal></entry>
e124ccdf 2279 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2280 </row>
2281 <row>
2282 <entry><literal>signal</literal></entry>
e124ccdf 2283 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2284 </row>
2285 <row>
2286 <entry><literal>core-dump</literal></entry>
e124ccdf 2287 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2288 </row>
2289 <row>
2290 <entry><literal>watchdog</literal></entry>
e124ccdf 2291 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2292 </row>
2293 <row>
2294 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2295 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2296 </row>
2297 <row>
2298 <entry><literal>resources</literal></entry>
2299 <entry>A catch-all condition in case a system operation failed.</entry>
2300 </row>
2301 </tbody>
2302 </tgroup>
2303 </table>
136dc4c4
LP
2304
2305 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2306 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2307 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2308 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2309 those which failed during their runtime.</para></listitem>
2310 </varlistentry>
2311
2312 <varlistentry>
2313 <term><varname>$EXIT_CODE</varname></term>
2314 <term><varname>$EXIT_STATUS</varname></term>
2315
2316 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2317 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2318 information of the main process of the service. For the precise definition of the exit code and status, see
2319 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2320 is one of <literal>exited</literal>, <literal>killed</literal>,
2321 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2322 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2323 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2324 process of the service.</para>
2325
2326 <table>
2327 <title>Summary of possible service result variable values</title>
2328 <tgroup cols='3'>
2329 <colspec colname='result' />
e64e1bfd 2330 <colspec colname='code' />
a4e26faf 2331 <colspec colname='status' />
e64e1bfd
ZJS
2332 <thead>
2333 <row>
2334 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2335 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2336 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2337 </row>
2338 </thead>
2339
2340 <tbody>
38a7c3c0
LP
2341 <row>
2342 <entry valign="top"><literal>success</literal></entry>
2343 <entry valign="top"><literal>exited</literal></entry>
2344 <entry><literal>0</literal></entry>
2345 </row>
a4e26faf
JW
2346 <row>
2347 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2348 <entry valign="top">not set</entry>
2349 <entry>not set</entry>
2350 </row>
2351 <row>
2352 <entry><literal>exited</literal></entry>
2353 <entry><literal>0</literal></entry>
2354 </row>
29df65f9
ZJS
2355 <row>
2356 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2357 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2358 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2359 </row>
29df65f9
ZJS
2360 <row>
2361 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2362 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2363 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2364 </row>
e64e1bfd
ZJS
2365 <row>
2366 <entry valign="top"><literal>exit-code</literal></entry>
2367 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2368 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2369 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2370 </row>
e64e1bfd
ZJS
2371 <row>
2372 <entry valign="top"><literal>signal</literal></entry>
2373 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2374 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2375 </row>
e64e1bfd
ZJS
2376 <row>
2377 <entry valign="top"><literal>core-dump</literal></entry>
2378 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2379 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2380 </row>
e64e1bfd
ZJS
2381 <row>
2382 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2383 <entry><literal>dumped</literal></entry>
2384 <entry><literal>ABRT</literal></entry>
2385 </row>
2386 <row>
2387 <entry><literal>killed</literal></entry>
6757c06a 2388 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2389 </row>
2390 <row>
2391 <entry><literal>exited</literal></entry>
6757c06a
LP
2392 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2393 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2394 </row>
38a7c3c0
LP
2395 <row>
2396 <entry><literal>start-limit-hit</literal></entry>
2397 <entry>not set</entry>
2398 <entry>not set</entry>
