]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
test: mark plymouth as optional dependency
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058 6 SPDX-License-Identifier: LGPL-2.1+
dd1eb43b
LP
7-->
8
9<refentry id="systemd.exec">
798d3a52
ZJS
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
798d3a52
ZJS
13 </refentryinfo>
14
15 <refmeta>
16 <refentrytitle>systemd.exec</refentrytitle>
17 <manvolnum>5</manvolnum>
18 </refmeta>
19
20 <refnamediv>
21 <refname>systemd.exec</refname>
22 <refpurpose>Execution environment configuration</refpurpose>
23 </refnamediv>
24
25 <refsynopsisdiv>
26 <para><filename><replaceable>service</replaceable>.service</filename>,
27 <filename><replaceable>socket</replaceable>.socket</filename>,
28 <filename><replaceable>mount</replaceable>.mount</filename>,
29 <filename><replaceable>swap</replaceable>.swap</filename></para>
30 </refsynopsisdiv>
31
32 <refsect1>
33 <title>Description</title>
34
b8afec21
LP
35 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
36 configuration options which define the execution environment of spawned processes.</para>
37
38 <para>This man page lists the configuration options shared by these four unit types. See
39 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
40 options of all unit configuration files, and
798d3a52
ZJS
41 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
42 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
43 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
44 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
45 information on the specific unit configuration files. The execution specific configuration options are configured
46 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 47
c7458f93 48 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
49 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
50 Those options complement options listed here.</para>
798d3a52
ZJS
51 </refsect1>
52
c129bd5d 53 <refsect1>
45f09f93
JL
54 <title>Implicit Dependencies</title>
55
56 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
57
58 <itemizedlist>
b8afec21
LP
59 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
60 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
61 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
62 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
63 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
64 paths. This is equivalent to having them listed explicitly in
65 <varname>RequiresMountsFor=</varname>.</para></listitem>
66
67 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
68 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
69 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
70 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
71
b8afec21
LP
72 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
73 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
74 automatically acquire dependencies of type <varname>After=</varname> on
75 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 76 </itemizedlist>
c129bd5d
LP
77 </refsect1>
78
45f09f93
JL
79 <!-- We don't have any default dependency here. -->
80
798d3a52 81 <refsect1>
b8afec21 82 <title>Paths</title>
798d3a52 83
1448dfa6
AK
84 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
85 must be absolute and must not contain a <literal>..</literal> path component.</para>
86
798d3a52
ZJS
87 <variablelist class='unit-directives'>
88
89 <varlistentry>
90 <term><varname>WorkingDirectory=</varname></term>
91
d251207d
LP
92 <listitem><para>Takes a directory path relative to the service's root directory specified by
93 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
94 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
95 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
96 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
97 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
98 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
99 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
100 that setting this parameter might result in additional dependencies to be added to the unit (see
101 above).</para></listitem>
798d3a52
ZJS
102 </varlistentry>
103
104 <varlistentry>
105 <term><varname>RootDirectory=</varname></term>
106
d251207d
LP
107 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
108 running the service manager). Sets the root directory for executed processes, with the <citerefentry
109 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
110 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
111 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
112 dependencies to be added to the unit (see above).</para>
113
5d997827
LP
114 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
115 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
116 </varlistentry>
117
915e6d16
LP
118 <varlistentry>
119 <term><varname>RootImage=</varname></term>
b8afec21 120
915e6d16 121 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 122 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
123 file instead of a directory. The device node or file system image file needs to contain a file system without a
124 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
125 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 126 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
127 Specification</ulink>.</para>
128
129 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or <literal>strict</literal>,
130 or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is set, then this setting adds
131 <filename>/dev/loop-control</filename> with <constant>rw</constant> mode, <literal>block-loop</literal> and
132 <literal>block-blkext</literal> with <constant>rwm</constant> mode to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of <varname>DevicePolicy=</varname>.
136 </para></listitem>
915e6d16
LP
137 </varlistentry>
138
5d997827
LP
139 <varlistentry>
140 <term><varname>MountAPIVFS=</varname></term>
141
142 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
143 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
144 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
145 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
146 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
147 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
148 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
149 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 150 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
151 </varlistentry>
152
b8afec21
LP
153 <varlistentry>
154 <term><varname>BindPaths=</varname></term>
155 <term><varname>BindReadOnlyPaths=</varname></term>
156
157 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
158 available at an additional place in the unit's view of the file system. Any bind mounts created with this
159 option are specific to the unit, and are not visible in the host's mount table. This option expects a
160 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
161 source path, destination path and option string, where the latter two are optional. If only a source path is
162 specified the source and destination is taken to be the same. The option string may be either
163 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
164 mount. If the destination path is omitted, the option string must be omitted too.
165 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
166 when its source path does not exist.</para>
b8afec21
LP
167
168 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
169 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
170 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
171 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
172 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
173 used.</para>
174
175 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
176 is used. In this case the source path refers to a path on the host file system, while the destination path
177 refers to a path below the root directory of the unit.</para></listitem>
178 </varlistentry>
179
180 </variablelist>
181 </refsect1>
182
183 <refsect1>
184 <title>Credentials</title>
185
186 <variablelist class='unit-directives'>
187
798d3a52
ZJS
188 <varlistentry>
189 <term><varname>User=</varname></term>
190 <term><varname>Group=</varname></term>
191
29206d46 192 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
193 user or group name, or a numeric ID as argument. For system services (services run by the system service
194 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
195 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
196 used to specify a different user. For user services of any other user, switching user identity is not
197 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
198 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
199 prefixed with <literal>+</literal>.</para>
200
201 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
202 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
203 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
204 as first character). The user/group name must have at least one character, and at most 31. These restrictions
205 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
206 Linux systems.</para>
207
208 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
209 dynamically allocated at the time the service is started, and released at the time the service is stopped —
210 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
211 specified user and group must have been created statically in the user database no later than the moment the
212 service is started, for example using the
213 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
214 is applied at boot or package install time.</para></listitem>
29206d46
LP
215 </varlistentry>
216
217 <varlistentry>
218 <term><varname>DynamicUser=</varname></term>
219
220 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
221 unit is started, and released as soon as it is stopped. The user and group will not be added to
222 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
223 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
224 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
225 databases. The user and group name to use may be configured via <varname>User=</varname> and
226 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
227 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
228 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
229 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 230 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
231 with the name exists, then it is required that the static user with the name already exists. Similarly, if
232 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
233 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
234 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
235 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
236 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
237 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
238 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 239 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
240 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
241 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
242 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
243 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
244 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
245 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
246 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
247 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
248 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
249 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
250 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
251 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
252 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
253 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
254 </varlistentry>
255
256 <varlistentry>
257 <term><varname>SupplementaryGroups=</varname></term>
258
b8afec21
LP
259 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
260 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
261 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
262 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
263 the list of supplementary groups configured in the system group database for the user. This does not affect
264 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
265 </varlistentry>
266
00d9ef85 267 <varlistentry>
b8afec21 268 <term><varname>PAMName=</varname></term>
00d9ef85 269
b8afec21
LP
270 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
271 registered as a PAM session under the specified service name. This is only useful in conjunction with the
272 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
273 executed processes. See <citerefentry
274 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
275 details.</para>
00d9ef85 276
b8afec21
LP
277 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
278 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
279 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
280 is an immediate child process of the unit's main process.</para>
798d3a52 281
b8afec21
LP
282 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
283 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
284 be associated with two units: the unit it was originally started from (and for which
285 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
286 will however be associated with the session scope unit only. This has implications when used in combination
287 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
288 changes in the original unit through notification messages. These messages will be considered belonging to the
289 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
290 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
291 </listitem>
798d3a52
ZJS
292 </varlistentry>
293
b8afec21
LP
294 </variablelist>
295 </refsect1>
798d3a52 296
b8afec21
LP
297 <refsect1>
298 <title>Capabilities</title>
798d3a52 299
b8afec21 300 <variablelist class='unit-directives'>
798d3a52
ZJS
301
302 <varlistentry>
b8afec21
LP
303 <term><varname>CapabilityBoundingSet=</varname></term>
304
305 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
306 process. See <citerefentry
307 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
308 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
309 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
310 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
311 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
312 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
313 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
