]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
exec: Add kill action to system call filters
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
d2b84355
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
b8afec21 72 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 77 </itemizedlist>
c129bd5d
LP
78 </refsect1>
79
45f09f93
JL
80 <!-- We don't have any default dependency here. -->
81
798d3a52 82 <refsect1>
b8afec21 83 <title>Paths</title>
798d3a52 84
1448dfa6
AK
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
798d3a52
ZJS
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
d251207d
LP
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
798d3a52
ZJS
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
d251207d
LP
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
5d997827 115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
119 </varlistentry>
120
915e6d16
LP
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
b8afec21 123
19ac32cd
LP
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
130 Specification</ulink>.</para>
131
c4d4b5a7
LP
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
33b58dfb
LP
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
c4d4b5a7 145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
146 </varlistentry>
147
18d73705
LB
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444
LB
155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
156 refer to <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
159 Partitions Specification</ulink>.</para>
160
161 <table>
162 <title>Accepted partition names</title>
163
164 <tgroup cols='1'>
165 <colspec colname='partition' />
166 <thead>
167 <row>
168 <entry>Partition Name</entry>
169 </row>
170 </thead>
171 <tbody>
172 <row>
173 <entry>root</entry>
174 </row>
175 <row>
176 <entry>root-secondary</entry>
177 </row>
178 <row>
179 <entry>home</entry>
180 </row>
181 <row>
182 <entry>srv</entry>
183 </row>
184 <row>
185 <entry>esp</entry>
186 </row>
187 <row>
188 <entry>xbootldr</entry>
189 </row>
190 <row>
191 <entry>tmp</entry>
192 </row>
193 <row>
194 <entry>var</entry>
195 </row>
196 </tbody>
197 </tgroup>
198 </table>
18d73705
LB
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
0389f4fa
LB
203 <varlistentry>
204 <term><varname>RootHash=</varname></term>
205
206 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
207 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
208 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
209 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
210 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
211 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
212 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
213 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
214 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
215 found next to the image file, bearing otherwise the same name (except if the image has the
216 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
217 is read from it and automatically used, also as formatted hexadecimal characters.</para>
218
219 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
220 </varlistentry>
221
d4d55b0d
LB
222 <varlistentry>
223 <term><varname>RootHashSignature=</varname></term>
224
225 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
226 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
227 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
228 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
229 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
230 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
231 must not have it in its name), the signature is read from it and automatically used.</para>
232
233 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
234 </varlistentry>
235
0389f4fa
LB
236 <varlistentry>
237 <term><varname>RootVerity=</varname></term>
238
239 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
240 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
241 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
242 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
243 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
244 not have it in its name), the verity data is read from it and automatically used.</para>
245
6b222c4b
LP
246 <para>This option is supported only for disk images that contain a single file system, without an
247 enveloping partition table. Images that contain a GPT partition table should instead include both
248 root file system and matching Verity data in the same image, implementing the <ulink
249 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
250
251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
252 </varlistentry>
253
5d997827
LP
254 <varlistentry>
255 <term><varname>MountAPIVFS=</varname></term>
256
257 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
258 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
259 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
260 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
261 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
262 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
263 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
264 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
265 <varname>PrivateDevices=</varname>.</para>
266
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
268 </varlistentry>
269
a54342b3
LP
270 <varlistentry>
271 <term><varname>ProtectProc=</varname></term>
272
273 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
274 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
275 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
276 the unit that controls which directories with process metainformation
277 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
278 <literal>noaccess</literal> the ability to access most of other users' process metadata in
279 <filename>/proc/</filename> is taken away for processes of the service. When set to
280 <literal>invisible</literal> processes owned by other users are hidden from
281 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
282 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
283 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
284 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
285 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
286 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
287 be used with services that shall be able to install mount points in the host file system
288 hierarchy. It also cannot be used for services that need to access metainformation about other users'
289 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
290
291 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
292 setting remains without effect, and the unit's processes will be able to access and see other process
293 as if the option was not used.</para>
294
295 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
296 </varlistentry>
297
298 <varlistentry>
299 <term><varname>ProcSubset=</varname></term>
300
301 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
302 the latter all files and directories not directly associated with process management and introspection
303 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
304 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
305 instance for the unit. For further details see <ulink
306 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
307 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
308 which are made unavailable with this setting. Since these APIs are used frequently this option is
309 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
310
311 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
312 namespacing, and hence the same restrictions apply: it is only available to system services, it
313 disables mount propagation to the host mount table, and it implies
314 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
315 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
316 <literal>procfs</literal>.</para></listitem>
317 </varlistentry>
318
b8afec21
LP
319 <varlistentry>
320 <term><varname>BindPaths=</varname></term>
321 <term><varname>BindReadOnlyPaths=</varname></term>
322
323 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
324 available at an additional place in the unit's view of the file system. Any bind mounts created with this
325 option are specific to the unit, and are not visible in the host's mount table. This option expects a
326 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
327 source path, destination path and option string, where the latter two are optional. If only a source path is
328 specified the source and destination is taken to be the same. The option string may be either
329 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
330 mount. If the destination path is omitted, the option string must be omitted too.
331 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
332 when its source path does not exist.</para>
b8afec21
LP
333
334 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
335 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
336 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
337 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
338 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
339 used.</para>
340
341 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
342 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
343 refers to a path below the root directory of the unit.</para>
344
db8d154d
ZJS
345 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
346 is not possible to use those options for mount points nested underneath paths specified in
347 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
348 directories if <varname>ProtectHome=yes</varname> is
349 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
350 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
351
c4d4b5a7 352 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
353 </varlistentry>
354
b3d13314
LB
355 <varlistentry>
356 <term><varname>MountImages=</varname></term>
357
358 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
359 system hierarchy from a block device node or loopback file, but the destination directory can be
360 specified as well as mount options. This option expects a whitespace separated list of mount
361 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
362 definitions, optionally followed by another colon and a list of mount options.</para>
363
364 <para>Mount options may be defined as a single comma-separated list of options, in which case they
365 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
366 of partition name and mount options. Valid partition names and mount options are the same as for
367 <varname>RootImageOptions=</varname> setting described above.</para>
368
369 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
370 ignored when its source path does not exist. The source argument is a path to a block device node or
371 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
372 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
373 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
374 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
375
376 <para>These settings may be used more than once, each usage appends to the unit's list of mount
377 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
378 reset.</para>
379
380 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
381 is not possible to use those options for mount points nested underneath paths specified in
382 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
383 directories if <varname>ProtectHome=yes</varname> is specified.</para>
384
385 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
386 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
387 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
388 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
389 to <varname>DeviceAllow=</varname>. See
390 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
391 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
392 <varname>PrivateDevices=</varname> below, as it may change the setting of
393 <varname>DevicePolicy=</varname>.</para>
394
395 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
396 </varlistentry>
b8afec21
LP
397 </variablelist>
398 </refsect1>
399
400 <refsect1>
401 <title>Credentials</title>
402
c4d4b5a7
LP
403 <xi:include href="system-only.xml" xpointer="plural"/>
404
b8afec21
LP
405 <variablelist class='unit-directives'>
406
798d3a52
ZJS
407 <varlistentry>
408 <term><varname>User=</varname></term>
409 <term><varname>Group=</varname></term>
410
29206d46 411 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
412 user or group name, or a numeric ID as argument. For system services (services run by the system service
413 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
414 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
415 used to specify a different user. For user services of any other user, switching user identity is not
416 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
417 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
418 prefixed with <literal>+</literal>.</para>
419
887a8fa3
LP
420 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
421 warnings in many cases where user/group names do not adhere to the following rules: the specified
422 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
423 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
424 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
425 user/group name must have at least one character, and at most 31. These restrictions are made in
426 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
427 systems. For further details on the names accepted and the names warned about see <ulink
428 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
429
430 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
431 dynamically allocated at the time the service is started, and released at the time the service is
432 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
433 is not used the specified user and group must have been created statically in the user database no
434 later than the moment the service is started, for example using the
435 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
436 facility, which is applied at boot or package install time. If the user does not exist by then
437 program invocation will fail.</para>
b042dd68
LP
438
439 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
440 from the specified user's default group list, as defined in the system's user and group
441 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
442 setting (see below).</para></listitem>
29206d46
LP
443 </varlistentry>
444
445 <varlistentry>
446 <term><varname>DynamicUser=</varname></term>
447
c648d4d4
LP
448 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
449 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
450 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
451 transiently during runtime. The
452 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
453 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 454 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
455 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
456 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
457 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
458 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
459 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
460 <varname>User=</varname> is specified and the static group with the name exists, then it is required
461 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
462 specified and the static user with the name exists, then it is required that the static group with
463 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
464 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
465 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
466 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
467 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
468 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
469 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
470 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
471 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
472 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
473 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
474 world-writable directories on a system this ensures that a unit making use of dynamic user/group
475 allocation cannot leave files around after unit termination. Furthermore
476 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
477 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
478 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
479 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
480 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 481 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
482 UID/GID recycling doesn't create security issues involving files created by the service. Use
483 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
484 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
485 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
486 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
487 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
488 below). If this option is enabled, care should be taken that the unit's processes do not get access
489 to directories outside of these explicitly configured and managed ones. Specifically, do not use
490 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
491 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 492 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 493 service. Defaults to off.</para></listitem>
798d3a52
ZJS
494 </varlistentry>
495
496 <varlistentry>
497 <term><varname>SupplementaryGroups=</varname></term>
498
b8afec21
LP
499 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
500 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
501 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
502 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
503 the list of supplementary groups configured in the system group database for the user. This does not affect
504 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
505 </varlistentry>
506
00d9ef85 507 <varlistentry>
b8afec21 508 <term><varname>PAMName=</varname></term>
00d9ef85 509
b8afec21
LP
510 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
511 registered as a PAM session under the specified service name. This is only useful in conjunction with the
512 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
513 executed processes. See <citerefentry
514 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
515 details.</para>
00d9ef85 516
b8afec21
LP
517 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
518 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
519 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
520 is an immediate child process of the unit's main process.</para>
798d3a52 521
b8afec21
LP
522 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
523 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
524 be associated with two units: the unit it was originally started from (and for which
525 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
526 will however be associated with the session scope unit only. This has implications when used in combination
527 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
528 changes in the original unit through notification messages. These messages will be considered belonging to the
529 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
530 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
531 </listitem>
798d3a52
ZJS
532 </varlistentry>
533
b8afec21
LP
534 </variablelist>
535 </refsect1>
798d3a52 536
b8afec21
LP
537 <refsect1>
538 <title>Capabilities</title>
798d3a52 539
c4d4b5a7
LP
540 <xi:include href="system-only.xml" xpointer="plural"/>
541
b8afec21 542 <variablelist class='unit-directives'>
798d3a52
ZJS
543
544 <varlistentry>
b8afec21
LP
545 <term><varname>CapabilityBoundingSet=</varname></term>
546
b2af819b
LP
547 <listitem><para>Controls which capabilities to include in the capability bounding set for the
548 executed process. See <citerefentry
549 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
550 for details. Takes a whitespace-separated list of capability names,
551 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
552 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
553 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
554 listed capabilities will be included, the effect of the assignment inverted. Note that this option
555 also affects the respective capabilities in the effective, permitted and inheritable capability
556 sets. If this option is not used, the capability bounding set is not modified on process execution,
557 hence no limits on the capabilities of the process are enforced. This option may appear more than
558 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
559 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
560 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
561 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
562 the bounding set is reset to the full set of available capabilities, also undoing any previous
563 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
564
565 <para>Use
566 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
567 <command>capability</command> command to retrieve a list of capabilities defined on the local
568 system.</para>
798d3a52 569
b8afec21
LP
570 <para>Example: if a unit has the following,
571 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
572CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
573 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
574 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
575 <literal>~</literal>, e.g.,
b8afec21
LP
576 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
577CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 578 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
579 </varlistentry>
580
581 <varlistentry>
b8afec21 582 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 583
b8afec21
LP
584 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
585 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
586 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
587 once in which case the ambient capability sets are merged (see the above examples in
588 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
589 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
590 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
591 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
592 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
593 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
594 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
595 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
596 to <varname>SecureBits=</varname> to retain the capabilities over the user
597 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
598 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
599 </varlistentry>
600
b8afec21
LP
601 </variablelist>
602 </refsect1>
798d3a52 603
b8afec21
LP
604 <refsect1>
605 <title>Security</title>
798d3a52 606
b8afec21 607 <variablelist class='unit-directives'>
798d3a52
ZJS
608
609 <varlistentry>
b8afec21 610 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 611
7445db6e
LP
612 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
613 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
614 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
615 a process and its children can never elevate privileges again. Defaults to false, but certain
616 settings override this and ignore the value of this setting. This is the case when
617 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
618 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
619 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
d916e35b 620 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
022d3345
KK
621 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
622 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
623 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
624 <command>systemctl show</command> shows the original value of this setting.
