]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
rules: ubi mtd - add link to named partitions (#6750)
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d
LP
83 <refsect1>
84 <title>Automatic Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic
87 dependencies to be added.</para>
88
ada5e276
YW
89 <para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>, <varname>RootImage=</varname>,
90 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
91 <varname>LogsDirectory=</varname> or <varname>ConfigurationDirectory=</varname> set automatically gain dependencies
92 of type <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified paths.
93 This is equivalent to having them listed explicitly in <varname>RequiresMountsFor=</varname>.</para>
c129bd5d 94
d71f0505
LP
95 <para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit dependencies for all
96 mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They will also gain an
97 automatic <varname>After=</varname> dependency on
98 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
c129bd5d 99
dfe85b38
LP
100 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
101 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
102 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
103 </refsect1>
104
798d3a52
ZJS
105 <refsect1>
106 <title>Options</title>
107
108 <variablelist class='unit-directives'>
109
110 <varlistentry>
111 <term><varname>WorkingDirectory=</varname></term>
112
d251207d
LP
113 <listitem><para>Takes a directory path relative to the service's root directory specified by
114 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
115 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
116 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
117 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
118 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
119 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
120 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
121 that setting this parameter might result in additional dependencies to be added to the unit (see
122 above).</para></listitem>
798d3a52
ZJS
123 </varlistentry>
124
125 <varlistentry>
126 <term><varname>RootDirectory=</varname></term>
127
d251207d
LP
128 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
129 running the service manager). Sets the root directory for executed processes, with the <citerefentry
130 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
131 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
132 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
133 dependencies to be added to the unit (see above).</para>
134
5d997827
LP
135 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
136 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
137 </varlistentry>
138
915e6d16
LP
139 <varlistentry>
140 <term><varname>RootImage=</varname></term>
141 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 142 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
143 file instead of a directory. The device node or file system image file needs to contain a file system without a
144 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
145 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 146 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
147 Specification</ulink>.</para></listitem>
148 </varlistentry>
149
5d997827
LP
150 <varlistentry>
151 <term><varname>MountAPIVFS=</varname></term>
152
153 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
154 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
155 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
156 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
157 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
158 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
159 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
160 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 161 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
162 </varlistentry>
163
164 <varlistentry>
165 <term><varname>User=</varname></term>
166 <term><varname>Group=</varname></term>
167
29206d46 168 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
565dab8e 169 user or group name, or a numeric ID as argument. For system services (services run by the system service manager,
47da760e
LP
170 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
171 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
172 used to specify a different user. For user services of any other user, switching user identity is not
173 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
174 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
175 prefixed with <literal>+</literal>.</para>
176
177 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
178 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
179 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
180 as first character). The user/group name must have at least one character, and at most 31. These restrictions
181 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
182 Linux systems.</para>
183
184 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
185 dynamically allocated at the time the service is started, and released at the time the service is stopped —
186 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
187 specified user and group must have been created statically in the user database no later than the moment the
188 service is started, for example using the
189 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
190 is applied at boot or package install time.</para></listitem>
29206d46
LP
191 </varlistentry>
192
193 <varlistentry>
194 <term><varname>DynamicUser=</varname></term>
195
196 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
197 unit is started, and released as soon as it is stopped. The user and group will not be added to
198 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
199 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
200 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
201 databases. The user and group name to use may be configured via <varname>User=</varname> and
202 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
203 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
204 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
205 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
206 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
207 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
208 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
209 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
210 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
211 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 212 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
213 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
214 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
215 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
216 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
217 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
218 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
219 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 220 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
221 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
222 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
223 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
224 </varlistentry>
225
226 <varlistentry>
227 <term><varname>SupplementaryGroups=</varname></term>
228
229 <listitem><para>Sets the supplementary Unix groups the
230 processes are executed as. This takes a space-separated list
231 of group names or IDs. This option may be specified more than
b938cb90
JE
232 once, in which case all listed groups are set as supplementary
233 groups. When the empty string is assigned, the list of
798d3a52
ZJS
234 supplementary groups is reset, and all assignments prior to
235 this one will have no effect. In any way, this option does not
236 override, but extends the list of supplementary groups
237 configured in the system group database for the
43eb109a 238 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
239 </varlistentry>
240
00d9ef85
LP
241 <varlistentry>
242 <term><varname>RemoveIPC=</varname></term>
243
244 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
245 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
246 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
247 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
248 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
249 multiple units use the same user or group the IPC objects are removed when the last of these units is
250 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
251 </varlistentry>
252
798d3a52
ZJS
253 <varlistentry>
254 <term><varname>Nice=</varname></term>
255
256 <listitem><para>Sets the default nice level (scheduling
257 priority) for executed processes. Takes an integer between -20
258 (highest priority) and 19 (lowest priority). See
259 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
260 for details.</para></listitem>
261 </varlistentry>
262
263 <varlistentry>
264 <term><varname>OOMScoreAdjust=</varname></term>
265
266 <listitem><para>Sets the adjustment level for the
267 Out-Of-Memory killer for executed processes. Takes an integer
268 between -1000 (to disable OOM killing for this process) and
269 1000 (to make killing of this process under memory pressure
270 very likely). See <ulink
271 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
272 for details.</para></listitem>
273 </varlistentry>
274
275 <varlistentry>
276 <term><varname>IOSchedulingClass=</varname></term>
277
b938cb90 278 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
279 processes. Takes an integer between 0 and 3 or one of the
280 strings <option>none</option>, <option>realtime</option>,
281 <option>best-effort</option> or <option>idle</option>. See
282 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
283 for details.</para></listitem>
284 </varlistentry>
285
286 <varlistentry>
287 <term><varname>IOSchedulingPriority=</varname></term>
288
b938cb90 289 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
290 processes. Takes an integer between 0 (highest priority) and 7
291 (lowest priority). The available priorities depend on the
b938cb90 292 selected I/O scheduling class (see above). See
798d3a52
ZJS
293 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
294 for details.</para></listitem>
295 </varlistentry>
296
297 <varlistentry>
298 <term><varname>CPUSchedulingPolicy=</varname></term>
299
300 <listitem><para>Sets the CPU scheduling policy for executed
301 processes. Takes one of
302 <option>other</option>,
303 <option>batch</option>,
304 <option>idle</option>,
305 <option>fifo</option> or
306 <option>rr</option>. See
307 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
308 for details.</para></listitem>
309 </varlistentry>
310
311 <varlistentry>
312 <term><varname>CPUSchedulingPriority=</varname></term>
313
314 <listitem><para>Sets the CPU scheduling priority for executed
315 processes. The available priority range depends on the
316 selected CPU scheduling policy (see above). For real-time
317 scheduling policies an integer between 1 (lowest priority) and
318 99 (highest priority) can be used. See
319 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
320 for details. </para></listitem>
321 </varlistentry>
322
323 <varlistentry>
324 <term><varname>CPUSchedulingResetOnFork=</varname></term>
325
326 <listitem><para>Takes a boolean argument. If true, elevated
327 CPU scheduling priorities and policies will be reset when the
328 executed processes fork, and can hence not leak into child
329 processes. See
330 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
331 for details. Defaults to false.</para></listitem>
332 </varlistentry>
333
334 <varlistentry>
335 <term><varname>CPUAffinity=</varname></term>
336
337 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
338 processes. Takes a list of CPU indices or ranges separated by
339 either whitespace or commas. CPU ranges are specified by the
340 lower and upper CPU indices separated by a dash.
b938cb90 341 This option may be specified more than once, in which case the
798d3a52
ZJS
342 specified CPU affinity masks are merged. If the empty string
343 is assigned, the mask is reset, all assignments prior to this
344 will have no effect. See
345 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
346 for details.</para></listitem>
347 </varlistentry>
348
349 <varlistentry>
350 <term><varname>UMask=</varname></term>
351
352 <listitem><para>Controls the file mode creation mask. Takes an
353 access mode in octal notation. See
354 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
355 for details. Defaults to 0022.</para></listitem>
356 </varlistentry>
357
358 <varlistentry>
359 <term><varname>Environment=</varname></term>
360
361 <listitem><para>Sets environment variables for executed
362 processes. Takes a space-separated list of variable
b938cb90 363 assignments. This option may be specified more than once, in
798d3a52
ZJS
364 which case all listed variables will be set. If the same
365 variable is set twice, the later setting will override the
366 earlier setting. If the empty string is assigned to this
367 option, the list of environment variables is reset, all prior
368 assignments have no effect. Variable expansion is not
369 performed inside the strings, however, specifier expansion is
370 possible. The $ character has no special meaning. If you need
b8e485fa 371 to assign a value containing spaces or the equals sign to a variable, use double
798d3a52
ZJS
372 quotes (") for the assignment.</para>
373
374 <para>Example:
375 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
376 gives three variables <literal>VAR1</literal>,
377 <literal>VAR2</literal>, <literal>VAR3</literal>
378 with the values <literal>word1 word2</literal>,
379 <literal>word3</literal>, <literal>$word 5 6</literal>.