314 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 315 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
316 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
317 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
318 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
319 capabilities, also undoing any previous settings. This does not affect commands prefixed with
320 <literal>+</literal>.</para>
798d3a52 321
b8afec21
LP
322 <para>Example: if a unit has the following,
323 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
324CapabilityBoundingSet=CAP_B CAP_C</programlisting>
325 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
326 If the second line is prefixed with <literal>~</literal>, e.g.,
327 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
328CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
329 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
330 </varlistentry>
331
332 <varlistentry>
b8afec21 333 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 334
b8afec21
LP
335 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
336 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
337 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
338 once in which case the ambient capability sets are merged (see the above examples in
339 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
340 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
341 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
342 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
343 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
344 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
345 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
346 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
347 to <varname>SecureBits=</varname> to retain the capabilities over the user
348 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
349 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
350 </varlistentry>
351
b8afec21
LP
352 </variablelist>
353 </refsect1>
798d3a52 354
b8afec21
LP
355 <refsect1>
356 <title>Security</title>
798d3a52 357
b8afec21 358 <variablelist class='unit-directives'>
798d3a52
ZJS
359
360 <varlistentry>
b8afec21 361 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 362
b8afec21
LP
363 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
364 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
365 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
366 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
367 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
368 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
369 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
370 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 371 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
372 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
373 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
374 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
375 Flag</ulink>. </para></listitem>
798d3a52
ZJS
376 </varlistentry>
377
378 <varlistentry>
b8afec21 379 <term><varname>SecureBits=</varname></term>
798d3a52 380
b8afec21
LP
381 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
382 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
383 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
384 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
385 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
386 prefixed with <literal>+</literal>. See <citerefentry
387 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
388 details.</para></listitem>
798d3a52
ZJS
389 </varlistentry>
390
b8afec21
LP
391 </variablelist>
392 </refsect1>
798d3a52 393
b8afec21
LP
394 <refsect1>
395 <title>Mandatory Access Control</title>
396 <variablelist>
798d3a52 397
798d3a52 398 <varlistentry>
b8afec21
LP
399 <term><varname>SELinuxContext=</varname></term>
400
401 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
402 automated domain transition. However, the policy still needs to authorize the transition. This directive is
403 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
404 affect commands prefixed with <literal>+</literal>. See <citerefentry
405 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
406 details.</para></listitem>
798d3a52
ZJS
407 </varlistentry>
408
b4c14404 409 <varlistentry>
b8afec21 410 <term><varname>AppArmorProfile=</varname></term>
b4c14404 411
b8afec21
LP
412 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
413 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
414 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
415 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
416 </varlistentry>
00819cc1 417
b8afec21
LP
418 <varlistentry>
419 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 420
b8afec21
LP
421 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
422 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
423 it. The process will continue to run under the label specified here unless the executable has its own
424 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
425 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
426 disabled.</para>
b4c14404 427
b8afec21
LP
428 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
429 value may be specified to unset previous assignments. This does not affect commands prefixed with
430 <literal>+</literal>.</para></listitem>
b4c14404
FB
431 </varlistentry>
432
b8afec21
LP
433 </variablelist>
434 </refsect1>
00819cc1 435
b8afec21
LP
436 <refsect1>
437 <title>Process Properties</title>
00819cc1 438
b8afec21 439 <variablelist>
00819cc1 440
798d3a52 441 <varlistentry>
b8afec21
LP
442 <term><varname>LimitCPU=</varname></term>
443 <term><varname>LimitFSIZE=</varname></term>
444 <term><varname>LimitDATA=</varname></term>
445 <term><varname>LimitSTACK=</varname></term>
446 <term><varname>LimitCORE=</varname></term>
447 <term><varname>LimitRSS=</varname></term>
448 <term><varname>LimitNOFILE=</varname></term>
449 <term><varname>LimitAS=</varname></term>
450 <term><varname>LimitNPROC=</varname></term>
451 <term><varname>LimitMEMLOCK=</varname></term>
452 <term><varname>LimitLOCKS=</varname></term>
453 <term><varname>LimitSIGPENDING=</varname></term>
454 <term><varname>LimitMSGQUEUE=</varname></term>
455 <term><varname>LimitNICE=</varname></term>
456 <term><varname>LimitRTPRIO=</varname></term>
457 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 458
b8afec21
LP
459 <listitem><para>Set soft and hard limits on various resources for executed processes. See
460 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
461 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
462 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
463 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
464 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
465 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
466 the usual time units ms, s, min, h and so on may be used (see
467 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
468 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
469 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
470 that the effective granularity of the limits might influence their enforcement. For example, time limits
471 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
472 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
473 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
474 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
475 equivalent to 1).</para>
fc8d0381 476
b8afec21
LP
477 <para>Note that most process resource limits configured with these options are per-process, and processes may
478 fork in order to acquire a new set of resources that are accounted independently of the original process, and
479 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
480 setting it has no effect. Often it is advisable to prefer the resource controls listed in
481 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
482 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
483 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
484 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 485
b8afec21
LP
486 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
487 per-user instance of
488 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
489 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 490
b8afec21
LP
491 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
492 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
493 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
494 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
495 services, see above).</para>
fc8d0381 496
b8afec21
LP
497 <table>
498 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 499
a4c18002 500 <tgroup cols='3'>
798d3a52
ZJS
501 <colspec colname='directive' />
502 <colspec colname='equivalent' />
a4c18002 503 <colspec colname='unit' />
798d3a52
ZJS
504 <thead>
505 <row>
506 <entry>Directive</entry>
f4c9356d 507 <entry><command>ulimit</command> equivalent</entry>
a4c18002 508 <entry>Unit</entry>
798d3a52
ZJS
509 </row>
510 </thead>
511 <tbody>
512 <row>
a4c18002 513 <entry>LimitCPU=</entry>
798d3a52 514 <entry>ulimit -t</entry>
a4c18002 515 <entry>Seconds</entry>
798d3a52
ZJS
516 </row>
517 <row>
a4c18002 518 <entry>LimitFSIZE=</entry>
798d3a52 519 <entry>ulimit -f</entry>
a4c18002 520 <entry>Bytes</entry>
798d3a52
ZJS
521 </row>
522 <row>
a4c18002 523 <entry>LimitDATA=</entry>
798d3a52 524 <entry>ulimit -d</entry>
a4c18002 525 <entry>Bytes</entry>
798d3a52
ZJS
526 </row>
527 <row>
a4c18002 528 <entry>LimitSTACK=</entry>
798d3a52 529 <entry>ulimit -s</entry>
a4c18002 530 <entry>Bytes</entry>
798d3a52
ZJS
531 </row>
532 <row>
a4c18002 533 <entry>LimitCORE=</entry>
798d3a52 534 <entry>ulimit -c</entry>
a4c18002 535 <entry>Bytes</entry>
798d3a52
ZJS
536 </row>
537 <row>
a4c18002 538 <entry>LimitRSS=</entry>
798d3a52 539 <entry>ulimit -m</entry>
a4c18002 540 <entry>Bytes</entry>
798d3a52
ZJS
541 </row>
542 <row>
a4c18002 543 <entry>LimitNOFILE=</entry>
798d3a52 544 <entry>ulimit -n</entry>
a4c18002 545 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
546 </row>
547 <row>
a4c18002 548 <entry>LimitAS=</entry>
798d3a52 549 <entry>ulimit -v</entry>
a4c18002 550 <entry>Bytes</entry>
798d3a52
ZJS
551 </row>
552 <row>
a4c18002 553 <entry>LimitNPROC=</entry>
798d3a52 554 <entry>ulimit -u</entry>
a4c18002 555 <entry>Number of Processes</entry>
798d3a52
ZJS
556 </row>
557 <row>
a4c18002 558 <entry>LimitMEMLOCK=</entry>
798d3a52 559 <entry>ulimit -l</entry>
a4c18002 560 <entry>Bytes</entry>
798d3a52
ZJS
561 </row>
562 <row>
a4c18002 563 <entry>LimitLOCKS=</entry>
798d3a52 564 <entry>ulimit -x</entry>
a4c18002 565 <entry>Number of Locks</entry>
798d3a52
ZJS
566 </row>
567 <row>
a4c18002 568 <entry>LimitSIGPENDING=</entry>
798d3a52 569 <entry>ulimit -i</entry>
a4c18002 570 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
571 </row>
572 <row>
a4c18002 573 <entry>LimitMSGQUEUE=</entry>
798d3a52 574 <entry>ulimit -q</entry>
a4c18002 575 <entry>Bytes</entry>
798d3a52
ZJS
576 </row>
577 <row>
a4c18002 578 <entry>LimitNICE=</entry>
798d3a52 579 <entry>ulimit -e</entry>
a4c18002 580 <entry>Nice Level</entry>
798d3a52
ZJS
581 </row>
582 <row>
a4c18002 583 <entry>LimitRTPRIO=</entry>
798d3a52 584 <entry>ulimit -r</entry>
a4c18002 585 <entry>Realtime Priority</entry>
798d3a52
ZJS
586 </row>
587 <row>
a4c18002 588 <entry>LimitRTTIME=</entry>
798d3a52 589 <entry>No equivalent</entry>
a4c18002 590 <entry>Microseconds</entry>
798d3a52
ZJS
591 </row>
592 </tbody>
593 </tgroup>
a4c18002 594 </table></listitem>
798d3a52
ZJS
595 </varlistentry>
596
597 <varlistentry>
b8afec21 598 <term><varname>UMask=</varname></term>
9eb484fa 599
b8afec21
LP
600 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
601 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
602 to 0022.</para></listitem>
603 </varlistentry>
604
605 <varlistentry>
606 <term><varname>KeyringMode=</varname></term>
607
608 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
609 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
610 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
611 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
612 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
613 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
614 system services, as this ensures that multiple services running under the same system user ID (in particular
615 the root user) do not share their key material among each other. If <option>shared</option> is used a new
616 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
617 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
618 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
619 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
620 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
621 <option>private</option> for services of the system service manager and to <option>inherit</option> for
622 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
623 </varlistentry>
624
625 <varlistentry>
626 <term><varname>OOMScoreAdjust=</varname></term>
627
628 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
629 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
630 pressure very likely). See <ulink
631 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
632 details.</para></listitem>
633 </varlistentry>
634
635 <varlistentry>
636 <term><varname>TimerSlackNSec=</varname></term>
637 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
638 accuracy of wake-ups triggered by timers. See
639 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
640 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
641 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
642 </varlistentry>
643
644 <varlistentry>
645 <term><varname>Personality=</varname></term>
646
647 <listitem><para>Controls which kernel architecture <citerefentry
648 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
649 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
650 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
651 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
652 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
653 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
654 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
655 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
656 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
657 personality of the host system's kernel.</para></listitem>
658 </varlistentry>
659
660 <varlistentry>
661 <term><varname>IgnoreSIGPIPE=</varname></term>
662
663 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
664 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
665 pipelines.</para></listitem>
666 </varlistentry>
667