625 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 626 Flag</ulink>.</para></listitem>
798d3a52
ZJS
627 </varlistentry>
628
629 <varlistentry>
b8afec21 630 <term><varname>SecureBits=</varname></term>
798d3a52 631
b8afec21
LP
632 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
633 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
634 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
635 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
636 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
637 prefixed with <literal>+</literal>. See <citerefentry
638 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
639 details.</para></listitem>
798d3a52
ZJS
640 </varlistentry>
641
b8afec21
LP
642 </variablelist>
643 </refsect1>
798d3a52 644
b8afec21
LP
645 <refsect1>
646 <title>Mandatory Access Control</title>
c4d4b5a7
LP
647
648 <xi:include href="system-only.xml" xpointer="plural"/>
649
e0e2ecd5 650 <variablelist class='unit-directives'>
798d3a52 651
798d3a52 652 <varlistentry>
b8afec21
LP
653 <term><varname>SELinuxContext=</varname></term>
654
655 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
656 automated domain transition. However, the policy still needs to authorize the transition. This directive is
657 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
658 affect commands prefixed with <literal>+</literal>. See <citerefentry
659 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
660 details.</para></listitem>
798d3a52
ZJS
661 </varlistentry>
662
b4c14404 663 <varlistentry>
b8afec21 664 <term><varname>AppArmorProfile=</varname></term>
b4c14404 665
e9dd6984
ZJS
666 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
667 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
668 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
669 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
670 </listitem>
b8afec21 671 </varlistentry>
00819cc1 672
b8afec21
LP
673 <varlistentry>
674 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 675
b8afec21
LP
676 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
677 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
678 it. The process will continue to run under the label specified here unless the executable has its own
679 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
680 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
681 disabled.</para>
b4c14404 682
b8afec21
LP
683 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
684 value may be specified to unset previous assignments. This does not affect commands prefixed with
685 <literal>+</literal>.</para></listitem>
b4c14404
FB
686 </varlistentry>
687
b8afec21
LP
688 </variablelist>
689 </refsect1>
00819cc1 690
b8afec21
LP
691 <refsect1>
692 <title>Process Properties</title>
00819cc1 693
e0e2ecd5 694 <variablelist class='unit-directives'>
00819cc1 695
798d3a52 696 <varlistentry>
b8afec21
LP
697 <term><varname>LimitCPU=</varname></term>
698 <term><varname>LimitFSIZE=</varname></term>
699 <term><varname>LimitDATA=</varname></term>
700 <term><varname>LimitSTACK=</varname></term>
701 <term><varname>LimitCORE=</varname></term>
702 <term><varname>LimitRSS=</varname></term>
703 <term><varname>LimitNOFILE=</varname></term>
704 <term><varname>LimitAS=</varname></term>
705 <term><varname>LimitNPROC=</varname></term>
706 <term><varname>LimitMEMLOCK=</varname></term>
707 <term><varname>LimitLOCKS=</varname></term>
708 <term><varname>LimitSIGPENDING=</varname></term>
709 <term><varname>LimitMSGQUEUE=</varname></term>
710 <term><varname>LimitNICE=</varname></term>
711 <term><varname>LimitRTPRIO=</varname></term>
712 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 713
b8afec21 714 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
715 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
716 details on the resource limit concept. Resource limits may be specified in two formats: either as
717 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
718 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
719 Use the string <option>infinity</option> to configure no limit on a specific resource. The
720 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
721 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
722 usual time units ms, s, min, h and so on may be used (see
b8afec21 723 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
724 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
725 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
726 implied. Also, note that the effective granularity of the limits might influence their
727 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
728 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
729 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
730 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
731 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
732
733 <para>Note that most process resource limits configured with these options are per-process, and
734 processes may fork in order to acquire a new set of resources that are accounted independently of the
735 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
736 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
737 controls listed in
b8afec21 738 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
739 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
740 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
741 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 742
b8afec21
LP
743 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
744 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
745 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
746 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
747 services, see below).</para>
748
749 <para>For system units these resource limits may be chosen freely. When these settings are configured
750 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
751 used to raise the limits above those set for the user manager itself when it was first invoked, as
752 the user's service manager generally lacks the privileges to do so. In user context these
753 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
754 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
755 available configuration mechanisms differ between operating systems, but typically require
756 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
757 setting limits on the system service encapsulating the user's service manager, i.e. the user's
758 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
759 user's service manager.</para>
fc8d0381 760
b8afec21
LP
761 <table>
762 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 763
a4c18002 764 <tgroup cols='3'>
798d3a52
ZJS
765 <colspec colname='directive' />
766 <colspec colname='equivalent' />
a4c18002 767 <colspec colname='unit' />
798d3a52
ZJS
768 <thead>
769 <row>
770 <entry>Directive</entry>
f4c9356d 771 <entry><command>ulimit</command> equivalent</entry>
a4c18002 772 <entry>Unit</entry>
798d3a52
ZJS
773 </row>
774 </thead>
775 <tbody>
776 <row>
a4c18002 777 <entry>LimitCPU=</entry>
798d3a52 778 <entry>ulimit -t</entry>
a4c18002 779 <entry>Seconds</entry>
798d3a52
ZJS
780 </row>
781 <row>
a4c18002 782 <entry>LimitFSIZE=</entry>
798d3a52 783 <entry>ulimit -f</entry>
a4c18002 784 <entry>Bytes</entry>
798d3a52
ZJS
785 </row>
786 <row>
a4c18002 787 <entry>LimitDATA=</entry>
798d3a52 788 <entry>ulimit -d</entry>
a4c18002 789 <entry>Bytes</entry>
798d3a52
ZJS
790 </row>
791 <row>
a4c18002 792 <entry>LimitSTACK=</entry>
798d3a52 793 <entry>ulimit -s</entry>
a4c18002 794 <entry>Bytes</entry>
798d3a52
ZJS
795 </row>
796 <row>
a4c18002 797 <entry>LimitCORE=</entry>
798d3a52 798 <entry>ulimit -c</entry>
a4c18002 799 <entry>Bytes</entry>
798d3a52
ZJS
800 </row>
801 <row>
a4c18002 802 <entry>LimitRSS=</entry>
798d3a52 803 <entry>ulimit -m</entry>
a4c18002 804 <entry>Bytes</entry>
798d3a52
ZJS
805 </row>
806 <row>
a4c18002 807 <entry>LimitNOFILE=</entry>
798d3a52 808 <entry>ulimit -n</entry>
a4c18002 809 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
810 </row>
811 <row>
a4c18002 812 <entry>LimitAS=</entry>
798d3a52 813 <entry>ulimit -v</entry>
a4c18002 814 <entry>Bytes</entry>
798d3a52
ZJS
815 </row>
816 <row>
a4c18002 817 <entry>LimitNPROC=</entry>
798d3a52 818 <entry>ulimit -u</entry>
a4c18002 819 <entry>Number of Processes</entry>
798d3a52
ZJS
820 </row>
821 <row>
a4c18002 822 <entry>LimitMEMLOCK=</entry>
798d3a52 823 <entry>ulimit -l</entry>
a4c18002 824 <entry>Bytes</entry>
798d3a52
ZJS
825 </row>
826 <row>
a4c18002 827 <entry>LimitLOCKS=</entry>
798d3a52 828 <entry>ulimit -x</entry>
a4c18002 829 <entry>Number of Locks</entry>
798d3a52
ZJS
830 </row>
831 <row>
a4c18002 832 <entry>LimitSIGPENDING=</entry>
798d3a52 833 <entry>ulimit -i</entry>
a4c18002 834 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
835 </row>
836 <row>
a4c18002 837 <entry>LimitMSGQUEUE=</entry>
798d3a52 838 <entry>ulimit -q</entry>
a4c18002 839 <entry>Bytes</entry>
798d3a52
ZJS
840 </row>
841 <row>
a4c18002 842 <entry>LimitNICE=</entry>
798d3a52 843 <entry>ulimit -e</entry>
a4c18002 844 <entry>Nice Level</entry>
798d3a52
ZJS
845 </row>
846 <row>
a4c18002 847 <entry>LimitRTPRIO=</entry>
798d3a52 848 <entry>ulimit -r</entry>
a4c18002 849 <entry>Realtime Priority</entry>
798d3a52
ZJS
850 </row>
851 <row>
a4c18002 852 <entry>LimitRTTIME=</entry>
798d3a52 853 <entry>No equivalent</entry>
a4c18002 854 <entry>Microseconds</entry>
798d3a52
ZJS
855 </row>
856 </tbody>
857 </tgroup>
a4c18002 858 </table></listitem>
798d3a52
ZJS
859 </varlistentry>
860
861 <varlistentry>
b8afec21 862 <term><varname>UMask=</varname></term>
9eb484fa 863
b8afec21 864 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 865 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
866 details. Defaults to 0022 for system units. For user units the default value is inherited from the
867 per-user service manager (whose default is in turn inherited from the system service manager, and
868 thus typically also is 0022 — unless overriden by a PAM module). In order to change the per-user mask
869 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
870 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
871 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
872 Record</ulink> (for users managed by
873 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
874 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
875 module, such as <citerefentry
876 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
877 </varlistentry>
878
ad21e542
ZJS
879 <varlistentry>
880 <term><varname>CoredumpFilter=</varname></term>
881
882 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
883 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
884 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
885 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
886 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
887 <constant>elf-headers</constant>, <constant>private-huge</constant>,
888 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
889 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
890 kernel default of <literal><constant>private-anonymous</constant>
891 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
892 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
893 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
894 for the meaning of the mapping types. When specified multiple times, all specified masks are
895 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
896
897 <example>
898 <title>Add DAX pages to the dump filter</title>
899
900 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
901 </example>
902 </listitem>
903 </varlistentry>
904
b8afec21
LP
905 <varlistentry>
906 <term><varname>KeyringMode=</varname></term>
907
908 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
909 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
910 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
911 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
912 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
913 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
914 system services, as this ensures that multiple services running under the same system user ID (in particular
915 the root user) do not share their key material among each other. If <option>shared</option> is used a new
916 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
917 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
918 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
919 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
920 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
921 <option>private</option> for services of the system service manager and to <option>inherit</option> for
922 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
923 </varlistentry>
924
925 <varlistentry>
926 <term><varname>OOMScoreAdjust=</varname></term>
927
8e74bf7f
LP
928 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
929 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
930 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
931 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
932 not specified defaults to the OOM score adjustment level of the service manager itself, which is
933 normally at 0.</para>
934
935 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
936 manager shall react to the kernel OOM killer terminating a process of the service. See
937 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
938 for details.</para></listitem>
b8afec21
LP
939 </varlistentry>
940
941 <varlistentry>
942 <term><varname>TimerSlackNSec=</varname></term>
943 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
944 accuracy of wake-ups triggered by timers. See
945 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
946 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
947 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
948 </varlistentry>
949
950 <varlistentry>
951 <term><varname>Personality=</varname></term>
952
953 <listitem><para>Controls which kernel architecture <citerefentry
954 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
955 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
956 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
957 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
958 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
959 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
960 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
961 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
962 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
963 personality of the host system's kernel.</para></listitem>
964 </varlistentry>
965
966 <varlistentry>
967 <term><varname>IgnoreSIGPIPE=</varname></term>
968
969 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
970 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
971 pipelines.</para></listitem>
972 </varlistentry>
973
974 </variablelist>
975 </refsect1>
976
977 <refsect1>
978 <title>Scheduling</title>
979
e0e2ecd5 980 <variablelist class='unit-directives'>
b8afec21
LP
981
982 <varlistentry>
983 <term><varname>Nice=</varname></term>
984
985 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
986 between -20 (highest priority) and 19 (lowest priority). See
987 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
988 details.</para></listitem>
989 </varlistentry>
990
991 <varlistentry>
992 <term><varname>CPUSchedulingPolicy=</varname></term>
993
994 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
995 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
996 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
997 details.</para></listitem>
998 </varlistentry>
999
1000 <varlistentry>
1001 <term><varname>CPUSchedulingPriority=</varname></term>
1002
1003 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1004 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1005 (lowest priority) and 99 (highest priority) can be used. See
1006 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1007 details. </para></listitem>
1008 </varlistentry>
1009
1010 <varlistentry>
1011 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1012
1013 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
1014 reset when the executed processes fork, and can hence not leak into child processes. See
1015 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1016 details. Defaults to false.</para></listitem>
1017 </varlistentry>
1018
1019 <varlistentry>
1020 <term><varname>CPUAffinity=</varname></term>
1021
1022 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1023 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1024 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1025 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1026 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1027 is reset, all assignments prior to this will have no effect. See
b8afec21
LP
1028 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1029 details.</para></listitem>
1030 </varlistentry>
1031
b070c7c0
MS
1032 <varlistentry>
1033 <term><varname>NUMAPolicy=</varname></term>
1034
1035 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1036 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1037 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1038 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1039 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1040 overview of NUMA support in Linux see,
e9dd6984 1041 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1042 </para></listitem>
1043 </varlistentry>
1044
1045 <varlistentry>
1046 <term><varname>NUMAMask=</varname></term>
1047
1048 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1049 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1050 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1051 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1052 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1053 </varlistentry>
1054
b8afec21
LP
1055 <varlistentry>
1056 <term><varname>IOSchedulingClass=</varname></term>
1057
1058 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1059 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1060 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1061 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1062 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1063 details.</para></listitem>
1064 </varlistentry>
1065
1066 <varlistentry>
1067 <term><varname>IOSchedulingPriority=</varname></term>
1068
1069 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1070 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1071 above). If the empty string is assigned to this option, all prior assignments to both
1072 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1073 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1074 details.</para></listitem>
1075 </varlistentry>
1076
1077 </variablelist>
1078 </refsect1>
1079