380 </para>
381
382 <para>
383 See
384 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
385 for details about environment variables.</para></listitem>
386 </varlistentry>
387 <varlistentry>
388 <term><varname>EnvironmentFile=</varname></term>
389 <listitem><para>Similar to <varname>Environment=</varname> but
390 reads the environment variables from a text file. The text
391 file should contain new-line-separated variable assignments.
8f0d2981
RM
392 Empty lines, lines without an <literal>=</literal> separator,
393 or lines starting with ; or # will be ignored,
798d3a52
ZJS
394 which may be used for commenting. A line ending with a
395 backslash will be concatenated with the following one,
396 allowing multiline variable definitions. The parser strips
397 leading and trailing whitespace from the values of
398 assignments, unless you use double quotes (").</para>
399
400 <para>The argument passed should be an absolute filename or
401 wildcard expression, optionally prefixed with
402 <literal>-</literal>, which indicates that if the file does
403 not exist, it will not be read and no error or warning message
404 is logged. This option may be specified more than once in
405 which case all specified files are read. If the empty string
406 is assigned to this option, the list of file to read is reset,
407 all prior assignments have no effect.</para>
408
409 <para>The files listed with this directive will be read
410 shortly before the process is executed (more specifically,
411 after all processes from a previous unit state terminated.
412 This means you can generate these files in one unit state, and
f407824d
DH
413 read it with this option in the next).</para>
414
415 <para>Settings from these
798d3a52
ZJS
416 files override settings made with
417 <varname>Environment=</varname>. If the same variable is set
418 twice from these files, the files will be read in the order
419 they are specified and the later setting will override the
420 earlier setting.</para></listitem>
421 </varlistentry>
422
b4c14404
FB
423 <varlistentry>
424 <term><varname>PassEnvironment=</varname></term>
425
426 <listitem><para>Pass environment variables from the systemd system
427 manager to executed processes. Takes a space-separated list of variable
428 names. This option may be specified more than once, in which case all
429 listed variables will be set. If the empty string is assigned to this
430 option, the list of environment variables is reset, all prior
431 assignments have no effect. Variables that are not set in the system
432 manager will not be passed and will be silently ignored.</para>
433
434 <para>Variables passed from this setting are overridden by those passed
435 from <varname>Environment=</varname> or
436 <varname>EnvironmentFile=</varname>.</para>
437
438 <para>Example:
439 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
440 passes three variables <literal>VAR1</literal>,
441 <literal>VAR2</literal>, <literal>VAR3</literal>
442 with the values set for those variables in PID1.</para>
443
444 <para>
445 See
446 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
447 for details about environment variables.</para></listitem>
448 </varlistentry>
449
798d3a52
ZJS
450 <varlistentry>
451 <term><varname>StandardInput=</varname></term>
452 <listitem><para>Controls where file descriptor 0 (STDIN) of
453 the executed processes is connected to. Takes one of
454 <option>null</option>,
455 <option>tty</option>,
456 <option>tty-force</option>,
52c239d7
LB
457 <option>tty-fail</option>,
458 <option>socket</option> or
459 <option>fd</option>.</para>
798d3a52
ZJS
460
461 <para>If <option>null</option> is selected, standard input
462 will be connected to <filename>/dev/null</filename>, i.e. all
463 read attempts by the process will result in immediate
464 EOF.</para>
465
466 <para>If <option>tty</option> is selected, standard input is
467 connected to a TTY (as configured by
468 <varname>TTYPath=</varname>, see below) and the executed
469 process becomes the controlling process of the terminal. If
470 the terminal is already being controlled by another process,
471 the executed process waits until the current controlling
472 process releases the terminal.</para>
473
474 <para><option>tty-force</option> is similar to
475 <option>tty</option>, but the executed process is forcefully
476 and immediately made the controlling process of the terminal,
477 potentially removing previous controlling processes from the
478 terminal.</para>
479
480 <para><option>tty-fail</option> is similar to
481 <option>tty</option> but if the terminal already has a
482 controlling process start-up of the executed process
483 fails.</para>
484
485 <para>The <option>socket</option> option is only valid in
486 socket-activated services, and only when the socket
487 configuration file (see
488 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
489 for details) specifies a single socket only. If this option is
490 set, standard input will be connected to the socket the
491 service was activated from, which is primarily useful for
492 compatibility with daemons designed for use with the
493 traditional
b5c7d097 494 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
495 daemon.</para>
496
52c239d7
LB
497 <para>The <option>fd</option> option connects
498 the input stream to a single file descriptor provided by a socket unit.
499 A custom named file descriptor can be specified as part of this option,
500 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
501 If no name is specified, <literal>stdin</literal> is assumed
502 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
503 At least one socket unit defining such name must be explicitly provided via the
504 <varname>Sockets=</varname> option, and file descriptor name may differ
505 from the name of its containing socket unit.
506 If multiple matches are found, the first one will be used.
507 See <varname>FileDescriptorName=</varname> in
508 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
509 for more details about named descriptors and ordering.</para>
510
798d3a52
ZJS
511 <para>This setting defaults to
512 <option>null</option>.</para></listitem>
513 </varlistentry>
c129bd5d 514
798d3a52
ZJS
515 <varlistentry>
516 <term><varname>StandardOutput=</varname></term>
517 <listitem><para>Controls where file descriptor 1 (STDOUT) of
518 the executed processes is connected to. Takes one of
519 <option>inherit</option>,
520 <option>null</option>,
521 <option>tty</option>,
522 <option>journal</option>,
523 <option>syslog</option>,
524 <option>kmsg</option>,
525 <option>journal+console</option>,
526 <option>syslog+console</option>,
52c239d7
LB
527 <option>kmsg+console</option>,
528 <option>socket</option> or
529 <option>fd</option>.</para>
798d3a52
ZJS
530
531 <para><option>inherit</option> duplicates the file descriptor
532 of standard input for standard output.</para>
533
534 <para><option>null</option> connects standard output to
535 <filename>/dev/null</filename>, i.e. everything written to it
536 will be lost.</para>
537
538 <para><option>tty</option> connects standard output to a tty
539 (as configured via <varname>TTYPath=</varname>, see below). If
540 the TTY is used for output only, the executed process will not
541 become the controlling process of the terminal, and will not
542 fail or wait for other processes to release the
543 terminal.</para>
544
545 <para><option>journal</option> connects standard output with
546 the journal which is accessible via
547 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
548 Note that everything that is written to syslog or kmsg (see
549 below) is implicitly stored in the journal as well, the
550 specific two options listed below are hence supersets of this
551 one.</para>
552
553 <para><option>syslog</option> connects standard output to the
554 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
555 system syslog service, in addition to the journal. Note that
556 the journal daemon is usually configured to forward everything
557 it receives to syslog anyway, in which case this option is no
558 different from <option>journal</option>.</para>
559
560 <para><option>kmsg</option> connects standard output with the
561 kernel log buffer which is accessible via
562 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
563 in addition to the journal. The journal daemon might be
564 configured to send all logs to kmsg anyway, in which case this
565 option is no different from <option>journal</option>.</para>
566
567 <para><option>journal+console</option>,
568 <option>syslog+console</option> and
569 <option>kmsg+console</option> work in a similar way as the
570 three options above but copy the output to the system console
571 as well.</para>
572
573 <para><option>socket</option> connects standard output to a
574 socket acquired via socket activation. The semantics are
575 similar to the same option of
576 <varname>StandardInput=</varname>.</para>
577
52c239d7
LB
578 <para>The <option>fd</option> option connects
579 the output stream to a single file descriptor provided by a socket unit.
580 A custom named file descriptor can be specified as part of this option,
581 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
582 If no name is specified, <literal>stdout</literal> is assumed
583 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
584 At least one socket unit defining such name must be explicitly provided via the
585 <varname>Sockets=</varname> option, and file descriptor name may differ
586 from the name of its containing socket unit.