668 </variablelist>
669 </refsect1>
670
671 <refsect1>
672 <title>Scheduling</title>
673
674 <variablelist>
675
676 <varlistentry>
677 <term><varname>Nice=</varname></term>
678
679 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
680 between -20 (highest priority) and 19 (lowest priority). See
681 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
682 details.</para></listitem>
683 </varlistentry>
684
685 <varlistentry>
686 <term><varname>CPUSchedulingPolicy=</varname></term>
687
688 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
689 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
690 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
691 details.</para></listitem>
692 </varlistentry>
693
694 <varlistentry>
695 <term><varname>CPUSchedulingPriority=</varname></term>
696
697 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
698 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
699 (lowest priority) and 99 (highest priority) can be used. See
700 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
701 details. </para></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>CPUSchedulingResetOnFork=</varname></term>
706
707 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
708 reset when the executed processes fork, and can hence not leak into child processes. See
709 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
710 details. Defaults to false.</para></listitem>
711 </varlistentry>
712
713 <varlistentry>
714 <term><varname>CPUAffinity=</varname></term>
715
716 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
717 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
718 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
719 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
720 effect. See
721 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>IOSchedulingClass=</varname></term>
727
728 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
729 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
730 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
731 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
732 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details.</para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>IOSchedulingPriority=</varname></term>
738
739 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
740 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
741 above). If the empty string is assigned to this option, all prior assignments to both
742 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
743 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
744 details.</para></listitem>
745 </varlistentry>
746
747 </variablelist>
748 </refsect1>
749
b8afec21
LP
750 <refsect1>
751 <title>Sandboxing</title>
752
2d2224e4
LP
753 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
754 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
755 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
756 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
757 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
758 manager that makes file system namespacing unavailable to its payload. Similar,
759 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
760 or in containers where support for this is turned off.</para>
761
d287820d
LP
762 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
763 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
764 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
765 accessible to privileged processes.</para>
766
b8afec21
LP
767 <variablelist>
768
769 <varlistentry>
770 <term><varname>ProtectSystem=</varname></term>
771
772 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
773 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
774 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
775 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
776 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
777 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
778 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
779 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
780 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
781 recommended to enable this setting for all long-running services, unless they are involved with system updates
782 or need to modify the operating system in other ways. If this option is used,
783 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
784 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
785 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
786 off.</para></listitem>
b8afec21
LP
787 </varlistentry>
788
789 <varlistentry>
790 <term><varname>ProtectHome=</varname></term>
791
e4da7d8c
YW
792 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
793 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
794 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
795 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
796 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
797 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
798 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
799
800 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 801 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
802 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
803 <varname>TemporaryFileSystem=</varname>.</para>
804
0e18724e
LP
805 <para> It is recommended to enable this setting for all long-running services (in particular network-facing
806 ones), to ensure they cannot get access to private user data, unless the services actually require access to
807 the user's private data. This setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot
808 ensure protection in all cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>,
809 see below.</para></listitem>
b8afec21
LP
810 </varlistentry>
811
812 <varlistentry>
813 <term><varname>RuntimeDirectory=</varname></term>
814 <term><varname>StateDirectory=</varname></term>
815 <term><varname>CacheDirectory=</varname></term>
816 <term><varname>LogsDirectory=</varname></term>
817 <term><varname>ConfigurationDirectory=</varname></term>
818
819 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 820 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 821 directories by the specified names will be created (including their parents) below the locations
d491e65e 822 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 823 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 824 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 825 <table>
d491e65e
YW
826 <title>Automatic directory creation and environment variables</title>
827 <tgroup cols='4'>
8d00da49
BV
828 <thead>
829 <row>
830 <entry>Locations</entry>
831 <entry>for system</entry>
832 <entry>for users</entry>
d491e65e 833 <entry>Environment variable</entry>
8d00da49
BV
834 </row>
835 </thead>
836 <tbody>
837 <row>
838 <entry><varname>RuntimeDirectory=</varname></entry>
839 <entry><filename>/run</filename></entry>
840 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 841 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
842 </row>
843 <row>
844 <entry><varname>StateDirectory=</varname></entry>
845 <entry><filename>/var/lib</filename></entry>
846 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 847 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
848 </row>
849 <row>
850 <entry><varname>CacheDirectory=</varname></entry>
851 <entry><filename>/var/cache</filename></entry>
852 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 853 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
854 </row>
855 <row>
856 <entry><varname>LogsDirectory=</varname></entry>
857 <entry><filename>/var/log</filename></entry>
858 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
d491e65e 859 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
860 </row>
861 <row>
862 <entry><varname>ConfigurationDirectory=</varname></entry>
863 <entry><filename>/etc</filename></entry>
864 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 865 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
866 </row>
867 </tbody>
868 </tgroup>
869 </table>
f86fae61 870
b8afec21
LP
871 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
872 stopped. It is possible to preserve the specified directories in this case if
873 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
874 (see below). The directories specified with <varname>StateDirectory=</varname>,
875 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
876 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
877
878 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
879 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
880 specified directories already exist and their owning user or group do not match the configured ones, all files
881 and directories below the specified directories as well as the directories themselves will have their file
882 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
883 already owned by the right user and group, files and directories below of them are left as-is, even if they do
884 not match what is requested. The innermost specified directories will have their access mode adjusted to the
885 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
886 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
887 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 888
b8afec21
LP
889 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
890 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
891 are mounted from there into the unit's file system namespace.</para>
798d3a52 892
b8afec21
LP
893 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
894 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
895 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
896 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
897 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
898 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
899 and from inside the unit, the relevant directories hence always appear directly below
900 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 901
b8afec21
LP
902 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
903 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
904 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
905 directory is cleaned up automatically after use. For runtime directories that require more complex or different
906 configuration or lifetime guarantees, please consider using
907 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 908
b8afec21
LP
909 <para>Example: if a system service unit has the following,
910 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
911 the service manager creates <filename>/run/foo</filename> (if it does not exist),
912 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
913 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
914 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
915 when the service is stopped.</para>
916
917 <para>Example: if a system service unit has the following,
918 <programlisting>RuntimeDirectory=foo/bar
919StateDirectory=aaa/bbb ccc</programlisting>
920 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
921 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
922 </varlistentry>
923
ece87975 924 <varlistentry>
b8afec21
LP
925 <term><varname>RuntimeDirectoryMode=</varname></term>
926 <term><varname>StateDirectoryMode=</varname></term>
927 <term><varname>CacheDirectoryMode=</varname></term>
928 <term><varname>LogsDirectoryMode=</varname></term>
929 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 930
b8afec21
LP
931 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
932 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
933 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
934 <constant>0755</constant>. See "Permissions" in <citerefentry
935 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
936 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
937 </varlistentry>
938
798d3a52 939 <varlistentry>
b8afec21
LP
940 <term><varname>RuntimeDirectoryPreserve=</varname></term>
941
942 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
943 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
944 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
945 and manually restarted. Here, the automatic restart means the operation specified in
946 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
947 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
948 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
949 <literal>tmpfs</literal>, then for system services the directories specified in
950 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
951 </varlistentry>
952
798d3a52 953 <varlistentry>
2a624c36
AP
954 <term><varname>ReadWritePaths=</varname></term>
955 <term><varname>ReadOnlyPaths=</varname></term>
956 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 957
effbd6d2
LP
958 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
959 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
960 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
961 contain symlinks, they are resolved relative to the root directory set with
915e6d16 962 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
963
964 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
965 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
966 reading only, writing will be refused even if the usual file access controls would permit this. Nest
967 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
968 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
969 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
970
971 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
972 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
973 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
974 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
975 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 976
0e18724e 977 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
978 in which case all paths listed will have limited access from within the namespace. If the empty string is
979 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
980
e778185b 981 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
982 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
983 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
984 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
985 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
986 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
987 second.</para>
5327c910 988
0e18724e
LP
989 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
990 host. This means that this setting may not be used for services which shall be able to install mount points in
991 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
992 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