b8afec21
LP
1080 <refsect1>
1081 <title>Sandboxing</title>
1082
2d2224e4
LP
1083 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1084 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1085 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1086 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1087 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1088 manager that makes file system namespacing unavailable to its payload. Similar,
1089 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1090 or in containers where support for this is turned off.</para>
1091
d287820d
LP
1092 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1093 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1094 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1095 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1096 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1097
e0e2ecd5 1098 <variablelist class='unit-directives'>
b8afec21
LP
1099
1100 <varlistentry>
1101 <term><varname>ProtectSystem=</varname></term>
1102
1103 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
26b81908
ZJS
1104 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1105 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1106 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1107 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1108 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
b8afec21
LP
1109 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1110 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1111 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1112 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1113 recommended to enable this setting for all long-running services, unless they are involved with system updates
1114 or need to modify the operating system in other ways. If this option is used,
1115 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1116 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1117 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1118 off.</para></listitem>
b8afec21
LP
1119 </varlistentry>
1120
1121 <varlistentry>
1122 <term><varname>ProtectHome=</varname></term>
1123
e4da7d8c 1124 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
1125 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1126 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1127 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1128 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1129 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1130 directories not relevant to the processes invoked by the unit, while still allowing necessary
1131 directories to be made visible when listed in <varname>BindPaths=</varname> or
1132 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1133
1134 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1135 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1136 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1137 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1138
db8d154d
ZJS
1139 <para>It is recommended to enable this setting for all long-running services (in particular
1140 network-facing ones), to ensure they cannot get access to private user data, unless the services
1141 actually require access to the user's private data. This setting is implied if
1142 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1143 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1144
1145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1146 </varlistentry>
1147
1148 <varlistentry>
1149 <term><varname>RuntimeDirectory=</varname></term>
1150 <term><varname>StateDirectory=</varname></term>
1151 <term><varname>CacheDirectory=</varname></term>
1152 <term><varname>LogsDirectory=</varname></term>
1153 <term><varname>ConfigurationDirectory=</varname></term>
1154
1155 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 1156 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 1157 directories by the specified names will be created (including their parents) below the locations
d491e65e 1158 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 1159 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 1160 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1161 <table>
d491e65e
YW
1162 <title>Automatic directory creation and environment variables</title>
1163 <tgroup cols='4'>
8d00da49
BV
1164 <thead>
1165 <row>
8601482c
LP
1166 <entry>Directory</entry>
1167 <entry>Below path for system units</entry>
1168 <entry>Below path for user units</entry>
1169 <entry>Environment variable set</entry>
8d00da49
BV
1170 </row>
1171 </thead>
1172 <tbody>
1173 <row>
1174 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1175 <entry><filename>/run/</filename></entry>
8d00da49 1176 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1177 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1178 </row>
1179 <row>
1180 <entry><varname>StateDirectory=</varname></entry>
8601482c 1181 <entry><filename>/var/lib/</filename></entry>
8d00da49 1182 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1183 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1184 </row>
1185 <row>
1186 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1187 <entry><filename>/var/cache/</filename></entry>
8d00da49 1188 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1189 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1190 </row>
1191 <row>
1192 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1193 <entry><filename>/var/log/</filename></entry>
1194 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1195 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1196 </row>
1197 <row>
1198 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1199 <entry><filename>/etc/</filename></entry>
8d00da49 1200 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1201 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1202 </row>
1203 </tbody>
1204 </tgroup>
1205 </table>
f86fae61 1206
6d463b8a
LP
1207 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1208 the unit is stopped. It is possible to preserve the specified directories in this case if
1209 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1210 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1211 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1212 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1213
1214 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1215 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1216 specified directories already exist and their owning user or group do not match the configured ones, all files
1217 and directories below the specified directories as well as the directories themselves will have their file
1218 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1219 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1220 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1221 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1222 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1223 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1224
b8afec21
LP
1225 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1226 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1227 are mounted from there into the unit's file system namespace.</para>
798d3a52 1228
e9dd6984
ZJS
1229 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1230 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1231 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1232 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1233 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1234 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1235 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1236 perspective of the host and from inside the unit, the relevant directories hence always appear
1237 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1238 <filename>/var/log</filename>.</para>
798d3a52 1239
b8afec21
LP
1240 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1241 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1242 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1243 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1244 configuration or lifetime guarantees, please consider using
1245 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1246
a9a50bd6
PW
1247 <para>The directories defined by these options are always created under the standard paths used by systemd
1248 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1249 directories in a different location, a different mechanism has to be used to create them.</para>
1250
1251 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1252 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1253 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1254 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1255
8c8208cb
LP
1256 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1257 …</command> command on the relevant units, see
1258 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1259 details.</para>
1260
b8afec21
LP
1261 <para>Example: if a system service unit has the following,
1262 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1263 the service manager creates <filename>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1264
1265 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1266 directories <filename index='false'>/run/foo/bar</filename> and
1267 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1268 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1269 when the service is stopped.</para>
1270
1271 <para>Example: if a system service unit has the following,
1272 <programlisting>RuntimeDirectory=foo/bar
1273StateDirectory=aaa/bbb ccc</programlisting>
1274 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1275 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1276 </varlistentry>
1277
ece87975 1278 <varlistentry>
b8afec21
LP
1279 <term><varname>RuntimeDirectoryMode=</varname></term>
1280 <term><varname>StateDirectoryMode=</varname></term>
1281 <term><varname>CacheDirectoryMode=</varname></term>
1282 <term><varname>LogsDirectoryMode=</varname></term>
1283 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1284
b8afec21
LP
1285 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1286 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1287 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1288 <constant>0755</constant>. See "Permissions" in <citerefentry
1289 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1290 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1291 </varlistentry>
1292
798d3a52 1293 <varlistentry>
b8afec21
LP
1294 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1295
1296 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1297 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1298 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1299 and manually restarted. Here, the automatic restart means the operation specified in
1300 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1301 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1302 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1303 <literal>tmpfs</literal>, then for system services the directories specified in
1304 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1305 </varlistentry>
1306
bd9014c3
YW
1307 <varlistentry>
1308 <term><varname>TimeoutCleanSec=</varname></term>
1309 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1310 clean …</command>, see
1311 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1312 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1313 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1314 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1315 </varlistentry>
1316
798d3a52 1317 <varlistentry>
2a624c36
AP
1318 <term><varname>ReadWritePaths=</varname></term>
1319 <term><varname>ReadOnlyPaths=</varname></term>
1320 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1321
effbd6d2
LP
1322 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1323 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1324 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1325 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1326 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1327
6b000af4
LP
1328 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1329 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1330 are accessible for reading only, writing will be refused even if the usual file access controls would
1331 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1332 order to provide writable subdirectories within read-only directories. Use
1333 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1334 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1335
1336 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1337 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1338 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1339 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1340 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1341
0e18724e 1342 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1343 in which case all paths listed will have limited access from within the namespace. If the empty string is
1344 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1345
e778185b 1346 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1347 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1348 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1349 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1350 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1351 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1352 second.</para>
5327c910 1353
0e18724e
LP
1354 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1355 host. This means that this setting may not be used for services which shall be able to install mount points in
1356 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1357 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1358 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1359 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1360 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1361 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1362 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1363 setting is not complete, and does not offer full protection. </para>
1364
1365 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1366 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1367 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1368 <varname>SystemCallFilter=~@mount</varname>.</para>
1369
1370 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1371 </varlistentry>
1372
c10b460b
YW
1373 <varlistentry>
1374 <term><varname>TemporaryFileSystem=</varname></term>
1375
1376 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1377 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1378 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1379 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1380 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1381 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1382 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1383 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1384
1385 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1386 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1387 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1388
1389 <para>Example: if a unit has the following,
1390 <programlisting>TemporaryFileSystem=/var:ro
1391BindReadOnlyPaths=/var/lib/systemd</programlisting>
1392 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1393 <filename>/var/lib/systemd</filename> or its contents.</para>
1394
1395 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1396 </varlistentry>
1397
798d3a52
ZJS
1398 <varlistentry>
1399 <term><varname>PrivateTmp=</varname></term>
1400
00d9ef85 1401 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
e9dd6984
ZJS
1402 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1403 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
00d9ef85
LP
1404 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1405 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1406 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1407 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1408 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1409 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1410 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1411 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1412 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1413 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1414 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1415 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1416 is added.</para>
1417
b8afec21
LP
1418 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1419 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1420 security.</para>
1421
1422 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1423 </varlistentry>
1424
1425 <varlistentry>
1426 <term><varname>PrivateDevices=</varname></term>
1427
b0238568
ZJS
1428 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1429 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1430 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1431 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1432 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1433 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1434 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1435 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1436 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1437 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1438 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1439 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1440 services which shall be able to install mount points in the main mount namespace. The new
1441 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1442 to set up executable memory by using
1443 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1444 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1445 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1446 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1447 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1448 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1449
b8afec21
LP
1450 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1451 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1452 security.</para>
1453
1454 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1455 </varlistentry>
1456
1457 <varlistentry>
1458 <term><varname>PrivateNetwork=</varname></term>
1459
b8afec21
LP
1460 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1461 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1462 be available to the executed process. This is useful to turn off network access by the executed process.