587 If multiple matches are found, the first one will be used.
588 See <varname>FileDescriptorName=</varname> in
589 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
590 for more details about named descriptors and ordering.</para>
591
dfe85b38
LP
592 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
593 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
594 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
595
798d3a52
ZJS
596 <para>This setting defaults to the value set with
597 <option>DefaultStandardOutput=</option> in
598 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
599 which defaults to <option>journal</option>. Note that setting
600 this parameter might result in additional dependencies to be
601 added to the unit (see above).</para></listitem>
798d3a52 602 </varlistentry>
c129bd5d 603
798d3a52
ZJS
604 <varlistentry>
605 <term><varname>StandardError=</varname></term>
606 <listitem><para>Controls where file descriptor 2 (STDERR) of
607 the executed processes is connected to. The available options
608 are identical to those of <varname>StandardOutput=</varname>,
52c239d7 609 with some exceptions: if set to <option>inherit</option> the
798d3a52 610 file descriptor used for standard output is duplicated for
52c239d7
LB
611 standard error, while <option>fd</option> operates on the error
612 stream and will look by default for a descriptor named
613 <literal>stderr</literal>.</para>
614
615 <para>This setting defaults to the value set with
798d3a52
ZJS
616 <option>DefaultStandardError=</option> in
617 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
618 which defaults to <option>inherit</option>. Note that setting
619 this parameter might result in additional dependencies to be
620 added to the unit (see above).</para></listitem>
798d3a52 621 </varlistentry>
c129bd5d 622
798d3a52
ZJS
623 <varlistentry>
624 <term><varname>TTYPath=</varname></term>
625 <listitem><para>Sets the terminal device node to use if
626 standard input, output, or error are connected to a TTY (see
627 above). Defaults to
628 <filename>/dev/console</filename>.</para></listitem>
629 </varlistentry>
630 <varlistentry>
631 <term><varname>TTYReset=</varname></term>
632 <listitem><para>Reset the terminal device specified with
633 <varname>TTYPath=</varname> before and after execution.
634 Defaults to <literal>no</literal>.</para></listitem>
635 </varlistentry>
636 <varlistentry>
637 <term><varname>TTYVHangup=</varname></term>
638 <listitem><para>Disconnect all clients which have opened the
639 terminal device specified with <varname>TTYPath=</varname>
640 before and after execution. Defaults to
641 <literal>no</literal>.</para></listitem>
642 </varlistentry>
643 <varlistentry>
644 <term><varname>TTYVTDisallocate=</varname></term>
645 <listitem><para>If the terminal device specified with
646 <varname>TTYPath=</varname> is a virtual console terminal, try
647 to deallocate the TTY before and after execution. This ensures
648 that the screen and scrollback buffer is cleared. Defaults to
649 <literal>no</literal>.</para></listitem>
650 </varlistentry>
651 <varlistentry>
652 <term><varname>SyslogIdentifier=</varname></term>
653 <listitem><para>Sets the process name to prefix log lines sent
654 to the logging system or the kernel log buffer with. If not
655 set, defaults to the process name of the executed process.
656 This option is only useful when
657 <varname>StandardOutput=</varname> or
658 <varname>StandardError=</varname> are set to
659 <option>syslog</option>, <option>journal</option> or
660 <option>kmsg</option> (or to the same settings in combination
661 with <option>+console</option>).</para></listitem>
662 </varlistentry>
663 <varlistentry>
664 <term><varname>SyslogFacility=</varname></term>
665 <listitem><para>Sets the syslog facility to use when logging
666 to syslog. One of <option>kern</option>,
667 <option>user</option>, <option>mail</option>,
668 <option>daemon</option>, <option>auth</option>,
669 <option>syslog</option>, <option>lpr</option>,
670 <option>news</option>, <option>uucp</option>,
671 <option>cron</option>, <option>authpriv</option>,
672 <option>ftp</option>, <option>local0</option>,
673 <option>local1</option>, <option>local2</option>,
674 <option>local3</option>, <option>local4</option>,
675 <option>local5</option>, <option>local6</option> or
676 <option>local7</option>. See
677 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
678 for details. This option is only useful when
679 <varname>StandardOutput=</varname> or
680 <varname>StandardError=</varname> are set to
681 <option>syslog</option>. Defaults to
682 <option>daemon</option>.</para></listitem>
683 </varlistentry>
684 <varlistentry>
685 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 686 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
687 syslog or the kernel log buffer. One of
688 <option>emerg</option>,
689 <option>alert</option>,
690 <option>crit</option>,
691 <option>err</option>,
692 <option>warning</option>,
693 <option>notice</option>,
694 <option>info</option>,
695 <option>debug</option>. See
696 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
697 for details. This option is only useful when
698 <varname>StandardOutput=</varname> or
699 <varname>StandardError=</varname> are set to
700 <option>syslog</option> or <option>kmsg</option>. Note that
701 individual lines output by the daemon might be prefixed with a
702 different log level which can be used to override the default
703 log level specified here. The interpretation of these prefixes
704 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 705 see below. For details, see
798d3a52
ZJS
706 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
707
708 Defaults to
709 <option>info</option>.</para></listitem>
710 </varlistentry>
711
712 <varlistentry>
713 <term><varname>SyslogLevelPrefix=</varname></term>
714 <listitem><para>Takes a boolean argument. If true and
715 <varname>StandardOutput=</varname> or
716 <varname>StandardError=</varname> are set to
717 <option>syslog</option>, <option>kmsg</option> or
718 <option>journal</option>, log lines written by the executed
719 process that are prefixed with a log level will be passed on
720 to syslog with this log level set but the prefix removed. If
721 set to false, the interpretation of these prefixes is disabled
722 and the logged lines are passed on as-is. For details about
723 this prefixing see
724 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
725 Defaults to true.</para></listitem>
726 </varlistentry>
727
728 <varlistentry>
729 <term><varname>TimerSlackNSec=</varname></term>
730 <listitem><para>Sets the timer slack in nanoseconds for the
731 executed processes. The timer slack controls the accuracy of
732 wake-ups triggered by timers. See
733 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
734 for more information. Note that in contrast to most other time
735 span definitions this parameter takes an integer value in
736 nano-seconds if no unit is specified. The usual time units are
737 understood too.</para></listitem>
738 </varlistentry>
739
740 <varlistentry>
741 <term><varname>LimitCPU=</varname></term>
742 <term><varname>LimitFSIZE=</varname></term>
743 <term><varname>LimitDATA=</varname></term>
744 <term><varname>LimitSTACK=</varname></term>
745 <term><varname>LimitCORE=</varname></term>
746 <term><varname>LimitRSS=</varname></term>
747 <term><varname>LimitNOFILE=</varname></term>
748 <term><varname>LimitAS=</varname></term>
749 <term><varname>LimitNPROC=</varname></term>
750 <term><varname>LimitMEMLOCK=</varname></term>
751 <term><varname>LimitLOCKS=</varname></term>
752 <term><varname>LimitSIGPENDING=</varname></term>
753 <term><varname>LimitMSGQUEUE=</varname></term>
754 <term><varname>LimitNICE=</varname></term>
755 <term><varname>LimitRTPRIO=</varname></term>
756 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
757 <listitem><para>Set soft and hard limits on various resources for executed processes. See
758 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
759 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
760 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
761 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
762 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
763 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
764 values, the usual time units ms, s, min, h and so on may be used (see
765 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
766 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
767 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
768 that the effective granularity of the limits might influence their enforcement. For example, time limits
769 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
770 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
771 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
772 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
773 equivalent to 1).</para>
a4c18002
LP
774
775 <para>Note that most process resource limits configured with
776 these options are per-process, and processes may fork in order
777 to acquire a new set of resources that are accounted
778 independently of the original process, and may thus escape
779 limits set. Also note that <varname>LimitRSS=</varname> is not
780 implemented on Linux, and setting it has no effect. Often it
781 is advisable to prefer the resource controls listed in
782 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
783 over these per-process limits, as they apply to services as a
784 whole, may be altered dynamically at runtime, and are
785 generally more expressive. For example,
786 <varname>MemoryLimit=</varname> is a more powerful (and
787 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 788
f4c9356d
LP
789 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
790 per-user instance of
791 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
792 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
793
794 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
795 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
796 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
797 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
798 services, see above).</para>
799
798d3a52 800 <table>
f4c9356d 801 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 802
a4c18002 803 <tgroup cols='3'>
798d3a52
ZJS
804 <colspec colname='directive' />
805 <colspec colname='equivalent' />
a4c18002 806 <colspec colname='unit' />
798d3a52
ZJS
807 <thead>
808 <row>
809 <entry>Directive</entry>
f4c9356d 810 <entry><command>ulimit</command> equivalent</entry>
a4c18002 811 <entry>Unit</entry>
798d3a52
ZJS
812 </row>
813 </thead>
814 <tbody>
815 <row>
a4c18002 816 <entry>LimitCPU=</entry>
798d3a52 817 <entry>ulimit -t</entry>
a4c18002 818 <entry>Seconds</entry>
798d3a52
ZJS
819 </row>
820 <row>
a4c18002 821 <entry>LimitFSIZE=</entry>
798d3a52 822 <entry>ulimit -f</entry>
a4c18002 823 <entry>Bytes</entry>
798d3a52
ZJS
824 </row>
825 <row>
a4c18002 826 <entry>LimitDATA=</entry>
798d3a52 827 <entry>ulimit -d</entry>
a4c18002 828 <entry>Bytes</entry>
798d3a52
ZJS
829 </row>
830 <row>
a4c18002 831 <entry>LimitSTACK=</entry>
798d3a52 832 <entry>ulimit -s</entry>
a4c18002 833 <entry>Bytes</entry>
798d3a52
ZJS
834 </row>
835 <row>
a4c18002 836 <entry>LimitCORE=</entry>
798d3a52 837 <entry>ulimit -c</entry>
a4c18002 838 <entry>Bytes</entry>
798d3a52
ZJS
839 </row>
840 <row>
a4c18002 841 <entry>LimitRSS=</entry>
798d3a52 842 <entry>ulimit -m</entry>
a4c18002 843 <entry>Bytes</entry>
798d3a52
ZJS
844 </row>
845 <row>
a4c18002 846 <entry>LimitNOFILE=</entry>
798d3a52 847 <entry>ulimit -n</entry>
a4c18002 848 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
849 </row>
850 <row>
a4c18002 851 <entry>LimitAS=</entry>
798d3a52 852 <entry>ulimit -v</entry>
a4c18002 853 <entry>Bytes</entry>
798d3a52
ZJS
854 </row>
855 <row>