993 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
994 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
995 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
996 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
997 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
998 setting is not complete, and does not offer full protection. </para>
999
1000 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1001 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910
LP
1002 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1003 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1004 </varlistentry>
1005
c10b460b
YW
1006 <varlistentry>
1007 <term><varname>TemporaryFileSystem=</varname></term>
1008
1009 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1010 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1011 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1012 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1013 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1014 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1015 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1016 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1017
1018 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1019 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1020 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
1021
1022 <para>Example: if a unit has the following,
1023 <programlisting>TemporaryFileSystem=/var:ro
1024BindReadOnlyPaths=/var/lib/systemd</programlisting>
1025 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1026 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
1027 </varlistentry>
1028
798d3a52
ZJS
1029 <varlistentry>
1030 <term><varname>PrivateTmp=</varname></term>
1031
00d9ef85
LP
1032 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1033 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1034 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1035 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1036 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1037 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1038 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1039 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1040 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1041 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1042 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1043 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1044 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1045 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1046 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1047 is added.</para>
1048
b8afec21
LP
1049 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1050 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1051 security.</para></listitem>
798d3a52
ZJS
1052 </varlistentry>
1053
1054 <varlistentry>
1055 <term><varname>PrivateDevices=</varname></term>
1056
b0238568
ZJS
1057 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1058 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1059 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1060 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1061 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1062 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1063 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1064 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1065 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1066 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1067 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1068 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1069 services which shall be able to install mount points in the main mount namespace. The new
1070 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1071 to set up executable memory by using
1072 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1073 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1074 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1075 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1076 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1077 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1078
b8afec21
LP
1079 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1080 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1081 security.</para></listitem>
798d3a52
ZJS
1082 </varlistentry>
1083
1084 <varlistentry>
1085 <term><varname>PrivateNetwork=</varname></term>
1086
b8afec21
LP
1087 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1088 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1089 be available to the executed process. This is useful to turn off network access by the executed process.
1090 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1091 the <varname>JoinsNamespaceOf=</varname> directive, see
1092 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1093 details. Note that this option will disconnect all socket families from the host, including
1094 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1095 <constant>AF_NETLINK</constant> this means that device configuration events received from
1096 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1097 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1098 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1099 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1100
1101 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1102 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1103 security.</para></listitem>
798d3a52
ZJS
1104 </varlistentry>
1105
1106 <varlistentry>
d251207d
LP
1107 <term><varname>PrivateUsers=</varname></term>
1108
1109 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1110 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1111 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1112 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1113 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1114 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1115 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1116 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1117 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1118 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1119 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1120 additional capabilities in the host's user namespace. Defaults to off.</para>
1121
915e6d16
LP
1122 <para>This setting is particularly useful in conjunction with
1123 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1124 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1125 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1126
b8afec21
LP
1127 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1128 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1129 security.</para></listitem>
d251207d
LP
1130 </varlistentry>
1131
59eeb84b
LP
1132 <varlistentry>
1133 <term><varname>ProtectKernelTunables=</varname></term>
1134
1135 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1136 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1137 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1138 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1139 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1140 boot-time, for example with the
1141 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1142 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1143 setting the same restrictions regarding mount propagation and privileges apply as for
1144 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1145 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1146 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1147 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1148 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1149 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1150 implied.</para></listitem>
59eeb84b
LP
1151 </varlistentry>
1152
85265556
DH
1153 <varlistentry>
1154 <term><varname>ProtectKernelModules=</varname></term>
1155
1b2ad5d9
MB
1156 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1157 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1158 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1159 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1160 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1161 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1162 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1163 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1164 both privileged and unprivileged. To disable module auto-load feature please see
1165 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1166 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1167 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1168 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1169 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1170 </varlistentry>
1171
59eeb84b
LP
1172 <varlistentry>
1173 <term><varname>ProtectControlGroups=</varname></term>
1174
effbd6d2
LP
1175 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1176 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1177 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1178 unit. Except for container managers no services should require write access to the control groups hierarchies;
1179 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1180 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1181 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1182 is implied.</para></listitem>
798d3a52
ZJS
1183 </varlistentry>
1184
1185 <varlistentry>
b8afec21 1186 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1187
b8afec21
LP
1188 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1189 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1190 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1191 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1192 to the <citerefentry
1193 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1194 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1195 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1196 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1197 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1198 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1199 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1200 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1201 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1202 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1203 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1204 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1205 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1206 <literal>+</literal>.</para>
1207
1208 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1209 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1210 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1211 used for local communication, including for
1212 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1213 logging.</para></listitem>
798d3a52
ZJS
1214 </varlistentry>
1215
1216 <varlistentry>
b8afec21 1217 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1218
b8afec21
LP
1219 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1220 about Linux namespaces, see <citerefentry
1221 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1222 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1223 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1224 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1225 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1226 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1227 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1228 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1229 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1230 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1231 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1232 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1233 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1234 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1235 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1236 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1237 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1238 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1239 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1240 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1241 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1242 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1243 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1244
1245 <para>Example: if a unit has the following,
1246 <programlisting>RestrictNamespaces=cgroup ipc
1247RestrictNamespaces=cgroup net</programlisting>
1248 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1249 If the second line is prefixed with <literal>~</literal>, e.g.,
1250 <programlisting>RestrictNamespaces=cgroup ipc
1251RestrictNamespaces=~cgroup net</programlisting>
1252 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1253 </varlistentry>
1254
023a4f67 1255 <varlistentry>
b8afec21 1256 <term><varname>LockPersonality=</varname></term>
023a4f67 1257
b8afec21
LP
1258 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1259 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1260 call so that the kernel execution domain may not be changed from the default or the personality selected with
1261 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1262 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1263 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1264 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1265 </varlistentry>
1266
798d3a52 1267 <varlistentry>
b8afec21 1268 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1269
b8afec21
LP
1270 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1271 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1272 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1273 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1274 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1275 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1276 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1277 with <constant>PROT_EXEC</constant> set and
1278 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1279 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1280 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1281 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1282 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1283 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1284 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1285 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1286 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1287 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1288 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1289 </varlistentry>