1463 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1464 the <varname>JoinsNamespaceOf=</varname> directive, see
1465 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1466 details. Note that this option will disconnect all socket families from the host, including
1467 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1468 <constant>AF_NETLINK</constant> this means that device configuration events received from
1469 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1470 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1471 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1472 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1473
1474 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1475 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1476 security.</para>
1477
1478 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1479 bound within a private network namespace. This may be combined with
1480 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1481 services.</para>
1482
1483 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1484 </varlistentry>
1485
1486 <varlistentry>
1487 <term><varname>NetworkNamespacePath=</varname></term>
1488
1489 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1490 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1491 one). When set the invoked processes are added to the network namespace referenced by that path. The
1492 path has to point to a valid namespace file at the moment the processes are forked off. If this
1493 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1494 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1495 the listed units that have <varname>PrivateNetwork=</varname> or
1496 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1497 units is reused.</para>
1498
1499 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1500 bound within the specified network namespace.</para>
1501
1502 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1503 </varlistentry>
1504
1505 <varlistentry>
d251207d
LP
1506 <term><varname>PrivateUsers=</varname></term>
1507
1508 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1509 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1510 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1511 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1512 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1513 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1514 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1515 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1516 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1517 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1518 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1519 additional capabilities in the host's user namespace. Defaults to off.</para>
1520
5749f855
AZ
1521 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1522 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1523 Additionally, in the per-user instance manager case, the
1524 user namespace will be set up before most other namespaces. This means that combining
1525 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1526 normally supported by the per-user instances of the service manager.</para>
1527
915e6d16
LP
1528 <para>This setting is particularly useful in conjunction with
1529 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1530 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1531 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1532
b8afec21
LP
1533 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1534 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1535 security.</para></listitem>
d251207d
LP
1536 </varlistentry>
1537
aecd5ac6
TM
1538 <varlistentry>
1539 <term><varname>ProtectHostname=</varname></term>
1540
1541 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1542 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1543
8df87b43
LP
1544 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1545 are not available), and the unit should be written in a way that does not solely rely on this setting
1546 for security.</para>
1547
1548 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1549 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1550 hostname changes dynamically.</para>
1551
1552 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1553 </varlistentry>
1554
022d3345
KK
1555 <varlistentry>
1556 <term><varname>ProtectClock=</varname></term>
1557
1558 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1559 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1560 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1561 capability bounding set for this unit, installs a system call filter to block calls that can set the
1562 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1563 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345
KK
1564 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1565 for the details about <varname>DeviceAllow=</varname>.</para>
1566
1567 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1568 </varlistentry>
1569
59eeb84b
LP
1570 <varlistentry>
1571 <term><varname>ProtectKernelTunables=</varname></term>
1572
1573 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1574 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1575 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1576 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1577 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1578 boot-time, for example with the
1579 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1580 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1581 setting the same restrictions regarding mount propagation and privileges apply as for
1582 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1583 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1584 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1585 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1586 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1587 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1588 implied.</para>
1589
1590 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1591 </varlistentry>
1592
85265556
DH
1593 <varlistentry>
1594 <term><varname>ProtectKernelModules=</varname></term>
1595
1b2ad5d9
MB
1596 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1597 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1598 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1599 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1600 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1601 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1602 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1603 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1604 both privileged and unprivileged. To disable module auto-load feature please see
1605 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1606 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1607 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1608 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1609 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1610
1611 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1612 </varlistentry>
1613
d916e35b
KK
1614 <varlistentry>
1615 <term><varname>ProtectKernelLogs=</varname></term>
1616
1617 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1618 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1619 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1620 unit, and installs a system call filter to block the
1621 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1622 system call (not to be confused with the libc API
1623 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1624 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1625 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1626
1627 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1628 </varlistentry>
1629
59eeb84b
LP
1630 <varlistentry>
1631 <term><varname>ProtectControlGroups=</varname></term>
1632
effbd6d2
LP
1633 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1634 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1635 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1636 unit. Except for container managers no services should require write access to the control groups hierarchies;
1637 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1638 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1639 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1640 is implied.</para>
1641
1642 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1643 </varlistentry>
1644
1645 <varlistentry>
b8afec21 1646 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1647
6b000af4
LP
1648 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1649 unit. Takes a space-separated list of address family names to allow-list, such as
1650 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1651 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1652 otherwise as allow list. Note that this restricts access to the <citerefentry
1653 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1654 system call only. Sockets passed into the process by other means (for example, by using socket
1655 activation with socket units, see
1656 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1657 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1658 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1659 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1660 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1661 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1662 restrictions of this option. Specifically, it is recommended to combine this option with
1663 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1664 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1665 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1666 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1667 any previous address family restriction changes are undone. This setting does not affect commands
1668 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1669
1670 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1671 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1672 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1673 used for local communication, including for
1674 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1675 logging.</para></listitem>
798d3a52
ZJS
1676 </varlistentry>
1677
1678 <varlistentry>
b8afec21 1679 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1680
b8afec21
LP
1681 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1682 about Linux namespaces, see <citerefentry
1683 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1684 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1685 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1686 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1687 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1688 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1689 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1690 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1691 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1692 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1693 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1694 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1695 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1696 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1697 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1698 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1699 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1700 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1701 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1702 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1703 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1704 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1705 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1706
1707 <para>Example: if a unit has the following,
1708 <programlisting>RestrictNamespaces=cgroup ipc
1709RestrictNamespaces=cgroup net</programlisting>
1710 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1711 If the second line is prefixed with <literal>~</literal>, e.g.,
1712 <programlisting>RestrictNamespaces=cgroup ipc
1713RestrictNamespaces=~cgroup net</programlisting>
1714 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1715 </varlistentry>
1716
023a4f67 1717 <varlistentry>
b8afec21 1718 <term><varname>LockPersonality=</varname></term>
023a4f67 1719
b8afec21
LP
1720 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1721 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1722 call so that the kernel execution domain may not be changed from the default or the personality selected with
1723 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1724 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1725 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1726 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1727 </varlistentry>
1728
798d3a52 1729 <varlistentry>
b8afec21 1730 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1731
b8afec21
LP
1732 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1733 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1734 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1735 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1736 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1737 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1738 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1739 with <constant>PROT_EXEC</constant> set and
1740 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1741 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1742 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1743 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1744 software exploits to change running code dynamically. However, the protection can be circumvented, if
1745 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1746 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1747 prevented by making such file systems inaccessible to the service
1748 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1749 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1750 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1751 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1752 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1753 restrictions of this option. Specifically, it is recommended to combine this option with
1754 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1755 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1756 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1757 </varlistentry>
1758
1759 <varlistentry>
b8afec21 1760 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1761
b8afec21
LP
1762 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1763 the unit are refused. This restricts access to realtime task scheduling policies such as
1764 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1765 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1766 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1767 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1768 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1769 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1770 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1771 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1772 </varlistentry>
1773
7445db6e
LP
1774 <varlistentry>
1775 <term><varname>RestrictSUIDSGID=</varname></term>
1776
1777 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1778 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1779 <citerefentry
1780 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1781 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1782 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1783 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1784 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1785 programs that actually require them. Note that this restricts marking of any type of file system
1786 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1787 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1788 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1789 </varlistentry>
1790
798d3a52 1791 <varlistentry>
b8afec21 1792 <term><varname>RemoveIPC=</varname></term>
798d3a52 1793
b8afec21
LP
1794 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1795 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1796 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1797 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1798 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1799 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1800 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1801
1802 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1803 </varlistentry>
1804
2f2e14b2
LP
1805 <varlistentry>
1806 <term><varname>PrivateMounts=</varname></term>
1807
1808 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1809 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1810 namespace turned off. This means any file system mount points established or removed by the unit's processes
1811 will be private to them and not be visible to the host. However, file system mount points established or
1812 removed on the host will be propagated to the unit's processes. See <citerefentry
1813 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1814 details on file system namespaces. Defaults to off.</para>
1815
1816 <para>When turned on, this executes three operations for each invoked process: a new
1817 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1818 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1819 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1820 mode configured with <varname>MountFlags=</varname>, see below.</para>
1821
1822 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1823 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1824 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1825 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1826 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1827 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1828 directories.</para>
1829
1830 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1831 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1832 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1833 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1834 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1835 used.</para>
1836
1837 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1838 </varlistentry>
1839
798d3a52 1840 <varlistentry>
b8afec21 1841 <term><varname>MountFlags=</varname></term>
798d3a52 1842
2f2e14b2
LP
1843 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1844 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1845 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1846 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1847 for details on mount propagation, and the three propagation flags in particular.</para>
1848
1849 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1850 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1851 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1852 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1853 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1854 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1855
1856 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1857 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1858 first, propagation from the unit's processes to the host is still turned off.</para>
1859
cd990847 1860 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
1861 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1862 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1863
1864 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1865 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1866
1867 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1868 </varlistentry>
1869
b8afec21
LP
1870 </variablelist>
1871 </refsect1>
a6fabe38 1872
b8afec21
LP
1873 <refsect1>
1874 <title>System Call Filtering</title>
e0e2ecd5 1875 <variablelist class='unit-directives'>
798d3a52
ZJS
1876
1877 <varlistentry>
1878 <term><varname>SystemCallFilter=</varname></term>
1879
330703fb
LP
1880 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1881 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 1882 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
1883 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1884 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 1885 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
1886 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1887 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1888 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1889 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 1890 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
1891 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