a4c18002 856 <entry>LimitNPROC=</entry>
798d3a52 857 <entry>ulimit -u</entry>
a4c18002 858 <entry>Number of Processes</entry>
798d3a52
ZJS
859 </row>
860 <row>
a4c18002 861 <entry>LimitMEMLOCK=</entry>
798d3a52 862 <entry>ulimit -l</entry>
a4c18002 863 <entry>Bytes</entry>
798d3a52
ZJS
864 </row>
865 <row>
a4c18002 866 <entry>LimitLOCKS=</entry>
798d3a52 867 <entry>ulimit -x</entry>
a4c18002 868 <entry>Number of Locks</entry>
798d3a52
ZJS
869 </row>
870 <row>
a4c18002 871 <entry>LimitSIGPENDING=</entry>
798d3a52 872 <entry>ulimit -i</entry>
a4c18002 873 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
874 </row>
875 <row>
a4c18002 876 <entry>LimitMSGQUEUE=</entry>
798d3a52 877 <entry>ulimit -q</entry>
a4c18002 878 <entry>Bytes</entry>
798d3a52
ZJS
879 </row>
880 <row>
a4c18002 881 <entry>LimitNICE=</entry>
798d3a52 882 <entry>ulimit -e</entry>
a4c18002 883 <entry>Nice Level</entry>
798d3a52
ZJS
884 </row>
885 <row>
a4c18002 886 <entry>LimitRTPRIO=</entry>
798d3a52 887 <entry>ulimit -r</entry>
a4c18002 888 <entry>Realtime Priority</entry>
798d3a52
ZJS
889 </row>
890 <row>
a4c18002 891 <entry>LimitRTTIME=</entry>
798d3a52 892 <entry>No equivalent</entry>
a4c18002 893 <entry>Microseconds</entry>
798d3a52
ZJS
894 </row>
895 </tbody>
896 </tgroup>
a4c18002 897 </table></listitem>
798d3a52
ZJS
898 </varlistentry>
899
900 <varlistentry>
901 <term><varname>PAMName=</varname></term>
9eb484fa
LP
902 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
903 registered as a PAM session under the specified service name. This is only useful in conjunction with the
904 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
905 executed processes. See <citerefentry
906 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
907 details.</para>
908
909 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
910 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
911 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
912 is an immediate child process of the unit's main process.</para></listitem>
798d3a52
ZJS
913 </varlistentry>
914
915 <varlistentry>
916 <term><varname>CapabilityBoundingSet=</varname></term>
917
479050b3
LP
918 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
919 process. See <citerefentry
920 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
921 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
922 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
923 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
924 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
925 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
926 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
927 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
de7070b4
YW
928 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant>
929 if the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned
930 to this option, the bounding set is reset to the empty capability set, and all prior settings have no effect.
931 If set to <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
b2656f1b 932 capabilities, also undoing any previous settings. This does not affect commands prefixed with
de7070b4
YW
933 <literal>+</literal>.</para>
934
935 <para>Example: if a unit has the following,
936 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
937CapabilityBoundingSet=CAP_B CAP_C</programlisting>
938 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
939 If the second line is prefixed with <literal>~</literal>, e.g.,
940 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
941CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
942 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
943 </varlistentry>
944
ece87975
IP
945 <varlistentry>
946 <term><varname>AmbientCapabilities=</varname></term>
947
b2656f1b
LP
948 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
949 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
950 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
de7070b4
YW
951 once in which case the ambient capability sets are merged (see the above examples in
952 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with
b2656f1b
LP
953 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
954 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
955 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
956 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
957 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
958 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
959 non-privileged user but still want to give it some capabilities. Note that in this case option
960 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
961 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
962 with <literal>+</literal>.</para></listitem>
ece87975
IP
963 </varlistentry>
964
798d3a52
ZJS
965 <varlistentry>
966 <term><varname>SecureBits=</varname></term>
967 <listitem><para>Controls the secure bits set for the executed
968 process. Takes a space-separated combination of options from
969 the following list:
970 <option>keep-caps</option>,
971 <option>keep-caps-locked</option>,
972 <option>no-setuid-fixup</option>,
973 <option>no-setuid-fixup-locked</option>,
974 <option>noroot</option>, and
975 <option>noroot-locked</option>.
b938cb90 976 This option may appear more than once, in which case the secure
798d3a52 977 bits are ORed. If the empty string is assigned to this option,
43eb109a 978 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 979 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
980 for details.</para></listitem>
981 </varlistentry>
982
798d3a52 983 <varlistentry>
2a624c36
AP
984 <term><varname>ReadWritePaths=</varname></term>
985 <term><varname>ReadOnlyPaths=</varname></term>
986 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 987
effbd6d2
LP
988 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
989 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
990 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
991 contain symlinks, they are resolved relative to the root directory set with
915e6d16 992 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
993
994 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
995 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
996 reading only, writing will be refused even if the usual file access controls would permit this. Nest
997 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
998 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
999 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
1000 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
1001 everything below them in the file system hierarchy).</para>
1002
1003 <para>Note that restricting access with these options does not extend to submounts of a directory that are
1004 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
1005 in which case all paths listed will have limited access from within the namespace. If the empty string is
1006 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1007
e778185b 1008 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1009 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1010 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1011 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1012 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1013 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1014 second.</para>
5327c910
LP
1015
1016 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
1017 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1018 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
1019 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
1020 unit it is thus recommended to combine these settings with either
1021 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1022 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1023 </varlistentry>
1024
d2d6c096
LP
1025 <varlistentry>
1026 <term><varname>BindPaths=</varname></term>
1027 <term><varname>BindReadOnlyPaths=</varname></term>
1028
1029 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
1030 available at an additional place in the unit's view of the file system. Any bind mounts created with this
1031 option are specific to the unit, and are not visible in the host's mount table. This option expects a
1032 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
1033 source path, destination path and option string, where the latter two are optional. If only a source path is
1034 specified the source and destination is taken to be the same. The option string may be either
1035 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
98063016 1036 mount. If the destination path is omitted, the option string must be omitted too.</para>
d2d6c096
LP
1037
1038 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
1039 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
1040 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
1041 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
1042 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
1043 used.</para>
1044
915e6d16
LP
1045 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
1046 is used. In this case the source path refers to a path on the host file system, while the destination path
1047 refers to a path below the root directory of the unit.</para></listitem>
d2d6c096
LP
1048 </varlistentry>
1049
798d3a52
ZJS
1050 <varlistentry>
1051 <term><varname>PrivateTmp=</varname></term>
1052
00d9ef85
LP
1053 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1054 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1055 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1056 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1057 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1058 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1059 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1060 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1061 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1062 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1063 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1064 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1065 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1066 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1067 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1068 is added.</para>
1069
1070 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1071 are not available), and the unit should be written in a way that does not solely rely on this setting for
1072 security.</para></listitem>
798d3a52
ZJS
1073 </varlistentry>
1074
1075 <varlistentry>
1076 <term><varname>PrivateDevices=</varname></term>
1077
b0238568
ZJS
1078 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1079 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1080 <filename>/dev/zero</filename> or
effbd6d2 1081 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
1082 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
1083 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
1084 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
1085 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
1086 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
1087 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1088 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1089 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1090 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b0238568
ZJS
1091 services which shall be able to install mount points in the main mount namespace. The new <filename>/dev</filename>
1092 will be mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
effbd6d2 1093 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
2d35b79c
YW
1094 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same restrictions
1095 regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
a7db8614 1096 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2d35b79c 1097 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.