2399 </row>
e64e1bfd
ZJS
2400 <row>
2401 <entry><literal>resources</literal></entry>
2402 <entry>any of the above</entry>
2403 <entry>any of the above</entry>
2404 </row>
29df65f9 2405 <row>
38a7c3c0 2406 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2407 </row>
e64e1bfd
ZJS
2408 </tbody>
2409 </tgroup>
2410 </table>
2411
2412 </listitem>
2413 </varlistentry>
798d3a52 2414 </variablelist>
46b07329
LP
2415
2416 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2417 of the selected PAM stack, additional environment variables defined by systemd may be set for
2418 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2419 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2420 </refsect1>
2421
91a8f867
JS
2422 <refsect1>
2423 <title>Process exit codes</title>
2424
2425 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2426 with the settings above. In that case the already created service process will exit with a non-zero exit code
2427 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2428 error codes, after having been created by the <citerefentry
2429 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2430 before the matching <citerefentry
2431 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2432 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2433 manager itself are used.</para>
2434
2435 <para>The following basic service exit codes are defined by the C library.</para>
2436
2437 <table>
2438 <title>Basic C library exit codes</title>
2439 <tgroup cols='3'>
2440 <thead>
2441 <row>
2442 <entry>Exit Code</entry>
2443 <entry>Symbolic Name</entry>
2444 <entry>Description</entry>
2445 </row>
2446 </thead>
2447 <tbody>
2448 <row>
2449 <entry>0</entry>
2450 <entry><constant>EXIT_SUCCESS</constant></entry>
2451 <entry>Generic success code.</entry>
2452 </row>
2453 <row>
2454 <entry>1</entry>
2455 <entry><constant>EXIT_FAILURE</constant></entry>
2456 <entry>Generic failure or unspecified error.</entry>
2457 </row>
2458 </tbody>
2459 </tgroup>
2460 </table>
2461
2462 <para>The following service exit codes are defined by the <ulink
2463 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2464 </ulink>.
2465 </para>
2466
2467 <table>
2468 <title>LSB service exit codes</title>
2469 <tgroup cols='3'>
2470 <thead>
2471 <row>
2472 <entry>Exit Code</entry>
2473 <entry>Symbolic Name</entry>
2474 <entry>Description</entry>
2475 </row>
2476 </thead>
2477 <tbody>
2478 <row>
2479 <entry>2</entry>
2480 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2481 <entry>Invalid or excess arguments.</entry>
2482 </row>
2483 <row>
2484 <entry>3</entry>
2485 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2486 <entry>Unimplemented feature.</entry>
2487 </row>
2488 <row>
2489 <entry>4</entry>
2490 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2491 <entry>The user has insufficient privileges.</entry>
2492 </row>
2493 <row>
2494 <entry>5</entry>
2495 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2496 <entry>The program is not installed.</entry>
2497 </row>
2498 <row>
2499 <entry>6</entry>
2500 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2501 <entry>The program is not configured.</entry>
2502 </row>
2503 <row>
2504 <entry>7</entry>
2505 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2506 <entry>The program is not running.</entry>
2507 </row>
2508 </tbody>
2509 </tgroup>
2510 </table>
2511
2512 <para>
2513 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2514 used by the service manager to indicate problems during process invocation:
2515 </para>
2516 <table>
2517 <title>systemd-specific exit codes</title>
2518 <tgroup cols='3'>
2519 <thead>
2520 <row>
2521 <entry>Exit Code</entry>
2522 <entry>Symbolic Name</entry>
2523 <entry>Description</entry>
2524 </row>
2525 </thead>
2526 <tbody>
2527 <row>
2528 <entry>200</entry>
2529 <entry><constant>EXIT_CHDIR</constant></entry>
2530 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2531 </row>
2532 <row>
2533 <entry>201</entry>
2534 <entry><constant>EXIT_NICE</constant></entry>
2535 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2536 </row>
2537 <row>
2538 <entry>202</entry>
2539 <entry><constant>EXIT_FDS</constant></entry>
2540 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2541 </row>
2542 <row>
2543 <entry>203</entry>
2544 <entry><constant>EXIT_EXEC</constant></entry>
2545 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2546 </row>
2547 <row>
2548 <entry>204</entry>
2549 <entry><constant>EXIT_MEMORY</constant></entry>
2550 <entry>Failed to perform an action due to memory shortage.</entry>
2551 </row>
2552 <row>