1892 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
1893 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1894 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1895 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1896 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1897 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1898 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1899 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
6b000af4 1900 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
1901 explicitly. This option may be specified more than once, in which case the filter masks are
1902 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1903 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1904
0b8fab97
LP
1905 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1906 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1907 option. Specifically, it is recommended to combine this option with
1908 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1909
2ca8dc15
LP
1910 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1911 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1912 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1913 service binary fails for some reason (for example: missing service executable), the error handling logic might
1914 require access to an additional set of system calls in order to process and log this failure correctly. It
1915 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1916 failures.</para>
1917
6b000af4
LP
1918 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1919 encountered will take precedence and will dictate the default action (termination or approval of a
1920 system call). Then the next occurrences of this option will add or delete the listed system calls
1921 from the set of the filtered system calls, depending of its type and the default action. (For
1922 example, if you have started with an allow list rule for <function>read</function> and
1923 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1924 then <function>write</function> will be removed from the set.)</para>
b8afec21
LP
1925
1926 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1927 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1928
1929 <table>
1930 <title>Currently predefined system call sets</title>
1931
1932 <tgroup cols='2'>
1933 <colspec colname='set' />
1934 <colspec colname='description' />
1935 <thead>
1936 <row>
1937 <entry>Set</entry>
1938 <entry>Description</entry>
1939 </row>
1940 </thead>
1941 <tbody>
44898c53
LP
1942 <row>
1943 <entry>@aio</entry>
1944 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1945 </row>
133ddbbe
LP
1946 <row>
1947 <entry>@basic-io</entry>
1948 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1949 </row>
44898c53
LP
1950 <row>
1951 <entry>@chown</entry>
1952 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1953 </row>
201c1cc2
TM
1954 <row>
1955 <entry>@clock</entry>
1f9ac68b
LP
1956 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1957 </row>
1958 <row>
1959 <entry>@cpu-emulation</entry>
1960 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1961 </row>
1962 <row>
1963 <entry>@debug</entry>
1964 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1965 </row>
1a1b13c9
LP
1966 <row>
1967 <entry>@file-system</entry>
e9dd6984 1968 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 1969 </row>
201c1cc2
TM
1970 <row>
1971 <entry>@io-event</entry>
1f9ac68b 1972 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1973 </row>
1974 <row>
1975 <entry>@ipc</entry>
cd5bfd7e 1976 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1977 </row>
1978 <row>
1979 <entry>@keyring</entry>
1980 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1981 </row>
cd0ddf6f
LP
1982 <row>
1983 <entry>@memlock</entry>
e9dd6984 1984 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 1985 </row>
201c1cc2
TM
1986 <row>
1987 <entry>@module</entry>
d5efc18b 1988 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1989 </row>
1990 <row>
1991 <entry>@mount</entry>
d5efc18b 1992 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1993 </row>
1994 <row>
1995 <entry>@network-io</entry>
1f9ac68b 1996 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1997 </row>
1998 <row>
1999 <entry>@obsolete</entry>
1f9ac68b 2000 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2001 </row>
2002 <row>
2003 <entry>@privileged</entry>
1f9ac68b 2004 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2005 </row>
2006 <row>
2007 <entry>@process</entry>
e9dd6984 2008 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2009 </row>
2010 <row>
2011 <entry>@raw-io</entry>
aa6b9cec 2012 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2013 </row>
bd2ab3f4
LP
2014 <row>
2015 <entry>@reboot</entry>
2016 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2017 </row>
133ddbbe
LP
2018 <row>
2019 <entry>@resources</entry>
2020 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2021 </row>
6eaaeee9
LP
2022 <row>
2023 <entry>@setuid</entry>
2024 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2025 </row>
cd0ddf6f
LP
2026 <row>
2027 <entry>@signal</entry>
2028 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2029 </row>
bd2ab3f4
LP
2030 <row>
2031 <entry>@swap</entry>
2032 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2033 </row>
44898c53
LP
2034 <row>
2035 <entry>@sync</entry>
e9dd6984 2036 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2037 </row>
70526841
LP
2038 <row>
2039 <entry>@system-service</entry>
6b000af4 2040 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2041 </row>
cd0ddf6f
LP
2042 <row>
2043 <entry>@timer</entry>
2044 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2045 </row>
95aac012
ZJS
2046 <row>
2047 <entry>@known</entry>
2048 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systmed version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2049 </row>
201c1cc2
TM
2050 </tbody>
2051 </tgroup>
2052 </table>
2053
b8afec21
LP
2054 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2055 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2056 depends on the kernel version and architecture for which systemd was compiled. Use
2057 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2058 filter.</para>
effbd6d2 2059
6b000af4
LP
2060 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2061 operation. It is recommended to enforce system call allow lists for all long-running system
2062 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2063 system services:</para>
70526841
LP
2064
2065 <programlisting>[Service]
2066SystemCallFilter=@system-service
2067SystemCallErrorNumber=EPERM</programlisting>
2068
330703fb
LP
2069 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2070 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2071 call may be used to execute operations similar to what can be done with the older
2072 <function>kill()</function> system call, hence blocking the latter without the former only provides
2073 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2074 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2075 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2076 blocked until the allow list is updated.</para>
330703fb
LP
2077
2078 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2079 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2080 binaries, which is how most distributions build packaged programs). This means that blocking these
2081 system calls (which include <function>open()</function>, <function>openat()</function> or
2082 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2083 unusable.</para>
2084
effbd6d2
LP
2085 <para>It is recommended to combine the file system namespacing related options with
2086 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2087 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2088 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2089 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2090 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2091 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2092 </varlistentry>
2093
2094 <varlistentry>
2095 <term><varname>SystemCallErrorNumber=</varname></term>
2096
330703fb
LP
2097 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2098 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2099 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2100 instead of terminating the process immediately. See <citerefentry
2101 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2102 full list of error codes. When this setting is not used, or when the empty string or the special
2103 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2104 filter is triggered.</para></listitem>
798d3a52
ZJS
2105 </varlistentry>
2106
2107 <varlistentry>
2108 <term><varname>SystemCallArchitectures=</varname></term>
2109
0b8fab97
LP
2110 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2111 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2112 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2113 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2114 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2115 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2116 manager is compiled for). If running in user mode, or in system mode, but without the
2117 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2118 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2119 filtering is applied.</para>
0b8fab97 2120
2428aaf8
AJ
2121 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2122 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2123 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2124 x32.</para>
2125
2126 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2127 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2128 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2129 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2130 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2131 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2132
b8afec21
LP
2133 <para>System call architectures may also be restricted system-wide via the
2134 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2135 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2136 details.</para></listitem>
2137 </varlistentry>
2138
2139 </variablelist>
2140 </refsect1>
2141
2142 <refsect1>
2143 <title>Environment</title>
2144
e0e2ecd5 2145 <variablelist class='unit-directives'>
b8afec21
LP
2146
2147 <varlistentry>
2148 <term><varname>Environment=</varname></term>
2149
2150 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2151 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2152 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2153 assigned to this option, the list of environment variables is reset, all prior assignments have no
2154 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2155 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2156 variable, use double quotes (") for the assignment.</para>
2157
2158 <para>Example:
2159 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2160 gives three variables <literal>VAR1</literal>,
2161 <literal>VAR2</literal>, <literal>VAR3</literal>
2162 with the values <literal>word1 word2</literal>,
2163 <literal>word3</literal>, <literal>$word 5 6</literal>.
2164 </para>
2165
2166 <para>
2167 See <citerefentry
2168 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
2169 about environment variables.</para>
2170
3220cf39
LP
2171 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2172 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2173 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2174 environment variables are propagated down the process tree, including across security boundaries
2175 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2176 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2177 securely.</para></listitem>
b8afec21
LP
2178 </varlistentry>
2179
2180 <varlistentry>
2181 <term><varname>EnvironmentFile=</varname></term>
2182
2183 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2184 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2185 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2186 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2187 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2188 you use double quotes (").</para>
2189
69bdb3b1
MS
2190 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2191 are supported, but not
2192 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2193 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2194 <varname>EnvironmentFile=</varname>.</para>
2195
b8afec21
LP
2196 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2197 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2198 warning message is logged. This option may be specified more than once in which case all specified files are
2199 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2200 have no effect.</para>
2201
2202 <para>The files listed with this directive will be read shortly before the process is executed (more
2203 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2204 files in one unit state, and read it with this option in the next. The files are read from the file
2205 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2206
2207 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2208 variable is set twice from these files, the files will be read in the order they are specified and the later
2209 setting will override the earlier setting.</para></listitem>
2210 </varlistentry>
2211
2212 <varlistentry>
2213 <term><varname>PassEnvironment=</varname></term>
2214
2215 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2216 space-separated list of variable names. This option may be specified more than once, in which case all listed
2217 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2218 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2219 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2220 service manager, as system services by default do not automatically inherit any environment variables set for
2221 the service manager itself. However, in case of the user service manager all environment variables are passed
2222 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2223
2224 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2225 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2226
69bdb3b1
MS
2227 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2228 are supported, but not
2229 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2230 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2231 <varname>EnvironmentFile=</varname>.</para>
2232
b8afec21
LP
2233 <para>Example:
2234 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2235 passes three variables <literal>VAR1</literal>,
2236 <literal>VAR2</literal>, <literal>VAR3</literal>
2237 with the values set for those variables in PID1.</para>
2238
2239 <para>
2240 See <citerefentry
2241 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2242 about environment variables.</para></listitem>
2243 </varlistentry>
2244
2245 <varlistentry>
2246 <term><varname>UnsetEnvironment=</varname></term>
2247
2248 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2249 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2250 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2251 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2252 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2253 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2254 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2255 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2256 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2257 executed processes is compiled. That means it may undo assignments from any configuration source, including
2258 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2259 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2260 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2261 (in case <varname>PAMName=</varname> is used).</para>
2262
2263 <para>
2264 See <citerefentry
2265 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2266 about environment variables.</para></listitem>
2267 </varlistentry>
2268
2269 </variablelist>
2270 </refsect1>
2271
2272 <refsect1>
2273 <title>Logging and Standard Input/Output</title>
2274
e0e2ecd5 2275 <variablelist class='unit-directives'>
b8afec21
LP
2276 <varlistentry>
2277
2278 <term><varname>StandardInput=</varname></term>
2279
2280 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2281 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2282 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2283 <option>fd:<replaceable>name</replaceable></option>.</para>
2284
2285 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2286 i.e. all read attempts by the process will result in immediate EOF.</para>
2287
2288 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2289 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2290 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2291 current controlling process releases the terminal.</para>
2292
2293 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2294 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2295 from the terminal.</para>
2296
2297 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2298 controlling process start-up of the executed process fails.</para>
2299
2300 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2301 standard input to the executed process. The data to pass is configured via
2302 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2303 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2304 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2305 EOF.</para>
2306
2307 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2308 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2309 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2310 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2311 input of processes to arbitrary system services.</para>
2312
2313 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2314 socket unit file (see
2315 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2316 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2317 input will be connected to the socket the service was activated from, which is primarily useful for
2318 compatibility with daemons designed for use with the traditional <citerefentry
2319 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2320 daemon.</para>
2321
2322 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2323 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2324 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2325 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2326 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2327 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2328 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2329 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2330 details about named file descriptors and their ordering.</para>
2331
8fa2cd83 2332 <para>This setting defaults to <option>null</option>.</para></listitem>
b8afec21
LP
2333 </varlistentry>
2334
2335 <varlistentry>
2336 <term><varname>StandardOutput=</varname></term>
2337
d58b613b 2338 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2339 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2340 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2341 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2342 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2343 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2344
2345 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2346
2347 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2348 to it will be lost.</para>
2349
2350 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2351 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2352 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2353
eedaf7f3
LP
2354 <para><option>journal</option> connects standard output with the journal, which is accessible via
2355 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2356 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2357 specific option listed below is hence a superset of this one. (Also note that any external,
2358 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2359 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2360
2361 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2362 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2363 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2364 case this option is no different from <option>journal</option>.</para>
2365
eedaf7f3
LP
2366 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2367 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2368
2369 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2370 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2371 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2372 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2373 but without truncating it.