b0238568
ZJS
1098 </para>
1099
1100 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1101 are not available), and the unit should be written in a way that does not solely rely on this setting for
1102 security.</para></listitem>
798d3a52
ZJS
1103 </varlistentry>
1104
1105 <varlistentry>
1106 <term><varname>PrivateNetwork=</varname></term>
1107
1108 <listitem><para>Takes a boolean argument. If true, sets up a
1109 new network namespace for the executed processes and
1110 configures only the loopback network device
1111 <literal>lo</literal> inside it. No other network devices will
1112 be available to the executed process. This is useful to
b0238568 1113 turn off network access by the executed process.
798d3a52
ZJS
1114 Defaults to false. It is possible to run two or more units
1115 within the same private network namespace by using the
1116 <varname>JoinsNamespaceOf=</varname> directive, see
1117 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1118 for details. Note that this option will disconnect all socket
1119 families from the host, this includes AF_NETLINK and AF_UNIX.
1120 The latter has the effect that AF_UNIX sockets in the abstract
1121 socket namespace will become unavailable to the processes
1122 (however, those located in the file system will continue to be
b0238568
ZJS
1123 accessible).</para>
1124
1125 <para>Note that the implementation of this setting might be impossible (for example if network namespaces
1126 are not available), and the unit should be written in a way that does not solely rely on this setting for
1127 security.</para></listitem>
798d3a52
ZJS
1128 </varlistentry>
1129
1130 <varlistentry>
d251207d
LP
1131 <term><varname>PrivateUsers=</varname></term>
1132
1133 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1134 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1135 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1136 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1137 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1138 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1139 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1140 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1141 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1142 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1143 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1144 additional capabilities in the host's user namespace. Defaults to off.</para>
1145
915e6d16
LP
1146 <para>This setting is particularly useful in conjunction with
1147 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1148 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1149 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1150
1151 <para>Note that the implementation of this setting might be impossible (for example if user namespaces
1152 are not available), and the unit should be written in a way that does not solely rely on this setting for
1153 security.</para></listitem>
d251207d
LP
1154 </varlistentry>
1155
798d3a52
ZJS
1156 <varlistentry>
1157 <term><varname>ProtectSystem=</varname></term>
1158
3f815163
LP
1159 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1160 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1161 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1162 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1163 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1164 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1165 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1166 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1167 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1168 recommended to enable this setting for all long-running services, unless they are involved with system updates
1169 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1170 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1171 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1172 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1173 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1174 </varlistentry>
1175
1176 <varlistentry>
1177 <term><varname>ProtectHome=</varname></term>
1178
effbd6d2
LP
1179 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1180 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1181 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1182 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1183 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1184 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1185 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1186 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1187 </varlistentry>
1188
1189 <varlistentry>
1190 <term><varname>ProtectKernelTunables=</varname></term>
1191
1192 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1193 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1194 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1195 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1196 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1197 boot-time, for example with the
1198 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1199 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1200 setting the same restrictions regarding mount propagation and privileges apply as for
1201 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1202 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1203 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1204 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1205 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1206 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1207 implied.</para></listitem>
59eeb84b
LP
1208 </varlistentry>
1209
85265556
DH
1210 <varlistentry>
1211 <term><varname>ProtectKernelModules=</varname></term>
1212
1213 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1214 be denied. This allows to turn off module load and unload operations on modular
1215 kernels. It is recommended to turn this on for most services that do not need special
1216 file systems or extra kernel modules to work. Default to off. Enabling this option
1217 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1218 the unit, and installs a system call filter to block module system calls,
1219 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1220 setting the same restrictions regarding mount propagation and privileges
1221 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1222 Note that limited automatic module loading due to user configuration or kernel
1223 mapping tables might still happen as side effect of requested user operations,
1224 both privileged and unprivileged. To disable module auto-load feature please see
1225 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1226 <constant>kernel.modules_disabled</constant> mechanism and
1227 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1228 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1229 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1230 is implied.
1231 </para></listitem>
1232 </varlistentry>
1233
59eeb84b
LP
1234 <varlistentry>
1235 <term><varname>ProtectControlGroups=</varname></term>
1236
effbd6d2
LP
1237 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1238 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1239 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1240 unit. Except for container managers no services should require write access to the control groups hierarchies;
1241 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1242 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
525872bf
LP
1243 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1244 implied.</para></listitem>
798d3a52
ZJS
1245 </varlistentry>
1246
1247 <varlistentry>
1248 <term><varname>MountFlags=</varname></term>
1249
effbd6d2
LP
1250 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1251 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
7141028d 1252 processes will receive or propagate mounts and unmounts. See <citerefentry
effbd6d2
LP
1253 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1254 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
fa2a3966
IK
1255 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1256 to run processes so that none of their mounts and unmounts will propagate to the host. Use <option>private</option>
374e6922 1257 to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace.
4b957756
IK
1258 If this is set to <option>slave</option> or <option>private</option>, any mounts created by spawned processes
1259 will be unmounted after the completion of the current command line of <varname>ExecStartPre=</varname>,
1260 <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>,
1261 and <varname>ExecStopPost=</varname>. Note that
effbd6d2
LP
1262 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1263 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1264 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1265 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1266 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1267 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1268 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1269 <option>slave</option>. </para></listitem>
1270 </varlistentry>
1271
1272 <varlistentry>
1273 <term><varname>UtmpIdentifier=</varname></term>
1274
1275 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1276 an <citerefentry
1277 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1278 and wtmp entry for this service. This should only be
1279 set for services such as <command>getty</command>
1280 implementations (such as <citerefentry
1281 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1282 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1283 after execution, or for services that shall be executed as if
1284 they were run by a <command>getty</command> process (see
1285 below). If the configured string is longer than four
798d3a52
ZJS
1286 characters, it is truncated and the terminal four characters
1287 are used. This setting interprets %I style string
1288 replacements. This setting is unset by default, i.e. no
1289 utmp/wtmp entries are created or cleaned up for this
1290 service.</para></listitem>
1291 </varlistentry>
1292
023a4f67
LP
1293 <varlistentry>
1294 <term><varname>UtmpMode=</varname></term>
1295
1296 <listitem><para>Takes one of <literal>init</literal>,
1297 <literal>login</literal> or <literal>user</literal>. If
1298 <varname>UtmpIdentifier=</varname> is set, controls which
1299 type of <citerefentry
1300 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1301 entries for this service are generated. This setting has no
1302 effect unless <varname>UtmpIdentifier=</varname> is set
1303 too. If <literal>init</literal> is set, only an
1304 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1305 invoked process must implement a
1306 <command>getty</command>-compatible utmp/wtmp logic. If
1307 <literal>login</literal> is set, first an
a8eaaee7 1308 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1309 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1310 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1311 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1312 utmp/wtmp logic. If <literal>user</literal> is set, first an
1313 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1314 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1315 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1316 case, the invoked process may be any process that is suitable
023a4f67
LP
1317 to be run as session leader. Defaults to
1318 <literal>init</literal>.</para></listitem>
1319 </varlistentry>
1320
798d3a52
ZJS
1321 <varlistentry>
1322 <term><varname>SELinuxContext=</varname></term>
1323
1324 <listitem><para>Set the SELinux security context of the
1325 executed process. If set, this will override the automated
1326 domain transition. However, the policy still needs to
1327 authorize the transition. This directive is ignored if SELinux
1328 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1329 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1330 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1331 for details.</para></listitem>
1332 </varlistentry>
1333
1334 <varlistentry>
1335 <term><varname>AppArmorProfile=</varname></term>
1336
1337 <listitem><para>Takes a profile name as argument. The process
1338 executed by the unit will switch to this profile when started.