1290
1291 <varlistentry>
b8afec21 1292 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1293
b8afec21
LP
1294 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1295 the unit are refused. This restricts access to realtime task scheduling policies such as
1296 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1297 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1298 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1299 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1300 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1301 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1302 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1303 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1304 </varlistentry>
1305
1306 <varlistentry>
b8afec21 1307 <term><varname>RemoveIPC=</varname></term>
798d3a52 1308
b8afec21
LP
1309 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1310 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1311 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1312 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1313 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1314 multiple units use the same user or group the IPC objects are removed when the last of these units is
1315 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1316 </varlistentry>
1317
2f2e14b2
LP
1318 <varlistentry>
1319 <term><varname>PrivateMounts=</varname></term>
1320
1321 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1322 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1323 namespace turned off. This means any file system mount points established or removed by the unit's processes
1324 will be private to them and not be visible to the host. However, file system mount points established or
1325 removed on the host will be propagated to the unit's processes. See <citerefentry
1326 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1327 details on file system namespaces. Defaults to off.</para>
1328
1329 <para>When turned on, this executes three operations for each invoked process: a new
1330 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1331 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1332 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1333 mode configured with <varname>MountFlags=</varname>, see below.</para>
1334
1335 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1336 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1337 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1338 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1339 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1340 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1341 directories.</para>
1342
1343 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1344 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1345 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1346 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1347 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1348 used.</para></listitem>
1349 </varlistentry>
1350
798d3a52 1351 <varlistentry>
b8afec21 1352 <term><varname>MountFlags=</varname></term>
798d3a52 1353
2f2e14b2
LP
1354 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1355 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1356 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1357 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1358 for details on mount propagation, and the three propagation flags in particular.</para>
1359
1360 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1361 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1362 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1363 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1364 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1365 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1366
1367 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1368 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1369 first, propagation from the unit's processes to the host is still turned off.</para>
1370
1371 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1372 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1373 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1374
1375 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1376 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1377 </listitem>
798d3a52
ZJS
1378 </varlistentry>
1379
b8afec21
LP
1380 </variablelist>
1381 </refsect1>
a6fabe38 1382
b8afec21
LP
1383 <refsect1>
1384 <title>System Call Filtering</title>
1385 <variablelist>
798d3a52
ZJS
1386
1387 <varlistentry>
1388 <term><varname>SystemCallFilter=</varname></term>
1389
c79aff9a
LP
1390 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1391 executed by the unit processes except for the listed ones will result in immediate process termination with the
1392 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1393 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1394 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1395 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1396 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1397 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1398 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1399 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1400 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1401 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1402 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1403 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1404 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1405 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1406 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1407 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1408
0b8fab97
LP
1409 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1410 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1411 option. Specifically, it is recommended to combine this option with
1412 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1413
2ca8dc15
LP
1414 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1415 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1416 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1417 service binary fails for some reason (for example: missing service executable), the error handling logic might
1418 require access to an additional set of system calls in order to process and log this failure correctly. It
1419 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1420 failures.</para>
1421
b8afec21
LP
1422 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1423 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1424 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1425 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1426 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1427 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1428
1429 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1430 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1431
1432 <table>
1433 <title>Currently predefined system call sets</title>
1434
1435 <tgroup cols='2'>
1436 <colspec colname='set' />
1437 <colspec colname='description' />
1438 <thead>
1439 <row>
1440 <entry>Set</entry>
1441 <entry>Description</entry>
1442 </row>
1443 </thead>
1444 <tbody>
44898c53
LP
1445 <row>
1446 <entry>@aio</entry>
1447 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1448 </row>
133ddbbe
LP
1449 <row>
1450 <entry>@basic-io</entry>
1451 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1452 </row>
44898c53
LP
1453 <row>
1454 <entry>@chown</entry>
1455 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1456 </row>
201c1cc2
TM
1457 <row>
1458 <entry>@clock</entry>
1f9ac68b
LP
1459 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1460 </row>
1461 <row>
1462 <entry>@cpu-emulation</entry>
1463 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1464 </row>
1465 <row>
1466 <entry>@debug</entry>
1467 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1468 </row>
1a1b13c9
LP
1469 <row>
1470 <entry>@file-system</entry>
1471 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1472 </row>
201c1cc2
TM
1473 <row>
1474 <entry>@io-event</entry>
1f9ac68b 1475 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1476 </row>
1477 <row>
1478 <entry>@ipc</entry>
cd5bfd7e 1479 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1480 </row>
1481 <row>
1482 <entry>@keyring</entry>
1483 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1484 </row>
cd0ddf6f
LP
1485 <row>
1486 <entry>@memlock</entry>
1487 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1488 </row>
201c1cc2
TM
1489 <row>
1490 <entry>@module</entry>
d5efc18b 1491 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1492 </row>
1493 <row>
1494 <entry>@mount</entry>
d5efc18b 1495 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1496 </row>
1497 <row>
1498 <entry>@network-io</entry>
1f9ac68b 1499 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1500 </row>
1501 <row>
1502 <entry>@obsolete</entry>
1f9ac68b 1503 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1504 </row>
1505 <row>
1506 <entry>@privileged</entry>
1f9ac68b 1507 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1508 </row>
1509 <row>
1510 <entry>@process</entry>
d5efc18b 1511 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1512 </row>
1513 <row>
1514 <entry>@raw-io</entry>
aa6b9cec 1515 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1516 </row>
bd2ab3f4
LP
1517 <row>
1518 <entry>@reboot</entry>
1519 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1520 </row>
133ddbbe
LP
1521 <row>
1522 <entry>@resources</entry>
1523 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1524 </row>
6eaaeee9
LP
1525 <row>
1526 <entry>@setuid</entry>
1527 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1528 </row>
cd0ddf6f
LP
1529 <row>
1530 <entry>@signal</entry>
1531 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1532 </row>
bd2ab3f4
LP
1533 <row>
1534 <entry>@swap</entry>
1535 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1536 </row>
44898c53
LP
1537 <row>
1538 <entry>@sync</entry>
1539 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1540 </row>
70526841
LP
1541 <row>
1542 <entry>@system-service</entry>
1543 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1544 </row>
cd0ddf6f
LP
1545 <row>
1546 <entry>@timer</entry>
1547 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1548 </row>
201c1cc2
TM
1549 </tbody>
1550 </tgroup>
1551 </table>
1552
b8afec21
LP
1553 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1554 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1555 depends on the kernel version and architecture for which systemd was compiled. Use
1556 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1557 filter.</para>
effbd6d2 1558
70526841
LP
1559 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1560 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1561 following lines are a relatively safe basic choice for the majority of system services:</para>
1562
1563 <programlisting>[Service]
1564SystemCallFilter=@system-service
1565SystemCallErrorNumber=EPERM</programlisting>
1566
effbd6d2
LP
1567 <para>It is recommended to combine the file system namespacing related options with
1568 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1569 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1570 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1571 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1572 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1573 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1574 </varlistentry>
1575
1576 <varlistentry>
1577 <term><varname>SystemCallErrorNumber=</varname></term>
1578
3df90f24
YW
1579 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1580 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1581 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1582 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1583 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1584 </varlistentry>
1585
1586 <varlistentry>
1587 <term><varname>SystemCallArchitectures=</varname></term>
1588
0b8fab97
LP
1589 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1590 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1591 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1592 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1593 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1594 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1595 manager is compiled for). If running in user mode, or in system mode, but without the
1596 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1597 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1598 system call architecture filtering is applied.</para>
0b8fab97 1599
2428aaf8
AJ
1600 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1601 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1602 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1603 x32.</para>
1604
1605 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1606 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1607 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1608 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1609 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1610 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1611
b8afec21
LP
1612 <para>System call architectures may also be restricted system-wide via the
1613 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1614 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1615 details.</para></listitem>
1616 </varlistentry>
1617
1618 </variablelist>
1619 </refsect1>
1620
1621 <refsect1>
1622 <title>Environment</title>
1623
1624 <variablelist>
1625
1626 <varlistentry>
1627 <term><varname>Environment=</varname></term>
1628
1629 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1630 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1631 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1632 assigned to this option, the list of environment variables is reset, all prior assignments have no
1633 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1634 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1635 variable, use double quotes (") for the assignment.</para>
1636
1637 <para>Example:
1638 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1639 gives three variables <literal>VAR1</literal>,
1640 <literal>VAR2</literal>, <literal>VAR3</literal>
1641 with the values <literal>word1 word2</literal>,
1642 <literal>word3</literal>, <literal>$word 5 6</literal>.