2553 <entry>205</entry>
2554 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2555 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2556 </row>
2557 <row>
2558 <entry>206</entry>
2559 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2560 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2561 </row>
2562 <row>
2563 <entry>207</entry>
2564 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2565 <entry>Failed to set process signal mask.</entry>
2566 </row>
2567 <row>
2568 <entry>208</entry>
2569 <entry><constant>EXIT_STDIN</constant></entry>
2570 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2571 </row>
2572 <row>
2573 <entry>209</entry>
2574 <entry><constant>EXIT_STDOUT</constant></entry>
2575 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2576 </row>
2577 <row>
2578 <entry>210</entry>
2579 <entry><constant>EXIT_CHROOT</constant></entry>
2580 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2581 </row>
2582 <row>
2583 <entry>211</entry>
2584 <entry><constant>EXIT_IOPRIO</constant></entry>
2585 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2586 </row>
2587 <row>
2588 <entry>212</entry>
2589 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2590 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2591 </row>
2592 <row>
2593 <entry>213</entry>
2594 <entry><constant>EXIT_SECUREBITS</constant></entry>
2595 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2596 </row>
2597 <row>
2598 <entry>214</entry>
2599 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2600 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2601 </row>
2602 <row>
2603 <entry>215</entry>
2604 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2605 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2606 </row>
2607 <row>
2608 <entry>216</entry>
2609 <entry><constant>EXIT_GROUP</constant></entry>
2610 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2611 </row>
2612 <row>
2613 <entry>217</entry>
2614 <entry><constant>EXIT_USER</constant></entry>
2615 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2616 </row>
2617 <row>
2618 <entry>218</entry>
2619 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2620 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2621 </row>
2622 <row>
2623 <entry>219</entry>
2624 <entry><constant>EXIT_CGROUP</constant></entry>
2625 <entry>Setting up the service control group failed.</entry>
2626 </row>
2627 <row>
2628 <entry>220</entry>
2629 <entry><constant>EXIT_SETSID</constant></entry>
2630 <entry>Failed to create new process session.</entry>
2631 </row>
2632 <row>
2633 <entry>221</entry>
2634 <entry><constant>EXIT_CONFIRM</constant></entry>
2635 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2636 </row>
2637 <row>
2638 <entry>222</entry>
2639 <entry><constant>EXIT_STDERR</constant></entry>
2640 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2641 </row>
2642 <row>
2643 <entry>224</entry>
2644 <entry><constant>EXIT_PAM</constant></entry>
2645 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2646 </row>
2647 <row>
2648 <entry>225</entry>
2649 <entry><constant>EXIT_NETWORK</constant></entry>
2650 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2651 </row>
2652 <row>
2653 <entry>226</entry>
2654 <entry><constant>EXIT_NAMESPACE</constant></entry>
2655 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2656 </row>
2657 <row>
2658 <entry>227</entry>
2659 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2660 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2661 </row>
2662 <row>
2663 <entry>228</entry>
2664 <entry><constant>EXIT_SECCOMP</constant></entry>
2665 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2666 </row>
2667 <row>
2668 <entry>229</entry>
2669 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2670 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2671 </row>
2672 <row>
2673 <entry>230</entry>
2674 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2675 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2676 </row>
2677 <row>
2678 <entry>231</entry>
2679 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2680 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2681 </row>
2682 <row>
2683 <entry>232</entry>
2684 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2685 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2686 </row>
2687 <row>
2688 <entry>233</entry>
2689 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2690 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2691 </row>
2692 <row>
2693 <entry>235</entry>
2694 <entry><constant>EXIT_CHOWN</constant></entry>