1339 Profiles must already be loaded in the kernel, or the unit
1340 will fail. This result in a non operation if AppArmor is not
1341 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1342 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1343 </varlistentry>
1344
1345 <varlistentry>
1346 <term><varname>SmackProcessLabel=</varname></term>
1347
1348 <listitem><para>Takes a <option>SMACK64</option> security
1349 label as argument. The process executed by the unit will be
1350 started under this label and SMACK will decide whether the
b938cb90 1351 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1352 will continue to run under the label specified here unless the
1353 executable has its own <option>SMACK64EXEC</option> label, in
1354 which case the process will transition to run under that
1355 label. When not specified, the label that systemd is running
1356 under is used. This directive is ignored if SMACK is
1357 disabled.</para>
1358
1359 <para>The value may be prefixed by <literal>-</literal>, in
1360 which case all errors will be ignored. An empty value may be
cf677fe6 1361 specified to unset previous assignments. This does not affect
43eb109a 1362 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1363 </listitem>
1364 </varlistentry>
1365
1366 <varlistentry>
1367 <term><varname>IgnoreSIGPIPE=</varname></term>
1368
1369 <listitem><para>Takes a boolean argument. If true, causes
1370 <constant>SIGPIPE</constant> to be ignored in the executed
1371 process. Defaults to true because <constant>SIGPIPE</constant>
1372 generally is useful only in shell pipelines.</para></listitem>
1373 </varlistentry>
1374
1375 <varlistentry>
1376 <term><varname>NoNewPrivileges=</varname></term>
1377
add00535
LP
1378 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1379 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1380 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1381 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1382 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1383 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1384 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1385 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1386 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
1387 <varname>RestrictRealtime=</varname> are specified.</para></listitem>
798d3a52
ZJS
1388 </varlistentry>
1389
1390 <varlistentry>
1391 <term><varname>SystemCallFilter=</varname></term>
1392
c79aff9a
LP
1393 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1394 executed by the unit processes except for the listed ones will result in immediate process termination with the
1395 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1396 the effect is inverted: only the listed system calls will result in immediate process termination
1397 (blacklisting). If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1398 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1399 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1400 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1401 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1402 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1403 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1404 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1405 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1406 <literal>+</literal>.</para>
798d3a52 1407
0b8fab97
LP
1408 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1409 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1410 option. Specifically, it is recommended to combine this option with
1411 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1412
2ca8dc15
LP
1413 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1414 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1415 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1416 service binary fails for some reason (for example: missing service executable), the error handling logic might
1417 require access to an additional set of system calls in order to process and log this failure correctly. It
1418 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1419 failures.</para>
1420
798d3a52
ZJS
1421 <para>If you specify both types of this option (i.e.
1422 whitelisting and blacklisting), the first encountered will
1423 take precedence and will dictate the default action
1424 (termination or approval of a system call). Then the next
1425 occurrences of this option will add or delete the listed
1426 system calls from the set of the filtered system calls,
1427 depending of its type and the default action. (For example, if
1428 you have started with a whitelisting of
1429 <function>read</function> and <function>write</function>, and
1430 right after it add a blacklisting of
1431 <function>write</function>, then <function>write</function>
201c1cc2
TM
1432 will be removed from the set.)</para>
1433
1434 <para>As the number of possible system
1435 calls is large, predefined sets of system calls are provided.
1436 A set starts with <literal>@</literal> character, followed by
1437 name of the set.
1438
1439 <table>
1440 <title>Currently predefined system call sets</title>
1441
1442 <tgroup cols='2'>
1443 <colspec colname='set' />
1444 <colspec colname='description' />
1445 <thead>
1446 <row>
1447 <entry>Set</entry>
1448 <entry>Description</entry>
1449 </row>
1450 </thead>
1451 <tbody>
133ddbbe
LP
1452 <row>
1453 <entry>@basic-io</entry>
1454 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1455 </row>
201c1cc2
TM
1456 <row>
1457 <entry>@clock</entry>
1f9ac68b
LP
1458 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1459 </row>
1460 <row>
1461 <entry>@cpu-emulation</entry>
1462 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1463 </row>
1464 <row>
1465 <entry>@debug</entry>
1466 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1467 </row>
1a1b13c9
LP
1468 <row>
1469 <entry>@file-system</entry>
1470 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1471 </row>
201c1cc2
TM
1472 <row>
1473 <entry>@io-event</entry>
1f9ac68b 1474 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1475 </row>
1476 <row>
1477 <entry>@ipc</entry>
cd5bfd7e 1478 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1479 </row>
1480 <row>
1481 <entry>@keyring</entry>
1482 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1483 </row>
1484 <row>
1485 <entry>@module</entry>
d5efc18b 1486 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1487 </row>
1488 <row>
1489 <entry>@mount</entry>
d5efc18b 1490 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1491 </row>
1492 <row>
1493 <entry>@network-io</entry>
1f9ac68b 1494 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1495 </row>
1496 <row>
1497 <entry>@obsolete</entry>
1f9ac68b 1498 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1499 </row>
1500 <row>
1501 <entry>@privileged</entry>
1f9ac68b 1502 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1503 </row>
1504 <row>
1505 <entry>@process</entry>
d5efc18b 1506 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1507 </row>
1508 <row>
1509 <entry>@raw-io</entry>
aa6b9cec 1510 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1511 </row>
bd2ab3f4
LP
1512 <row>
1513 <entry>@reboot</entry>
1514 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1515 </row>
133ddbbe
LP
1516 <row>
1517 <entry>@resources</entry>
1518 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1519 </row>
6eaaeee9
LP
1520 <row>
1521 <entry>@setuid</entry>
1522 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1523 </row>
bd2ab3f4
LP
1524 <row>
1525 <entry>@swap</entry>
1526 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1527 </row>
201c1cc2
TM
1528 </tbody>
1529 </tgroup>
1530 </table>
1531
869feb33
ZJS
1532 Note, that as new system calls are added to the kernel, additional system calls might be
1533 added to the groups above. Contents of the sets may also change between systemd
1534 versions. In addition, the list of system calls depends on the kernel version and
1535 architecture for which systemd was compiled. Use
1536 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1537 each filter.
1538 </para>
effbd6d2
LP
1539
1540 <para>It is recommended to combine the file system namespacing related options with
1541 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1542 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1543 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1544 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1545 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1546 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1547 </varlistentry>
1548
1549 <varlistentry>
1550 <term><varname>SystemCallErrorNumber=</varname></term>
1551
1552 <listitem><para>Takes an <literal>errno</literal> error number
1553 name to return when the system call filter configured with
1554 <varname>SystemCallFilter=</varname> is triggered, instead of
1555 terminating the process immediately. Takes an error name such
1556 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1557 <constant>EUCLEAN</constant>. When this setting is not used,
1558 or when the empty string is assigned, the process will be
1559 terminated immediately when the filter is
1560 triggered.</para></listitem>
1561 </varlistentry>
1562
1563 <varlistentry>
1564 <term><varname>SystemCallArchitectures=</varname></term>
1565
0b8fab97
LP
1566 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1567 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1568 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1569 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1570 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1571 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1572 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1573 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1574 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1575 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1576 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1577 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1578 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1579
1580 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1581 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1582 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1583 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1584 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1585 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97
LP
1586
1587 <para>System call architectures may also be restricted system-wide via the
1588 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1589 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1590 details.</para></listitem>
798d3a52
ZJS
1591 </varlistentry>
1592
1593 <varlistentry>
1594 <term><varname>RestrictAddressFamilies=</varname></term>
1595
142bd808
LP
1596 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1597 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1598 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1599 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1600 to the <citerefentry
1601 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1602 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1603 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1604 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1605 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
0b8fab97
LP
1606 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1607 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1608 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1609 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
142bd808
LP
1610 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1611 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1612 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1613 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1614 <literal>+</literal>.</para>
1615
1616 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1617 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1618 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1619 used for local communication, including for
798d3a52 1620 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
142bd808 1621 logging.</para></listitem>
798d3a52
ZJS
1622 </varlistentry>
1623
add00535
LP
1624 <varlistentry>
1625 <term><varname>RestrictNamespaces=</varname></term>
1626
1627 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1628 about Linux namespaces, see
98e9d710 1629 <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
add00535
LP
1630 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1631 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1632 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1633 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1634 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1635 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
ceabfb88 1636 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
add00535
LP
1637 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1638 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1639 which is equivalent to false. Internally, this setting limits access to the
1640 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1641 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1642 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1643 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1644 creation and switching of the specified types of namespaces (or all of them, if true) access to the
ae9d60ce 1645 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
a3645cc6
JC
1646 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le,
1647 s390 and s390x, and enforces no restrictions on other architectures. If running in user
ae9d60ce
LP
1648 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1649 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
add00535
LP
1650 </varlistentry>
1651
798d3a52
ZJS
1652 <varlistentry>
1653 <term><varname>Personality=</varname></term>
1654
7882632d
LP
1655 <listitem><para>Controls which kernel architecture <citerefentry
1656 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1657 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1658 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1659 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1660 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1661 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1662 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1663 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1664 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1665 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1666 </varlistentry>
1667
1668 <varlistentry>
78e864e5
TM
1669 <term><varname>LockPersonality=</varname></term>
1670
e8d85bc0 1671 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
78e864e5
TM
1672 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1673 call so that the kernel execution domain may not be changed from the default or the personality selected with
1674 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1675 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1676 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1677 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1678 </varlistentry>
1679
1680 <varlistentry>
798d3a52 1681 <term><varname>RuntimeDirectory=</varname></term>
798d3a52 1682
23a7448e
YW
1683 <listitem><para>Takes a whitespace-separated list of directory names. The specified directory names must be
1684 relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more directories
1685 including their parents by the specified names will be created below <filename>/run</filename> (for system
1686 services) or below <varname>$XDG_RUNTIME_DIR</varname> (for user services) when the unit is started. The
1687 lowest subdirectories are removed when the unit is stopped. It is possible to preserve the directories if
1688 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>.