1643 </para>
1644
1645 <para>
1646 See <citerefentry
1647 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1648 about environment variables.</para>
1649
1650 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1651 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1652 and generally not understood as being data that requires protection. Moreover, environment variables are
1653 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1654 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1655 </varlistentry>
1656
1657 <varlistentry>
1658 <term><varname>EnvironmentFile=</varname></term>
1659
1660 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1661 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1662 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1663 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1664 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1665 you use double quotes (").</para>
1666
1667 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1668 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1669 warning message is logged. This option may be specified more than once in which case all specified files are
1670 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1671 have no effect.</para>
1672
1673 <para>The files listed with this directive will be read shortly before the process is executed (more
1674 specifically, after all processes from a previous unit state terminated. This means you can generate these
1675 files in one unit state, and read it with this option in the next).</para>
1676
1677 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1678 variable is set twice from these files, the files will be read in the order they are specified and the later
1679 setting will override the earlier setting.</para></listitem>
1680 </varlistentry>
1681
1682 <varlistentry>
1683 <term><varname>PassEnvironment=</varname></term>
1684
1685 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1686 space-separated list of variable names. This option may be specified more than once, in which case all listed
1687 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1688 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1689 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1690 service manager, as system services by default do not automatically inherit any environment variables set for
1691 the service manager itself. However, in case of the user service manager all environment variables are passed
1692 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1693
1694 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1695 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1696
1697 <para>Example:
1698 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1699 passes three variables <literal>VAR1</literal>,
1700 <literal>VAR2</literal>, <literal>VAR3</literal>
1701 with the values set for those variables in PID1.</para>
1702
1703 <para>
1704 See <citerefentry
1705 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1706 about environment variables.</para></listitem>
1707 </varlistentry>
1708
1709 <varlistentry>
1710 <term><varname>UnsetEnvironment=</varname></term>
1711
1712 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1713 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1714 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1715 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1716 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1717 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1718 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1719 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1720 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1721 executed processes is compiled. That means it may undo assignments from any configuration source, including
1722 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1723 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1724 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1725 (in case <varname>PAMName=</varname> is used).</para>
1726
1727 <para>
1728 See <citerefentry
1729 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1730 about environment variables.</para></listitem>
1731 </varlistentry>
1732
1733 </variablelist>
1734 </refsect1>
1735
1736 <refsect1>
1737 <title>Logging and Standard Input/Output</title>
1738
1739 <variablelist>
1740 <varlistentry>
1741
1742 <term><varname>StandardInput=</varname></term>
1743
1744 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1745 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1746 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1747 <option>fd:<replaceable>name</replaceable></option>.</para>
1748
1749 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1750 i.e. all read attempts by the process will result in immediate EOF.</para>
1751
1752 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1753 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1754 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1755 current controlling process releases the terminal.</para>
1756
1757 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1758 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1759 from the terminal.</para>
1760
1761 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1762 controlling process start-up of the executed process fails.</para>
1763
1764 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1765 standard input to the executed process. The data to pass is configured via
1766 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1767 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1768 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1769 EOF.</para>
1770
1771 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1772 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1773 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1774 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1775 input of processes to arbitrary system services.</para>
1776
1777 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1778 socket unit file (see
1779 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1780 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1781 input will be connected to the socket the service was activated from, which is primarily useful for
1782 compatibility with daemons designed for use with the traditional <citerefentry
1783 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1784 daemon.</para>
1785
1786 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1787 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1788 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1789 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1790 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1791 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1792 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1793 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1794 details about named file descriptors and their ordering.</para>
1795
0b578036
ZJS
1796 <para>This setting defaults to <option>null</option>.</para>
1797
1798 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1799 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1800 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1801 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty intialization is
1802 finished before they start.</para></listitem>
b8afec21
LP
1803 </varlistentry>
1804
1805 <varlistentry>
1806 <term><varname>StandardOutput=</varname></term>
1807
1808 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1809 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1810 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1811 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23 1812 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
8d7fac92 1813 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1814
1815 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1816
1817 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1818 to it will be lost.</para>
1819
1820 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1821 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1822 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1823
1824 <para><option>journal</option> connects standard output with the journal which is accessible via
1825 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1826 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1827 specific two options listed below are hence supersets of this one.</para>
1828
1829 <para><option>syslog</option> connects standard output to the <citerefentry
1830 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1831 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1832 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1833
1834 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1835 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1836 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1837 case this option is no different from <option>journal</option>.</para>
1838
1839 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1840 in a similar way as the three options above but copy the output to the system console as well.</para>
1841
1842 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1843 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1844 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1845 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1846 but without truncating it.
1847 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1848 as writing and duplicated. This is particularly useful when the specified path refers to an
1849 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1850 single stream connection is created for both input and output.</para>
1851
566b7d23
ZD
1852 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1853 </replaceable></option> above, but it opens the file in append mode.</para>
1854
b8afec21
LP
1855 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1856 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1857
1858 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1859 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1860 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1861 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1862 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1863 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1864 socket unit. If multiple matches are found, the first one will be used. See
1865 <varname>FileDescriptorName=</varname> in
1866 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1867 details about named descriptors and their ordering.</para>
1868
1869 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1870 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1871 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1872 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1873 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1874 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1875 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1876
1877 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1878 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1879 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1880 to be added to the unit (see above).</para></listitem>
1881 </varlistentry>
1882
1883 <varlistentry>
1884 <term><varname>StandardError=</varname></term>
1885
1886 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1887 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1888 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1889 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1890 <literal>stderr</literal>.</para>
1891
1892 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1893 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1894 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1895 to be added to the unit (see above).</para></listitem>
1896 </varlistentry>
1897
1898 <varlistentry>
1899 <term><varname>StandardInputText=</varname></term>
1900 <term><varname>StandardInputData=</varname></term>
1901
1902 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1903 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1904 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1905
1906 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1907 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 1908 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
1909 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1910 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1911 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1912
1913 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1914 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1915 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1916
1917 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1918 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1919 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1920 file. Assigning an empty string to either will reset the data buffer.</para>
1921