2374 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2375 as writing and duplicated. This is particularly useful when the specified path refers to an
2376 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2377 single stream connection is created for both input and output.</para>
2378
e9dd6984
ZJS
2379 <para><option>append:<replaceable>path</replaceable></option> is similar to
2380 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2381 </para>
566b7d23 2382
b8afec21
LP
2383 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2384 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2385
2386 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2387 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2388 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2389 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2390 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2391 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2392 socket unit. If multiple matches are found, the first one will be used. See
2393 <varname>FileDescriptorName=</varname> in
2394 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2395 details about named descriptors and their ordering.</para>
2396
eedaf7f3
LP
2397 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2398 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2399 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2400 above). Also note that in this case stdout (or stderr, see below) will be an
2401 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2402 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2403 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2404 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2405
2406 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2407 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2408 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2409 to be added to the unit (see above).</para></listitem>
2410 </varlistentry>
2411
2412 <varlistentry>
2413 <term><varname>StandardError=</varname></term>
2414
d58b613b 2415 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2416 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2417 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2418 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2419 <literal>stderr</literal>.</para>
2420
2421 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2422 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2423 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2424 to be added to the unit (see above).</para></listitem>
2425 </varlistentry>
2426
2427 <varlistentry>
2428 <term><varname>StandardInputText=</varname></term>
2429 <term><varname>StandardInputData=</varname></term>
2430
2431 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2432 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2433 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2434
2435 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2436 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2437 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2438 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2439 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2440 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2441
2442 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2443 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2444 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2445
2446 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2447 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2448 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2449 file. Assigning an empty string to either will reset the data buffer.</para>
2450
2451 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2452 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2453 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2454 details). This is particularly useful for large data configured with these two options. Example:</para>
2455
2456 <programlisting>…
2457StandardInput=data
2458StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2459 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2460 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2461 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2462 SWNrZSEK
2463…</programlisting></listitem>
798d3a52
ZJS
2464 </varlistentry>
2465
2466 <varlistentry>
b8afec21 2467 <term><varname>LogLevelMax=</varname></term>
142bd808 2468
b8afec21
LP
2469 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2470 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2471 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2472 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2473 messages). See <citerefentry
2474 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2475 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2476 this option to configure the logging system to drop log messages of a specific service above the specified
2477 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2478 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2479 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2480 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2481 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2482 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2483 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2484 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2485 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2486 </varlistentry>
2487
add00535 2488 <varlistentry>
b8afec21 2489 <term><varname>LogExtraFields=</varname></term>
add00535 2490
db11487d
ZJS
2491 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2492 processes associated with this unit. This setting takes one or more journal field assignments in the
2493 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2494 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2495 for details on the journal field concept. Even though the underlying journal implementation permits
2496 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2497 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2498 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2499 useful for attaching additional metadata to log records of a unit, but given that all fields and
2500 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2501 string to reset the list.</para></listitem>
add00535
LP
2502 </varlistentry>
2503
90fc172e
AZ
2504 <varlistentry>
2505 <term><varname>LogRateLimitIntervalSec=</varname></term>
2506 <term><varname>LogRateLimitBurst=</varname></term>
2507
2508 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2509 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2510 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2511 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2512 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2513 "min", "h", "ms", "us" (see
2514 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2515 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2516 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2517 </para></listitem>
2518 </varlistentry>
2519
5b0a76d1
LP
2520 <varlistentry>
2521 <term><varname>LogNamespace=</varname></term>
2522
2523 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2524 user-defined string identifying the namespace. If not used the processes of the service are run in
2525 the default journal namespace, i.e. their log stream is collected and processed by
2526 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2527 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2528 or stdout/stderr logging) is collected and processed by an instance of the
2529 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2530 namespace. The log data is stored in a data store independent from the default log namespace's data
2531 store. See
2532 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2533 for details about journal namespaces.</para>
2534
2535 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2536 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2537 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2538 propagation of mounts from the unit's processes to the host, similar to how
2539 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2540 not be used for services that need to establish mount points on the host.</para>
2541
2542 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2543 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2544 so that they are automatically established prior to the unit starting up. Note that when this option
2545 is used log output of this service does not appear in the regular
2546 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2547 output, unless the <option>--namespace=</option> option is used.</para>
2548
2549 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2550 </varlistentry>
2551
798d3a52 2552 <varlistentry>
b8afec21 2553 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2554
eedaf7f3
LP
2555 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2556 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2557 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2558 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2559 the same settings in combination with <option>+console</option>) and only applies to log messages
2560 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2561 </varlistentry>
2562
2563 <varlistentry>
b8afec21 2564 <term><varname>SyslogFacility=</varname></term>
78e864e5 2565
b8afec21
LP
2566 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2567 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2568 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2569 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2570 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2571 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2572 <option>local7</option>. See <citerefentry
2573 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2574 details. This option is only useful when <varname>StandardOutput=</varname> or
2575 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2576 the same settings in combination with <option>+console</option>), and only applies to log messages
2577 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2578 </varlistentry>
2579
b1edf445 2580 <varlistentry>
b8afec21 2581 <term><varname>SyslogLevel=</varname></term>
b1edf445 2582
b8afec21
LP
2583 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2584 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2585 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2586 <option>debug</option>. See <citerefentry
2587 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2588 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2589 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2590 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2591 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2592 prefixed with a different log level which can be used to override the default log level specified here. The
2593 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2594 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2595 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2596 </varlistentry>
2597
2598 <varlistentry>
b8afec21 2599 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2600
b8afec21 2601 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2602 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2603 the same settings in combination with <option>+console</option>), log lines written by the executed
2604 process that are prefixed with a log level will be processed with this log level set but the prefix
2605 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2606 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2607 this prefixing see
2608 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2609 Defaults to true.</para></listitem>
2610 </varlistentry>
fdfcb946 2611
b8afec21
LP
2612 <varlistentry>
2613 <term><varname>TTYPath=</varname></term>
4a628360 2614
b8afec21
LP
2615 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2616 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2617 </varlistentry>
23a7448e 2618
b8afec21
LP
2619 <varlistentry>
2620 <term><varname>TTYReset=</varname></term>
3536f49e 2621
b8afec21
LP
2622 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2623 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2624 </varlistentry>
2625
189cd8c2 2626 <varlistentry>
b8afec21 2627 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2628
b8afec21
LP
2629 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2630 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2631 </varlistentry>
2632
53f47dfc 2633 <varlistentry>
b8afec21 2634 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2635
b8afec21
LP
2636 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2637 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2638 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2639 </varlistentry>
b8afec21
LP
2640 </variablelist>
2641 </refsect1>
2642
3220cf39
LP
2643 <refsect1>
2644 <title>Credentials</title>
2645
2646 <variablelist class='unit-directives'>
2647
2648 <varlistentry>
2649 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2650
2651 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2652 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2653 public and private) or certificates, user account information or identity information from host to
2654 services. The data is accessible from the unit's processes via the file system, at a read-only
2655 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2656 accessible to the user associated with the unit, via the
2657 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2658 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2659 environment variable to the unit's processes.</para>
2660
2661 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2662 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2663 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2664 regular file and the credential data is read from it. If the absolute path refers to an
2665 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it and the
2666 credential data read from the connection, providing an easy IPC integration point for dynamically
2667 providing credentials from other services. If the specified path is not absolute and itself qualifies
2668 as valid credential identifier it is understood to refer to a credential that the service manager
2669 itself received via the <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be
2670 used to propagate credentials from an invoking environment (e.g. a container manager that invoked the
2671 service manager) into a service. The contents of the file/socket may be arbitrary binary or textual
2672 data, including newline characters and NUL bytes. This option may be used multiple times, each time
2673 defining an additional credential to pass to the unit.</para>
2674
2675 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2676 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2677 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2678 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2679 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2680 without having to open up access to all users.</para>
2681
2682 <para>In order to reference the path a credential may be read from within a
2683 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2684 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2685
2686 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2687 enforced.</para></listitem>
2688 </varlistentry>
2689
2690 <varlistentry>
2691 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2692
2693 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2694 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2695 instead of a file system path to read the data from. Do not use this option for data that is supposed
2696 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2697 user IDs, public key material and similar non-sensitive data. For everything else use