1689 The lowest subdirectories will have the access mode specified in <varname>RuntimeDirectoryMode=</varname>,
1690 and be owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>.
1691 This implies <varname>ReadWritePaths=</varname>, that is, the directories specified
1692 in this option are accessible with the access mode specified in <varname>RuntimeDirectoryMode=</varname>
1693 even if <varname>ProtectSystem=</varname> is set to <option>strict</option>.
1694 Use this to manage one or more runtime directories of the unit and bind their
1695 lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1696 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1697 directory is cleaned up automatically after use. For runtime directories that require more complex or
1698 different configuration or lifetime guarantees, please consider using
1699 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1700
1701 <para>Example: if a system service unit has the following,
1702 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1703 the service manager creates <filename>/run/foo</filename> (if it does not exist), <filename>/run/foo/bar</filename>,
1704 and <filename>/run/baz</filename>. The directories <filename>/run/foo/bar</filename> and <filename>/run/baz</filename>
1705 except <filename>/run/foo</filename> are owned by the user and group specified in <varname>User=</varname> and
1706 <varname>Group=</varname>, and removed when the service is stopped.
1707 </para></listitem>
798d3a52
ZJS
1708 </varlistentry>
1709
3536f49e
YW
1710 <varlistentry>
1711 <term><varname>StateDirectory=</varname></term>
1712 <term><varname>CacheDirectory=</varname></term>
1713 <term><varname>LogsDirectory=</varname></term>
1714 <term><varname>ConfigurationDirectory=</varname></term>
1715
1716 <listitem><para>Takes a whitespace-separated list of directory names. If set, as similar to
1717 <varname>RuntimeDirectory=</varname>, one or more directories including their parents by the specified names
1718 will be created below <filename>/var/lib</filename>, <filename>/var/cache</filename>, <filename>/var/log</filename>,
1719 or <filename>/etc</filename>, respectively, when the unit is started.
1720 Unlike <varname>RuntimeDirectory=</varname>, the directories are not removed when the unit is stopped.
1721 The lowest subdirectories will be owned by the user and group specified in <varname>User=</varname>
1722 and <varname>Group=</varname>. The options imply <varname>ReadWritePaths=</varname>.
1723 </para></listitem>
1724 </varlistentry>
1725
189cd8c2
ZJS
1726 <varlistentry>
1727 <term><varname>RuntimeDirectoryMode=</varname></term>
3536f49e
YW
1728 <term><varname>StateDirectoryMode=</varname></term>
1729 <term><varname>CacheDirectoryMode=</varname></term>
1730 <term><varname>LogsDirectoryMode=</varname></term>
1731 <term><varname>ConfigurationDirectoryMode=</varname></term>
189cd8c2
ZJS
1732
1733 <listitem><para>Specifies the access mode of the directories specified in
3536f49e
YW
1734 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
1735 <varname>LogsDirectory=</varname>, or <varname>ConfigurationDirectory=</varname>, respectively, as an octal number.
1736 Defaults to <constant>0755</constant>. See "Permissions" in
23a7448e
YW
1737 <citerefentry project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1738 for a discussion of the meaning of permission bits.
189cd8c2
ZJS
1739 </para></listitem>
1740 </varlistentry>
1741
53f47dfc
YW
1742 <varlistentry>
1743 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1744
1745 <listitem><para>Takes a boolean argument or <option>restart</option>.
1746 If set to <option>no</option> (the default), the directories specified in <varname>RuntimeDirectory=</varname>
1747 are always removed when the service stops. If set to <option>restart</option> the directories are preserved
1748 when the service is both automatically and manually restarted. Here, the automatic restart means the operation
1749 specified in <varname>Restart=</varname>, and manual restart means the one triggered by
1750 <command>systemctl restart foo.service</command>. If set to <option>yes</option>, then the directories are not
1751 removed when the service is stopped. Note that since the runtime directory <filename>/run</filename> is a mount
1752 point of <literal>tmpfs</literal>, then for system services the directories specified in
1753 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.
189cd8c2
ZJS
1754 </para></listitem>
1755 </varlistentry>
1756
f3e43635
TM
1757 <varlistentry>
1758 <term><varname>MemoryDenyWriteExecute=</varname></term>
1759
1760 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
8a50cf69
LP
1761 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1762 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1763 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1764 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1765 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1766 <constant>PROT_EXEC</constant> set and
1767 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
03c3c520
ZJS
1768 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1769 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
8a50cf69
LP
1770 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1771 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
0b8fab97
LP
1772 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1773 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1774 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1775 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1776 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
3536f49e 1777 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
f3e43635
TM
1778 </varlistentry>
1779
f4170c67
LP
1780 <varlistentry>
1781 <term><varname>RestrictRealtime=</varname></term>
1782
1783 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1784 the unit are refused. This restricts access to realtime task scheduling policies such as
1785 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1786 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1787 these scheduling policies. If running in user mode, or in system mode, but
1788 without the <constant>CAP_SYS_ADMIN</constant> capability
1789 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1790 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1791 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1792 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1793 them. Defaults to off.</para></listitem>
1794 </varlistentry>
1795
798d3a52
ZJS
1796 </variablelist>
1797 </refsect1>
1798
1799 <refsect1>
1800 <title>Environment variables in spawned processes</title>
1801
1802 <para>Processes started by the system are executed in a clean
1803 environment in which select variables listed below are set. System
1804 processes started by systemd do not inherit variables from PID 1,
1805 but processes started by user systemd instances inherit all
1806 environment variables from the user systemd instance.