1922 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1923 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1924 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1925 details). This is particularly useful for large data configured with these two options. Example:</para>
1926
1927 <programlisting>…
1928StandardInput=data
1929StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1930 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1931 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1932 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1933 SWNrZSEK
1934…</programlisting></listitem>
798d3a52
ZJS
1935 </varlistentry>
1936
1937 <varlistentry>
b8afec21 1938 <term><varname>LogLevelMax=</varname></term>
142bd808 1939
b8afec21
LP
1940 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1941 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1942 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1943 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1944 messages). See <citerefentry
1945 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1946 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1947 this option to configure the logging system to drop log messages of a specific service above the specified
1948 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 1949 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
1950 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1951 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1952 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1953 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1954 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1955 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1956 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1957 </varlistentry>
1958
add00535 1959 <varlistentry>
b8afec21 1960 <term><varname>LogExtraFields=</varname></term>
add00535 1961
b8afec21
LP
1962 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1963 associated with this unit. This setting takes one or more journal field assignments in the format
1964 <literal>FIELD=VALUE</literal> separated by whitespace. See
1965 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1966 details on the journal field concept. Even though the underlying journal implementation permits binary field
1967 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1968 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1969 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1970 but given that all fields and values are indexed may also be used to implement cross-unit log record
1971 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1972 </varlistentry>
1973
90fc172e
AZ
1974 <varlistentry>
1975 <term><varname>LogRateLimitIntervalSec=</varname></term>
1976 <term><varname>LogRateLimitBurst=</varname></term>
1977
1978 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
1979 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
1980 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
1981 dropped until the interval is over. A message about the number of dropped messages is generated. The time
1982 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
1983 "min", "h", "ms", "us" (see
1984 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
1985 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
1986 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1987 </para></listitem>
1988 </varlistentry>
1989
798d3a52 1990 <varlistentry>
b8afec21 1991 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1992
b8afec21
LP
1993 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1994 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1995 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1996 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1997 combination with <option>+console</option>) and only applies to log messages written to stdout or
1998 stderr.</para></listitem>
798d3a52
ZJS
1999 </varlistentry>
2000
2001 <varlistentry>
b8afec21 2002 <term><varname>SyslogFacility=</varname></term>
78e864e5 2003
b8afec21
LP
2004 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2005 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2006 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2007 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2008 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2009 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
2010 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2011 for details. This option is only useful when <varname>StandardOutput=</varname> or
2012 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2013 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2014 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2015 </varlistentry>
2016
b1edf445 2017 <varlistentry>
b8afec21 2018 <term><varname>SyslogLevel=</varname></term>
b1edf445 2019
b8afec21
LP
2020 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2021 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2022 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2023 <option>debug</option>. See <citerefentry
2024 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2025 details. This option is only useful when <varname>StandardOutput=</varname> or
2026 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2027 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2028 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2029 prefixed with a different log level which can be used to override the default log level specified here. The
2030 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2031 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2032 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2033 </varlistentry>
2034
2035 <varlistentry>
b8afec21 2036 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2037
b8afec21
LP
2038 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2039 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2040 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
2041 written by the executed process that are prefixed with a log level will be processed with this log level set
2042 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
2043 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
2044 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2045 Defaults to true.</para></listitem>
2046 </varlistentry>
fdfcb946 2047
b8afec21
LP
2048 <varlistentry>
2049 <term><varname>TTYPath=</varname></term>
4a628360 2050
b8afec21
LP
2051 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2052 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2053 </varlistentry>
23a7448e 2054
b8afec21
LP
2055 <varlistentry>
2056 <term><varname>TTYReset=</varname></term>
3536f49e 2057
b8afec21
LP
2058 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2059 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2060 </varlistentry>
2061
189cd8c2 2062 <varlistentry>
b8afec21 2063 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2064
b8afec21
LP
2065 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2066 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2067 </varlistentry>
2068
53f47dfc 2069 <varlistentry>
b8afec21 2070 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2071
b8afec21
LP
2072 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2073 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2074 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2075 </varlistentry>
b8afec21
LP
2076 </variablelist>
2077 </refsect1>
2078
2079 <refsect1>
2080 <title>System V Compatibility</title>
2081 <variablelist>
189cd8c2 2082
f3e43635 2083 <varlistentry>
b8afec21 2084 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2085
b8afec21
LP
2086 <listitem><para>Takes a four character identifier string for an <citerefentry
2087 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2088 for this service. This should only be set for services such as <command>getty</command> implementations (such
2089 as <citerefentry
2090 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2091 entries must be created and cleared before and after execution, or for services that shall be executed as if
2092 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2093 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2094 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2095 service.</para></listitem>
f3e43635
TM
2096 </varlistentry>
2097
f4170c67 2098 <varlistentry>
b8afec21 2099 <term><varname>UtmpMode=</varname></term>
f4170c67 2100
b8afec21
LP
2101 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2102 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2103 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2104 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2105 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2106 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2107 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2108 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2109 <citerefentry
2110 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2111 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2112 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2113 generated. In this case, the invoked process may be any process that is suitable to be run as session
2114 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2115 </varlistentry>
2116
798d3a52
ZJS
2117 </variablelist>
2118 </refsect1>
2119
2120 <refsect1>
2121 <title>Environment variables in spawned processes</title>
2122
00819cc1
LP
2123 <para>Processes started by the service manager are executed with an environment variable block assembled from
2124 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2125 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2126 started by the user service manager instances generally do inherit all environment variables set for the service
2127 manager itself.</para>
2128
2129 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2130
2131 <itemizedlist>
2132 <listitem><para>Variables globally configured for the service manager, using the
2133 <varname>DefaultEnvironment=</varname> setting in
2134 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2135 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2136 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2137
2138 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2139
2140 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2141
2142 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2143
606df9a5 2144 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2145
46b07329
LP
2146 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2147 cf. <citerefentry
2148 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2149 </itemizedlist>
2150
2151 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2152 order of the list above — wins. Note that as final step all variables listed in
2153 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2154 before it is passed to the executed process.</para>
2155
46b07329
LP
2156 <para>The following select environment variables are set or propagated by the service manager for each invoked
2157 process:</para>
798d3a52
ZJS
2158
2159 <variablelist class='environment-variables'>
2160 <varlistentry>
2161 <term><varname>$PATH</varname></term>
2162
2163 <listitem><para>Colon-separated list of directories to use
f95b0be7 2164 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2165 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2166 </para></listitem>
2167 </varlistentry>
2168
2169 <varlistentry>
2170 <term><varname>$LANG</varname></term>
2171
2172 <listitem><para>Locale. Can be set in
3ba3a79d 2173 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2174 or on the kernel command line (see
2175 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2176 and
2177 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2178 </para></listitem>
2179 </varlistentry>
2180
2181 <varlistentry>
2182 <term><varname>$USER</varname></term>
2183 <term><varname>$LOGNAME</varname></term>
2184 <term><varname>$HOME</varname></term>
2185 <term><varname>$SHELL</varname></term>
2186
2187 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2188 login shell. The variables are set for the units that have
2189 <varname>User=</varname> set, which includes user
2190 <command>systemd</command> instances. See
3ba3a79d 2191 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2192 </para></listitem>
2193 </varlistentry>
2194
4b58153d
LP
2195 <varlistentry>
2196 <term><varname>$INVOCATION_ID</varname></term>
2197
2198 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2199 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2200 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2201 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2202 unit.</para></listitem>
2203 </varlistentry>
2204
798d3a52
ZJS
2205 <varlistentry>
2206 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2207
46b07329
LP
2208 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2209 services run by the user <command>systemd</command> instance, as well as any system services that use
2210 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2211 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2212 information.</para></listitem>