2698 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2699 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2700 a NUL byte).</para>
2701
2702 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2703 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2704 retrieved. In this case not being able to retrieve the credential from the path specified in
2705 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2706 </varlistentry>
2707 </variablelist>
2708 </refsect1>
2709
b8afec21
LP
2710 <refsect1>
2711 <title>System V Compatibility</title>
e0e2ecd5 2712 <variablelist class='unit-directives'>
189cd8c2 2713
f3e43635 2714 <varlistentry>
b8afec21 2715 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2716
b8afec21
LP
2717 <listitem><para>Takes a four character identifier string for an <citerefentry
2718 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2719 for this service. This should only be set for services such as <command>getty</command> implementations (such
2720 as <citerefentry
2721 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2722 entries must be created and cleared before and after execution, or for services that shall be executed as if
2723 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2724 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2725 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2726 service.</para></listitem>
f3e43635
TM
2727 </varlistentry>
2728
f4170c67 2729 <varlistentry>
b8afec21 2730 <term><varname>UtmpMode=</varname></term>
f4170c67 2731
b8afec21
LP
2732 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2733 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2734 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2735 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2736 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2737 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2738 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2739 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2740 <citerefentry
2741 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2742 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2743 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2744 generated. In this case, the invoked process may be any process that is suitable to be run as session
2745 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2746 </varlistentry>
2747
798d3a52
ZJS
2748 </variablelist>
2749 </refsect1>
2750
2751 <refsect1>
2752 <title>Environment variables in spawned processes</title>
2753
00819cc1
LP
2754 <para>Processes started by the service manager are executed with an environment variable block assembled from
2755 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2756 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2757 started by the user service manager instances generally do inherit all environment variables set for the service
2758 manager itself.</para>
2759
2760 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2761
2762 <itemizedlist>
2763 <listitem><para>Variables globally configured for the service manager, using the
2764 <varname>DefaultEnvironment=</varname> setting in
2765 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2766 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2767 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2768
2769 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2770
2771 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2772
2773 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2774
606df9a5 2775 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2776
46b07329
LP
2777 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2778 cf. <citerefentry
2779 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2780 </itemizedlist>
2781
2782 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2783 order of the list above — wins. Note that as final step all variables listed in
2784 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2785 before it is passed to the executed process.</para>
2786
e9dd6984 2787 <para>The following environment variables are set or propagated by the service manager for each invoked
46b07329 2788 process:</para>
798d3a52
ZJS
2789
2790 <variablelist class='environment-variables'>
2791 <varlistentry>
2792 <term><varname>$PATH</varname></term>
2793
db11487d
ZJS
2794 <listitem><para>Colon-separated list of directories to use when launching
2795 executables. <command>systemd</command> uses a fixed value of
2796 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2797 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2798 not a symlink to <filename>/usr/bin</filename>),
2799 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
3602ca6f
ZJS
2800 the user manager, a different path may be configured by the distribution. It is recommended to not
2801 rely on the order of entries, and have only one program with a given name in
2802 <varname>$PATH</varname>.</para></listitem>
798d3a52
ZJS
2803 </varlistentry>
2804
2805 <varlistentry>
2806 <term><varname>$LANG</varname></term>
2807
2808 <listitem><para>Locale. Can be set in
3ba3a79d 2809 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2810 or on the kernel command line (see
2811 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2812 and
2813 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2814 </para></listitem>
2815 </varlistentry>
2816
2817 <varlistentry>
2818 <term><varname>$USER</varname></term>
2819 <term><varname>$LOGNAME</varname></term>
2820 <term><varname>$HOME</varname></term>
2821 <term><varname>$SHELL</varname></term>
2822
2823 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2824 login shell. The variables are set for the units that have
2825 <varname>User=</varname> set, which includes user
2826 <command>systemd</command> instances. See
3ba3a79d 2827 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2828 </para></listitem>
2829 </varlistentry>
2830
4b58153d
LP
2831 <varlistentry>
2832 <term><varname>$INVOCATION_ID</varname></term>
2833
2834 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2835 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2836 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2837 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2838 unit.</para></listitem>
2839 </varlistentry>
2840
798d3a52
ZJS
2841 <varlistentry>
2842 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2843
46b07329
LP
2844 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2845 services run by the user <command>systemd</command> instance, as well as any system services that use
2846 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2847 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2848 information.</para></listitem>
798d3a52
ZJS
2849 </varlistentry>
2850
1f6597a8
ZJS
2851 <varlistentry>
2852 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2853 <term><varname>$STATE_DIRECTORY</varname></term>
2854 <term><varname>$CACHE_DIRECTORY</varname></term>
2855 <term><varname>$LOGS_DIRECTORY</varname></term>
2856 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2857
e9dd6984 2858 <listitem><para>Absolute paths to the directories defined with
1f6597a8
ZJS
2859 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2860 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2861 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2862 </listitem>
2863 </varlistentry>
2864
3220cf39
LP
2865 <varlistentry>
2866 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2867
2868 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2869 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2870 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2871 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2872 the superuser).</para></listitem>
2873 </varlistentry>
2874
798d3a52
ZJS
2875 <varlistentry>
2876 <term><varname>$MAINPID</varname></term>
2877
2dd67817 2878 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2879 known. This is only set for control processes as invoked by
2880 <varname>ExecReload=</varname> and similar. </para></listitem>
2881 </varlistentry>
2882
2883 <varlistentry>
2884 <term><varname>$MANAGERPID</varname></term>
2885
2886 <listitem><para>The PID of the user <command>systemd</command>
2887 instance, set for processes spawned by it. </para></listitem>
2888 </varlistentry>
2889
2890 <varlistentry>
2891 <term><varname>$LISTEN_FDS</varname></term>
2892 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2893 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2894
2895 <listitem><para>Information about file descriptors passed to a
2896 service for socket activation. See
2897 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2898 </para></listitem>
2899 </varlistentry>
2900
5c019cf2
EV
2901 <varlistentry>
2902 <term><varname>$NOTIFY_SOCKET</varname></term>
2903
2904 <listitem><para>The socket
2905 <function>sd_notify()</function> talks to. See
2906 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2907 </para></listitem>
2908 </varlistentry>
2909
2910 <varlistentry>
2911 <term><varname>$WATCHDOG_PID</varname></term>
2912 <term><varname>$WATCHDOG_USEC</varname></term>
2913
2914 <listitem><para>Information about watchdog keep-alive notifications. See
2915 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2916 </para></listitem>
2917 </varlistentry>
2918
798d3a52
ZJS
2919 <varlistentry>
2920 <term><varname>$TERM</varname></term>
2921
2922 <listitem><para>Terminal type, set only for units connected to
2923 a terminal (<varname>StandardInput=tty</varname>,
2924 <varname>StandardOutput=tty</varname>, or
2925 <varname>StandardError=tty</varname>). See
2926 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2927 </para></listitem>
2928 </varlistentry>
7bce046b 2929
6551cf2d
LP
2930 <varlistentry>
2931 <term><varname>$LOG_NAMESPACE</varname></term>
2932
2933 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2934 selected logging namespace.</para></listitem>
2935 </varlistentry>
2936
7bce046b
LP
2937 <varlistentry>
2938 <term><varname>$JOURNAL_STREAM</varname></term>
2939
2940 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2941 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2942 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2943 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2944 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2945 be compared with the values set in the environment variable to determine whether the process output is still
2946 connected to the journal. Note that it is generally not sufficient to only check whether
2947 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2948 standard output or standard error output, without unsetting the environment variable.</para>
2949
ab2116b1
LP
2950 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2951 stream socket, this environment variable will contain information about the standard error stream, as that's
2952 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2953 output and standard error, hence very likely the environment variable contains device and inode information
2954 matching both stream file descriptors.)</para>
2955
7bce046b
LP
2956 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2957 protocol to the native journal protocol (using
2958 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2959 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2960 delivery of structured metadata along with logged messages.</para></listitem>
2961 </varlistentry>
136dc4c4
LP
2962
2963 <varlistentry>
2964 <term><varname>$SERVICE_RESULT</varname></term>
2965
2966 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2967 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2968 "result". Currently, the following values are defined:</para>
2969
2970 <table>
2971 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2972 <tgroup cols='2'>
2973 <colspec colname='result'/>
2974 <colspec colname='meaning'/>
2975 <thead>
2976 <row>
2977 <entry>Value</entry>
2978 <entry>Meaning</entry>
2979 </row>
2980 </thead>
2981
2982 <tbody>
2983 <row>
2984 <entry><literal>success</literal></entry>
e124ccdf 2985 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2986 </row>
2987 <row>
2988 <entry><literal>protocol</literal></entry>
e124ccdf 2989 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2990 </row>
2991 <row>
2992 <entry><literal>timeout</literal></entry>
e124ccdf 2993 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2994 </row>
2995 <row>
2996 <entry><literal>exit-code</literal></entry>
e124ccdf 2997 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2998 </row>
2999 <row>
3000 <entry><literal>signal</literal></entry>
e124ccdf 3001 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
3002 </row>
3003 <row>
3004 <entry><literal>core-dump</literal></entry>
e124ccdf 3005 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
3006 </row>
3007 <row>
3008 <entry><literal>watchdog</literal></entry>
e124ccdf 3009 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
3010 </row>
3011 <row>
3012 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 3013 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
3014 </row>
3015 <row>
3016 <entry><literal>resources</literal></entry>
3017 <entry>A catch-all condition in case a system operation failed.</entry>
3018 </row>
3019 </tbody>
3020 </tgroup>
3021 </table>
136dc4c4
LP
3022
3023 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3024 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3025 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3026 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3027 those which failed during their runtime.</para></listitem>
3028 </varlistentry>
3029
3030 <varlistentry>
3031 <term><varname>$EXIT_CODE</varname></term>
3032 <term><varname>$EXIT_STATUS</varname></term>
3033
3034 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3035 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3036 information of the main process of the service. For the precise definition of the exit code and status, see
3037 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3038 is one of <literal>exited</literal>, <literal>killed</literal>,
3039 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3040 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3041 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
3042 process of the service.</para>
3043
3044 <table>
3045 <title>Summary of possible service result variable values</title>
3046 <tgroup cols='3'>
3047 <colspec colname='result' />
e64e1bfd 3048 <colspec colname='code' />
a4e26faf 3049 <colspec colname='status' />
e64e1bfd
ZJS
3050 <thead>
3051 <row>
3052 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 3053 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 3054 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
3055 </row>
3056 </thead>
3057
3058 <tbody>
38a7c3c0 3059 <row>
b1222962
C
3060 <entry morerows="1" valign="top"><literal>success</literal></entry>
3061 <entry valign="top"><literal>killed</literal></entry>
3062 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3063 </row>
3064 <row>
38a7c3c0
LP
3065 <entry valign="top"><literal>exited</literal></entry>
3066 <entry><literal>0</literal></entry>
3067 </row>
a4e26faf
JW
3068 <row>
3069 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3070 <entry valign="top">not set</entry>
3071 <entry>not set</entry>
3072 </row>
3073 <row>
3074 <entry><literal>exited</literal></entry>
3075 <entry><literal>0</literal></entry>
3076 </row>
29df65f9
ZJS
3077 <row>
3078 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3079 <entry valign="top"><literal>killed</literal></entry>
6757c06a 3080 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 3081 </row>
29df65f9
ZJS
3082 <row>
3083 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
3084 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3085 >3</literal>, …, <literal>255</literal></entry>
29df65f9 3086 </row>
e64e1bfd
ZJS
3087 <row>
3088 <entry valign="top"><literal>exit-code</literal></entry>
3089 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 3090 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 3091 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 3092 </row>
e64e1bfd
ZJS
3093 <row>