1807 </para>
1808
1809 <variablelist class='environment-variables'>
1810 <varlistentry>
1811 <term><varname>$PATH</varname></term>
1812
1813 <listitem><para>Colon-separated list of directories to use
1814 when launching executables. Systemd uses a fixed value of
1815 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1816 </para></listitem>
1817 </varlistentry>
1818
1819 <varlistentry>
1820 <term><varname>$LANG</varname></term>
1821
1822 <listitem><para>Locale. Can be set in
3ba3a79d 1823 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1824 or on the kernel command line (see
1825 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1826 and
1827 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1828 </para></listitem>
1829 </varlistentry>
1830
1831 <varlistentry>
1832 <term><varname>$USER</varname></term>
1833 <term><varname>$LOGNAME</varname></term>
1834 <term><varname>$HOME</varname></term>
1835 <term><varname>$SHELL</varname></term>
1836
1837 <listitem><para>User name (twice), home directory, and the
23deef88
LP
1838 login shell. The variables are set for the units that have
1839 <varname>User=</varname> set, which includes user
1840 <command>systemd</command> instances. See
3ba3a79d 1841 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1842 </para></listitem>
1843 </varlistentry>
1844
4b58153d
LP
1845 <varlistentry>
1846 <term><varname>$INVOCATION_ID</varname></term>
1847
1848 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1849 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1850 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1851 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1852 unit.</para></listitem>
1853 </varlistentry>
1854
798d3a52
ZJS
1855 <varlistentry>
1856 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1857
1858 <listitem><para>The directory for volatile state. Set for the
1859 user <command>systemd</command> instance, and also in user
1860 sessions. See
1861 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1862 </para></listitem>
1863 </varlistentry>
1864
1865 <varlistentry>
1866 <term><varname>$XDG_SESSION_ID</varname></term>
1867 <term><varname>$XDG_SEAT</varname></term>
1868 <term><varname>$XDG_VTNR</varname></term>
1869
1870 <listitem><para>The identifier of the session, the seat name,
1871 and virtual terminal of the session. Set by
1872 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1873 for login sessions. <varname>$XDG_SEAT</varname> and
1874 <varname>$XDG_VTNR</varname> will only be set when attached to
1875 a seat and a tty.</para></listitem>
1876 </varlistentry>
1877
1878 <varlistentry>
1879 <term><varname>$MAINPID</varname></term>
1880
2dd67817 1881 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1882 known. This is only set for control processes as invoked by
1883 <varname>ExecReload=</varname> and similar. </para></listitem>
1884 </varlistentry>
1885
1886 <varlistentry>
1887 <term><varname>$MANAGERPID</varname></term>
1888
1889 <listitem><para>The PID of the user <command>systemd</command>
1890 instance, set for processes spawned by it. </para></listitem>
1891 </varlistentry>
1892
1893 <varlistentry>
1894 <term><varname>$LISTEN_FDS</varname></term>
1895 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1896 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1897
1898 <listitem><para>Information about file descriptors passed to a
1899 service for socket activation. See
1900 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1901 </para></listitem>
1902 </varlistentry>
1903
5c019cf2
EV
1904 <varlistentry>
1905 <term><varname>$NOTIFY_SOCKET</varname></term>
1906
1907 <listitem><para>The socket
1908 <function>sd_notify()</function> talks to. See
1909 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1910 </para></listitem>
1911 </varlistentry>
1912
1913 <varlistentry>
1914 <term><varname>$WATCHDOG_PID</varname></term>
1915 <term><varname>$WATCHDOG_USEC</varname></term>
1916
1917 <listitem><para>Information about watchdog keep-alive notifications. See
1918 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1919 </para></listitem>
1920 </varlistentry>
1921
798d3a52
ZJS
1922 <varlistentry>
1923 <term><varname>$TERM</varname></term>
1924
1925 <listitem><para>Terminal type, set only for units connected to
1926 a terminal (<varname>StandardInput=tty</varname>,
1927 <varname>StandardOutput=tty</varname>, or
1928 <varname>StandardError=tty</varname>). See
1929 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1930 </para></listitem>
1931 </varlistentry>
7bce046b
LP
1932
1933 <varlistentry>
1934 <term><varname>$JOURNAL_STREAM</varname></term>
1935
1936 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1937 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1938 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1939 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1940 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1941 be compared with the values set in the environment variable to determine whether the process output is still
1942 connected to the journal. Note that it is generally not sufficient to only check whether
1943 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1944 standard output or standard error output, without unsetting the environment variable.</para>
1945
1946 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1947 protocol to the native journal protocol (using
1948 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1949 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1950 delivery of structured metadata along with logged messages.</para></listitem>
1951 </varlistentry>
136dc4c4
LP
1952
1953 <varlistentry>
1954 <term><varname>$SERVICE_RESULT</varname></term>
1955
1956 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1957 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
1958 "result". Currently, the following values are defined:</para>
1959
1960 <table>
1961 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
1962 <tgroup cols='2'>
1963 <colspec colname='result'/>
1964 <colspec colname='meaning'/>
1965 <thead>
1966 <row>
1967 <entry>Value</entry>
1968 <entry>Meaning</entry>
1969 </row>
1970 </thead>
1971
1972 <tbody>
1973 <row>
1974 <entry><literal>success</literal></entry>
e124ccdf 1975 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
1976 </row>
1977 <row>
1978 <entry><literal>protocol</literal></entry>
e124ccdf 1979 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
1980 </row>
1981 <row>
1982 <entry><literal>timeout</literal></entry>
e124ccdf 1983 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
1984 </row>
1985 <row>
1986 <entry><literal>exit-code</literal></entry>
e124ccdf 1987 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
1988 </row>
1989 <row>
1990 <entry><literal>signal</literal></entry>
e124ccdf 1991 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
1992 </row>
1993 <row>
1994 <entry><literal>core-dump</literal></entry>
e124ccdf 1995 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
1996 </row>
1997 <row>
1998 <entry><literal>watchdog</literal></entry>
e124ccdf 1999 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2000 </row>
2001 <row>
2002 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2003 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2004 </row>
2005 <row>
2006 <entry><literal>resources</literal></entry>
2007 <entry>A catch-all condition in case a system operation failed.</entry>
2008 </row>
2009 </tbody>
2010 </tgroup>
2011 </table>
136dc4c4
LP
2012
2013 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2014 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2015 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2016 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2017 those which failed during their runtime.</para></listitem>
2018 </varlistentry>
2019
2020 <varlistentry>
2021 <term><varname>$EXIT_CODE</varname></term>
2022 <term><varname>$EXIT_STATUS</varname></term>
2023
2024 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2025 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2026 information of the main process of the service. For the precise definition of the exit code and status, see
2027 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2028 is one of <literal>exited</literal>, <literal>killed</literal>,
2029 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2030 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2031 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2032 process of the service.</para>
2033
2034 <table>
2035 <title>Summary of possible service result variable values</title>
2036 <tgroup cols='3'>
2037 <colspec colname='result' />
e64e1bfd 2038 <colspec colname='code' />
a4e26faf 2039 <colspec colname='status' />
e64e1bfd
ZJS
2040 <thead>
2041 <row>
2042 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2043 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2044 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2045 </row>
2046 </thead>
2047
2048 <tbody>
38a7c3c0
LP
2049 <row>
2050 <entry valign="top"><literal>success</literal></entry>
2051 <entry valign="top"><literal>exited</literal></entry>
2052 <entry><literal>0</literal></entry>
2053 </row>
a4e26faf
JW
2054 <row>
2055 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2056 <entry valign="top">not set</entry>
2057 <entry>not set</entry>
2058 </row>
2059 <row>
2060 <entry><literal>exited</literal></entry>
2061 <entry><literal>0</literal></entry>
2062 </row>
29df65f9
ZJS
2063 <row>
2064 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2065 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2066 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2067 </row>
29df65f9
ZJS
2068 <row>
2069 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2070 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2071 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2072 </row>
e64e1bfd
ZJS
2073 <row>
2074 <entry valign="top"><literal>exit-code</literal></entry>
2075 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2076 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2077 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2078 </row>
e64e1bfd
ZJS
2079 <row>
2080 <entry valign="top"><literal>signal</literal></entry>
2081 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2082 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2083 </row>
e64e1bfd
ZJS
2084 <row>
2085 <entry valign="top"><literal>core-dump</literal></entry>
2086 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2087 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2088 </row>
e64e1bfd
ZJS
2089 <row>
2090 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2091 <entry><literal>dumped</literal></entry>
2092 <entry><literal>ABRT</literal></entry>
2093 </row>
2094 <row>
2095 <entry><literal>killed</literal></entry>
6757c06a 2096 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2097 </row>
2098 <row>
2099 <entry><literal>exited</literal></entry>
6757c06a
LP
2100 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2101 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2102 </row>
38a7c3c0
LP
2103 <row>
2104 <entry><literal>start-limit-hit</literal></entry>
2105 <entry>not set</entry>
2106 <entry>not set</entry>
2107 </row>
e64e1bfd
ZJS
2108 <row>
2109 <entry><literal>resources</literal></entry>
2110 <entry>any of the above</entry>
2111 <entry>any of the above</entry>
2112 </row>
29df65f9 2113 <row>
38a7c3c0 2114 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2115 </row>
e64e1bfd
ZJS
2116 </tbody>
2117 </tgroup>
2118 </table>
2119
2120 </listitem>
2121 </varlistentry>
798d3a52
ZJS
2122 </variablelist>
2123
2124 <para>Additional variables may be configured by the following
2125 means: for processes spawned in specific units, use the
5c019cf2
EV
2126 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
2127 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
2128 variables globally, use <varname>DefaultEnvironment=</varname>
2129 (see
2130 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2131 or the kernel option <varname>systemd.setenv=</varname> (see
2132 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
2133 Additional variables may also be set through PAM,
2134 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
2135 </refsect1>
2136
2137 <refsect1>
2138 <title>See Also</title>
2139 <para>
2140 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2141 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2142 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2143 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2144 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2145 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2146 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2147 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2148 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2149 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2150 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2151 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2152 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2153 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2154 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2155 </para>
2156 </refsect1>
dd1eb43b 2157
e64e1bfd 2158
dd1eb43b 2159</refentry>