2695 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2696 </row>
2697 <row>
2698 <entry>236</entry>
2699 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2700 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2701 </row>
2702 <row>
2703 <entry>237</entry>
2704 <entry><constant>EXIT_KEYRING</constant></entry>
2705 <entry>Failed to set up kernel keyring.</entry>
2706 </row>
2707 <row>
2708 <entry>238</entry>
2709 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2710 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2711 </row>
2712 <row>
2713 <entry>239</entry>
2714 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2715 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2716 </row>
2717 <row>
2718 <entry>240</entry>
2719 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2720 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2721 </row>
2722 <row>
2723 <entry>241</entry>
2724 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2725 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2726 </row>
2727 </tbody>
2728 </tgroup>
2729 </table>
3e0bff7d
LP
2730
2731 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2732
2733 <table>
2734 <title>BSD exit codes</title>
2735 <tgroup cols='3'>
2736 <thead>
2737 <row>
2738 <entry>Exit Code</entry>
2739 <entry>Symbolic Name</entry>
2740 <entry>Description</entry>
2741 </row>
2742 </thead>
2743 <tbody>
2744 <row>
2745 <entry>64</entry>
2746 <entry><constant>EX_USAGE</constant></entry>
2747 <entry>Command line usage error</entry>
2748 </row>
2749 <row>
2750 <entry>65</entry>
2751 <entry><constant>EX_DATAERR</constant></entry>
2752 <entry>Data format error</entry>
2753 </row>
2754 <row>
2755 <entry>66</entry>
2756 <entry><constant>EX_NOINPUT</constant></entry>
2757 <entry>Cannot open input</entry>
2758 </row>
2759 <row>
2760 <entry>67</entry>
2761 <entry><constant>EX_NOUSER</constant></entry>
2762 <entry>Addressee unknown</entry>
2763 </row>
2764 <row>
2765 <entry>68</entry>
2766 <entry><constant>EX_NOHOST</constant></entry>
2767 <entry>Host name unknown</entry>
2768 </row>
2769 <row>
2770 <entry>69</entry>
2771 <entry><constant>EX_UNAVAILABLE</constant></entry>
2772 <entry>Service unavailable</entry>
2773 </row>
2774 <row>
2775 <entry>70</entry>
2776 <entry><constant>EX_SOFTWARE</constant></entry>
2777 <entry>internal software error</entry>
2778 </row>
2779 <row>
2780 <entry>71</entry>
2781 <entry><constant>EX_OSERR</constant></entry>
2782 <entry>System error (e.g., can't fork)</entry>
2783 </row>
2784 <row>
2785 <entry>72</entry>
2786 <entry><constant>EX_OSFILE</constant></entry>
2787 <entry>Critical OS file missing</entry>
2788 </row>
2789 <row>
2790 <entry>73</entry>
2791 <entry><constant>EX_CANTCREAT</constant></entry>
2792 <entry>Can't create (user) output file</entry>
2793 </row>
2794 <row>
2795 <entry>74</entry>
2796 <entry><constant>EX_IOERR</constant></entry>
2797 <entry>Input/output error</entry>
2798 </row>
2799 <row>
2800 <entry>75</entry>
2801 <entry><constant>EX_TEMPFAIL</constant></entry>
2802 <entry>Temporary failure; user is invited to retry</entry>
2803 </row>
2804 <row>
2805 <entry>76</entry>
2806 <entry><constant>EX_PROTOCOL</constant></entry>
2807 <entry>Remote error in protocol</entry>
2808 </row>
2809 <row>
2810 <entry>77</entry>
2811 <entry><constant>EX_NOPERM</constant></entry>
2812 <entry>Permission denied</entry>
2813 </row>
2814 <row>
2815 <entry>78</entry>
2816 <entry><constant>EX_CONFIG</constant></entry>
2817 <entry>Configuration error</entry>
2818 </row>
2819 </tbody>
2820 </tgroup>
2821 </table>
91a8f867
JS
2822 </refsect1>
2823
798d3a52
ZJS
2824 <refsect1>
2825 <title>See Also</title>
2826 <para>
2827 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2828 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2829 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2830 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2831 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2832 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2833 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2834 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2835 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2836 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2837 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2838 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2839 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2840 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2841 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2842 </para>
2843 </refsect1>
dd1eb43b
LP
2844
2845</refentry>