3094 <entry valign="top"><literal>signal</literal></entry>
3095 <entry valign="top"><literal>killed</literal></entry>
6757c06a 3096 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 3097 </row>
e64e1bfd
ZJS
3098 <row>
3099 <entry valign="top"><literal>core-dump</literal></entry>
3100 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 3101 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 3102 </row>
e64e1bfd
ZJS
3103 <row>
3104 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3105 <entry><literal>dumped</literal></entry>
3106 <entry><literal>ABRT</literal></entry>
3107 </row>
3108 <row>
3109 <entry><literal>killed</literal></entry>
6757c06a 3110 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
3111 </row>
3112 <row>
3113 <entry><literal>exited</literal></entry>
6757c06a
LP
3114 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3115 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 3116 </row>
b1222962
C
3117 <row>
3118 <entry valign="top"><literal>exec-condition</literal></entry>
3119 <entry><literal>exited</literal></entry>
3120 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3121 >4</literal>, …, <literal>254</literal></entry>
3122 </row>
3123 <row>
3124 <entry valign="top"><literal>oom-kill</literal></entry>
3125 <entry valign="top"><literal>killed</literal></entry>
3126 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3127 </row>
38a7c3c0
LP
3128 <row>
3129 <entry><literal>start-limit-hit</literal></entry>
3130 <entry>not set</entry>
3131 <entry>not set</entry>
3132 </row>
e64e1bfd
ZJS
3133 <row>
3134 <entry><literal>resources</literal></entry>
3135 <entry>any of the above</entry>
3136 <entry>any of the above</entry>
3137 </row>
29df65f9 3138 <row>
38a7c3c0 3139 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 3140 </row>
e64e1bfd
ZJS
3141 </tbody>
3142 </tgroup>
3143 </table>
3144
3145 </listitem>
3146 </varlistentry>
dcf3c3c3
LP
3147
3148 <varlistentry>
3149 <term><varname>$PIDFILE</varname></term>
3150
3151 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3152 service that uses the <varname>PIDFile=</varname> setting, see
3153 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3154 for details. Service code may use this environment variable to automatically generate a PID file at
3155 the location configured in the unit file. This field is set to an absolute path in the file
3156 system.</para></listitem>
3157 </varlistentry>
3158
798d3a52 3159 </variablelist>
46b07329
LP
3160
3161 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3162 of the selected PAM stack, additional environment variables defined by systemd may be set for
3163 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3164 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
3165 </refsect1>
3166
91a8f867
JS
3167 <refsect1>
3168 <title>Process exit codes</title>
3169
3170 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3171 with the settings above. In that case the already created service process will exit with a non-zero exit code
3172 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3173 error codes, after having been created by the <citerefentry
3174 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3175 before the matching <citerefentry
3176 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3177 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3178 manager itself are used.</para>
3179
3180 <para>The following basic service exit codes are defined by the C library.</para>
3181
3182 <table>
3183 <title>Basic C library exit codes</title>
3184 <tgroup cols='3'>
3185 <thead>
3186 <row>
3187 <entry>Exit Code</entry>
3188 <entry>Symbolic Name</entry>
3189 <entry>Description</entry>
3190 </row>
3191 </thead>
3192 <tbody>
3193 <row>
3194 <entry>0</entry>
3195 <entry><constant>EXIT_SUCCESS</constant></entry>
3196 <entry>Generic success code.</entry>
3197 </row>
3198 <row>
3199 <entry>1</entry>
3200 <entry><constant>EXIT_FAILURE</constant></entry>
3201 <entry>Generic failure or unspecified error.</entry>
3202 </row>
3203 </tbody>
3204 </tgroup>
3205 </table>
3206
3207 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3208 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3209 </para>
3210
3211 <table>
3212 <title>LSB service exit codes</title>
3213 <tgroup cols='3'>
3214 <thead>
3215 <row>
3216 <entry>Exit Code</entry>
3217 <entry>Symbolic Name</entry>
3218 <entry>Description</entry>
3219 </row>
3220 </thead>
3221 <tbody>
3222 <row>
3223 <entry>2</entry>
3224 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3225 <entry>Invalid or excess arguments.</entry>
3226 </row>
3227 <row>
3228 <entry>3</entry>
3229 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3230 <entry>Unimplemented feature.</entry>
3231 </row>
3232 <row>
3233 <entry>4</entry>
3234 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3235 <entry>The user has insufficient privileges.</entry>
3236 </row>
3237 <row>
3238 <entry>5</entry>
3239 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3240 <entry>The program is not installed.</entry>
3241 </row>
3242 <row>
3243 <entry>6</entry>
3244 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3245 <entry>The program is not configured.</entry>
3246 </row>
3247 <row>
3248 <entry>7</entry>
3249 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3250 <entry>The program is not running.</entry>
3251 </row>
3252 </tbody>
3253 </tgroup>
3254 </table>
3255
3256 <para>
3257 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3258 used by the service manager to indicate problems during process invocation:
3259 </para>
3260 <table>
3261 <title>systemd-specific exit codes</title>
3262 <tgroup cols='3'>
3263 <thead>
3264 <row>
3265 <entry>Exit Code</entry>
3266 <entry>Symbolic Name</entry>
3267 <entry>Description</entry>
3268 </row>
3269 </thead>
3270 <tbody>
3271 <row>
3272 <entry>200</entry>
3273 <entry><constant>EXIT_CHDIR</constant></entry>
3274 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3275 </row>
3276 <row>
3277 <entry>201</entry>
3278 <entry><constant>EXIT_NICE</constant></entry>
3279 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3280 </row>
3281 <row>
3282 <entry>202</entry>
3283 <entry><constant>EXIT_FDS</constant></entry>
3284 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3285 </row>
3286 <row>
3287 <entry>203</entry>
3288 <entry><constant>EXIT_EXEC</constant></entry>
3289 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3290 </row>
3291 <row>
3292 <entry>204</entry>
3293 <entry><constant>EXIT_MEMORY</constant></entry>
3294 <entry>Failed to perform an action due to memory shortage.</entry>
3295 </row>
3296 <row>
3297 <entry>205</entry>
3298 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3299 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3300 </row>
3301 <row>
3302 <entry>206</entry>
3303 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3304 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3305 </row>
3306 <row>
3307 <entry>207</entry>
3308 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3309 <entry>Failed to set process signal mask.</entry>
3310 </row>
3311 <row>
3312 <entry>208</entry>
3313 <entry><constant>EXIT_STDIN</constant></entry>
3314 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3315 </row>
3316 <row>
3317 <entry>209</entry>
3318 <entry><constant>EXIT_STDOUT</constant></entry>
3319 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3320 </row>
3321 <row>
3322 <entry>210</entry>
3323 <entry><constant>EXIT_CHROOT</constant></entry>
3324 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3325 </row>
3326 <row>
3327 <entry>211</entry>
3328 <entry><constant>EXIT_IOPRIO</constant></entry>
3329 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3330 </row>
3331 <row>
3332 <entry>212</entry>
3333 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3334 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3335 </row>
3336 <row>
3337 <entry>213</entry>
3338 <entry><constant>EXIT_SECUREBITS</constant></entry>
3339 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3340 </row>
3341 <row>
3342 <entry>214</entry>
3343 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3344 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3345 </row>
3346 <row>
3347 <entry>215</entry>
3348 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3349 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3350 </row>
3351 <row>
3352 <entry>216</entry>
3353 <entry><constant>EXIT_GROUP</constant></entry>
3354 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3355 </row>
3356 <row>
3357 <entry>217</entry>
3358 <entry><constant>EXIT_USER</constant></entry>
3359 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3360 </row>
3361 <row>
3362 <entry>218</entry>
3363 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3364 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3365 </row>
3366 <row>
3367 <entry>219</entry>
3368 <entry><constant>EXIT_CGROUP</constant></entry>
3369 <entry>Setting up the service control group failed.</entry>
3370 </row>
3371 <row>
3372 <entry>220</entry>
3373 <entry><constant>EXIT_SETSID</constant></entry>
3374 <entry>Failed to create new process session.</entry>
3375 </row>
3376 <row>
3377 <entry>221</entry>
3378 <entry><constant>EXIT_CONFIRM</constant></entry>
3379 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3380 </row>
3381 <row>
3382 <entry>222</entry>
3383 <entry><constant>EXIT_STDERR</constant></entry>
3384 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3385 </row>
3386 <row>
3387 <entry>224</entry>
3388 <entry><constant>EXIT_PAM</constant></entry>
3389 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3390 </row>
3391 <row>
3392 <entry>225</entry>
3393 <entry><constant>EXIT_NETWORK</constant></entry>
3394 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3395 </row>
3396 <row>
3397 <entry>226</entry>
3398 <entry><constant>EXIT_NAMESPACE</constant></entry>
3399 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3400 </row>
3401 <row>
3402 <entry>227</entry>
3403 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3404 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3405 </row>
3406 <row>
3407 <entry>228</entry>
3408 <entry><constant>EXIT_SECCOMP</constant></entry>
3409 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3410 </row>
3411 <row>
3412 <entry>229</entry>
3413 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3414 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3415 </row>
3416 <row>
3417 <entry>230</entry>
3418 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3419 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3420 </row>
3421 <row>
3422 <entry>231</entry>
3423 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3424 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3425 </row>
3426 <row>
3427 <entry>232</entry>
3428 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3429 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3430 </row>
3431 <row>
3432 <entry>233</entry>
3433 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3434 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3435 </row>
3436 <row>
3437 <entry>235</entry>
3438 <entry><constant>EXIT_CHOWN</constant></entry>
3439 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3440 </row>
3441 <row>
3442 <entry>236</entry>
3443 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3444 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3445 </row>
3446 <row>
3447 <entry>237</entry>
3448 <entry><constant>EXIT_KEYRING</constant></entry>
3449 <entry>Failed to set up kernel keyring.</entry>
3450 </row>
3451 <row>
3452 <entry>238</entry>
3453 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3454 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3455 </row>
3456 <row>
3457 <entry>239</entry>
3458 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3459 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3460 </row>
3461 <row>
3462 <entry>240</entry>
3463 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3464 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3465 </row>
3466 <row>
3467 <entry>241</entry>
3468 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3469 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3470 </row>
b070c7c0
MS
3471 <row>
3472 <entry>242</entry>
3473 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3474 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3475 </row>
3220cf39
LP
3476 <row>
3477 <entry>243</entry>
3478 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3479 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3480 </row>
91a8f867
JS
3481 </tbody>
3482 </tgroup>
3483 </table>
3e0bff7d
LP
3484
3485 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3486
3487 <table>
3488 <title>BSD exit codes</title>
3489 <tgroup cols='3'>
3490 <thead>
3491 <row>
3492 <entry>Exit Code</entry>
3493 <entry>Symbolic Name</entry>
3494 <entry>Description</entry>
3495 </row>
3496 </thead>
3497 <tbody>
3498 <row>
3499 <entry>64</entry>
3500 <entry><constant>EX_USAGE</constant></entry>
3501 <entry>Command line usage error</entry>
3502 </row>
3503 <row>
3504 <entry>65</entry>
3505 <entry><constant>EX_DATAERR</constant></entry>
3506 <entry>Data format error</entry>
3507 </row>
3508 <row>
3509 <entry>66</entry>
3510 <entry><constant>EX_NOINPUT</constant></entry>
3511 <entry>Cannot open input</entry>
3512 </row>
3513 <row>
3514 <entry>67</entry>
3515 <entry><constant>EX_NOUSER</constant></entry>
3516 <entry>Addressee unknown</entry>
3517 </row>
3518 <row>
3519 <entry>68</entry>
3520 <entry><constant>EX_NOHOST</constant></entry>
3521 <entry>Host name unknown</entry>
3522 </row>
3523 <row>
3524 <entry>69</entry>
3525 <entry><constant>EX_UNAVAILABLE</constant></entry>
3526 <entry>Service unavailable</entry>
3527 </row>
3528 <row>
3529 <entry>70</entry>
3530 <entry><constant>EX_SOFTWARE</constant></entry>
3531 <entry>internal software error</entry>
3532 </row>
3533 <row>
3534 <entry>71</entry>
3535 <entry><constant>EX_OSERR</constant></entry>
3536 <entry>System error (e.g., can't fork)</entry>
3537 </row>
3538 <row>
3539 <entry>72</entry>
3540 <entry><constant>EX_OSFILE</constant></entry>
3541 <entry>Critical OS file missing</entry>
3542 </row>
3543 <row>
3544 <entry>73</entry>
3545 <entry><constant>EX_CANTCREAT</constant></entry>
3546 <entry>Can't create (user) output file</entry>
3547 </row>
3548 <row>
3549 <entry>74</entry>
3550 <entry><constant>EX_IOERR</constant></entry>
3551 <entry>Input/output error</entry>
3552 </row>
3553 <row>
3554 <entry>75</entry>
3555 <entry><constant>EX_TEMPFAIL</constant></entry>
3556 <entry>Temporary failure; user is invited to retry</entry>
3557 </row>
3558 <row>
3559 <entry>76</entry>
3560 <entry><constant>EX_PROTOCOL</constant></entry>
3561 <entry>Remote error in protocol</entry>
3562 </row>
3563 <row>
3564 <entry>77</entry>
3565 <entry><constant>EX_NOPERM</constant></entry>
3566 <entry>Permission denied</entry>
3567 </row>
3568 <row>
3569 <entry>78</entry>
3570 <entry><constant>EX_CONFIG</constant></entry>
3571 <entry>Configuration error</entry>
3572 </row>
3573 </tbody>
3574 </tgroup>
3575 </table>
91a8f867
JS
3576 </refsect1>
3577
798d3a52
ZJS
3578 <refsect1>
3579 <title>See Also</title>
3580 <para>
3581 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3582 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3583 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3584 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3585 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3586 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3587 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3588 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3589 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3590 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3591 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3592 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3593 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3594 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3595 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3596 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3597 </para>
3598 </refsect1>
dd1eb43b
LP
3599
3600</refentry>