798d3a52
ZJS
2213 </varlistentry>
2214
2215 <varlistentry>
2216 <term><varname>$MAINPID</varname></term>
2217
2dd67817 2218 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2219 known. This is only set for control processes as invoked by
2220 <varname>ExecReload=</varname> and similar. </para></listitem>
2221 </varlistentry>
2222
2223 <varlistentry>
2224 <term><varname>$MANAGERPID</varname></term>
2225
2226 <listitem><para>The PID of the user <command>systemd</command>
2227 instance, set for processes spawned by it. </para></listitem>
2228 </varlistentry>
2229
2230 <varlistentry>
2231 <term><varname>$LISTEN_FDS</varname></term>
2232 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2233 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2234
2235 <listitem><para>Information about file descriptors passed to a
2236 service for socket activation. See
2237 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2238 </para></listitem>
2239 </varlistentry>
2240
5c019cf2
EV
2241 <varlistentry>
2242 <term><varname>$NOTIFY_SOCKET</varname></term>
2243
2244 <listitem><para>The socket
2245 <function>sd_notify()</function> talks to. See
2246 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2247 </para></listitem>
2248 </varlistentry>
2249
2250 <varlistentry>
2251 <term><varname>$WATCHDOG_PID</varname></term>
2252 <term><varname>$WATCHDOG_USEC</varname></term>
2253
2254 <listitem><para>Information about watchdog keep-alive notifications. See
2255 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2256 </para></listitem>
2257 </varlistentry>
2258
798d3a52
ZJS
2259 <varlistentry>
2260 <term><varname>$TERM</varname></term>
2261
2262 <listitem><para>Terminal type, set only for units connected to
2263 a terminal (<varname>StandardInput=tty</varname>,
2264 <varname>StandardOutput=tty</varname>, or
2265 <varname>StandardError=tty</varname>). See
2266 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2267 </para></listitem>
2268 </varlistentry>
7bce046b
LP
2269
2270 <varlistentry>
2271 <term><varname>$JOURNAL_STREAM</varname></term>
2272
2273 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2274 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2275 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2276 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2277 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2278 be compared with the values set in the environment variable to determine whether the process output is still
2279 connected to the journal. Note that it is generally not sufficient to only check whether
2280 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2281 standard output or standard error output, without unsetting the environment variable.</para>
2282
ab2116b1
LP
2283 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2284 stream socket, this environment variable will contain information about the standard error stream, as that's
2285 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2286 output and standard error, hence very likely the environment variable contains device and inode information
2287 matching both stream file descriptors.)</para>
2288
7bce046b
LP
2289 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2290 protocol to the native journal protocol (using
2291 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2292 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2293 delivery of structured metadata along with logged messages.</para></listitem>
2294 </varlistentry>
136dc4c4
LP
2295
2296 <varlistentry>
2297 <term><varname>$SERVICE_RESULT</varname></term>
2298
2299 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2300 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2301 "result". Currently, the following values are defined:</para>
2302
2303 <table>
2304 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2305 <tgroup cols='2'>
2306 <colspec colname='result'/>
2307 <colspec colname='meaning'/>
2308 <thead>
2309 <row>
2310 <entry>Value</entry>
2311 <entry>Meaning</entry>
2312 </row>
2313 </thead>
2314
2315 <tbody>
2316 <row>
2317 <entry><literal>success</literal></entry>
e124ccdf 2318 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2319 </row>
2320 <row>
2321 <entry><literal>protocol</literal></entry>
e124ccdf 2322 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2323 </row>
2324 <row>
2325 <entry><literal>timeout</literal></entry>
e124ccdf 2326 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2327 </row>
2328 <row>
2329 <entry><literal>exit-code</literal></entry>
e124ccdf 2330 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2331 </row>
2332 <row>
2333 <entry><literal>signal</literal></entry>
e124ccdf 2334 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2335 </row>
2336 <row>
2337 <entry><literal>core-dump</literal></entry>
e124ccdf 2338 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2339 </row>
2340 <row>
2341 <entry><literal>watchdog</literal></entry>
e124ccdf 2342 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2343 </row>
2344 <row>
2345 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2346 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2347 </row>
2348 <row>
2349 <entry><literal>resources</literal></entry>
2350 <entry>A catch-all condition in case a system operation failed.</entry>
2351 </row>
2352 </tbody>
2353 </tgroup>
2354 </table>
136dc4c4
LP
2355
2356 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2357 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2358 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2359 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2360 those which failed during their runtime.</para></listitem>
2361 </varlistentry>
2362
2363 <varlistentry>
2364 <term><varname>$EXIT_CODE</varname></term>
2365 <term><varname>$EXIT_STATUS</varname></term>
2366
2367 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2368 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2369 information of the main process of the service. For the precise definition of the exit code and status, see
2370 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2371 is one of <literal>exited</literal>, <literal>killed</literal>,
2372 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2373 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2374 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2375 process of the service.</para>
2376
2377 <table>
2378 <title>Summary of possible service result variable values</title>
2379 <tgroup cols='3'>
2380 <colspec colname='result' />
e64e1bfd 2381 <colspec colname='code' />
a4e26faf 2382 <colspec colname='status' />
e64e1bfd
ZJS
2383 <thead>
2384 <row>
2385 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2386 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2387 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2388 </row>
2389 </thead>
2390
2391 <tbody>
38a7c3c0
LP
2392 <row>
2393 <entry valign="top"><literal>success</literal></entry>
2394 <entry valign="top"><literal>exited</literal></entry>
2395 <entry><literal>0</literal></entry>
2396 </row>
a4e26faf
JW
2397 <row>
2398 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2399 <entry valign="top">not set</entry>
2400 <entry>not set</entry>
2401 </row>
2402 <row>
2403 <entry><literal>exited</literal></entry>
2404 <entry><literal>0</literal></entry>
2405 </row>
29df65f9
ZJS
2406 <row>
2407 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2408 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2409 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2410 </row>
29df65f9
ZJS
2411 <row>
2412 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2413 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2414 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2415 </row>
e64e1bfd
ZJS
2416 <row>
2417 <entry valign="top"><literal>exit-code</literal></entry>
2418 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2419 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2420 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2421 </row>
e64e1bfd
ZJS
2422 <row>
2423 <entry valign="top"><literal>signal</literal></entry>
2424 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2425 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2426 </row>
e64e1bfd
ZJS
2427 <row>
2428 <entry valign="top"><literal>core-dump</literal></entry>
2429 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2430 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2431 </row>
e64e1bfd
ZJS
2432 <row>
2433 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2434 <entry><literal>dumped</literal></entry>
2435 <entry><literal>ABRT</literal></entry>
2436 </row>
2437 <row>
2438 <entry><literal>killed</literal></entry>
6757c06a 2439 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2440 </row>
2441 <row>
2442 <entry><literal>exited</literal></entry>
6757c06a
LP
2443 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2444 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2445 </row>
38a7c3c0
LP
2446 <row>
2447 <entry><literal>start-limit-hit</literal></entry>
2448 <entry>not set</entry>
2449 <entry>not set</entry>
2450 </row>
e64e1bfd
ZJS
2451 <row>
2452 <entry><literal>resources</literal></entry>
2453 <entry>any of the above</entry>
2454 <entry>any of the above</entry>
2455 </row>
29df65f9 2456 <row>
38a7c3c0 2457 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2458 </row>
e64e1bfd
ZJS
2459 </tbody>
2460 </tgroup>
2461 </table>
2462
2463 </listitem>
2464 </varlistentry>
798d3a52 2465 </variablelist>
46b07329
LP
2466
2467 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2468 of the selected PAM stack, additional environment variables defined by systemd may be set for
2469 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2470 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2471 </refsect1>
2472
91a8f867
JS
2473 <refsect1>
2474 <title>Process exit codes</title>
2475
2476 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2477 with the settings above. In that case the already created service process will exit with a non-zero exit code
2478 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2479 error codes, after having been created by the <citerefentry
2480 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2481 before the matching <citerefentry
2482 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2483 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2484 manager itself are used.</para>
2485
2486 <para>The following basic service exit codes are defined by the C library.</para>
2487
2488 <table>
2489 <title>Basic C library exit codes</title>
2490 <tgroup cols='3'>
2491 <thead>
2492 <row>
2493 <entry>Exit Code</entry>
2494 <entry>Symbolic Name</entry>
2495 <entry>Description</entry>
2496 </row>
2497 </thead>
2498 <tbody>
2499 <row>
2500 <entry>0</entry>
2501 <entry><constant>EXIT_SUCCESS</constant></entry>
2502 <entry>Generic success code.</entry>
2503 </row>
2504 <row>
2505 <entry>1</entry>
2506 <entry><constant>EXIT_FAILURE</constant></entry>
2507 <entry>Generic failure or unspecified error.</entry>
2508 </row>
2509 </tbody>
2510 </tgroup>
2511 </table>
2512
2513 <para>The following service exit codes are defined by the <ulink
2514 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2515 </ulink>.
2516 </para>
2517
2518 <table>
2519 <title>LSB service exit codes</title>
2520 <tgroup cols='3'>
2521 <thead>
2522 <row>
2523 <entry>Exit Code</entry>
2524 <entry>Symbolic Name</entry>
2525 <entry>Description</entry>
2526 </row>
2527 </thead>
2528 <tbody>
2529 <row>
2530 <entry>2</entry>
2531 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2532 <entry>Invalid or excess arguments.</entry>
2533 </row>
2534 <row>
2535 <entry>3</entry>
2536 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2537 <entry>Unimplemented feature.</entry>
2538 </row>
2539 <row>
2540 <entry>4</entry>
2541 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2542 <entry>The user has insufficient privileges.</entry>
2543 </row>
2544 <row>
2545 <entry>5</entry>
2546 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2547 <entry>The program is not installed.</entry>
2548 </row>
2549 <row>
2550 <entry>6</entry>
2551 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2552 <entry>The program is not configured.</entry>
2553 </row>
2554 <row>
2555 <entry>7</entry>
2556 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2557 <entry>The program is not running.</entry>
2558 </row>
2559 </tbody>
2560 </tgroup>
2561 </table>
2562
2563 <para>
2564 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2565 used by the service manager to indicate problems during process invocation:
2566 </para>
2567 <table>
2568 <title>systemd-specific exit codes</title>
2569 <tgroup cols='3'>
2570 <thead>
2571 <row>
2572 <entry>Exit Code</entry>
2573 <entry>Symbolic Name</entry>
2574 <entry>Description</entry>
2575 </row>
2576 </thead>
2577 <tbody>
2578 <row>
2579 <entry>200</entry>
2580 <entry><constant>EXIT_CHDIR</constant></entry>
2581 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2582 </row>
2583 <row>
2584 <entry>201</entry>
2585 <entry><constant>EXIT_NICE</constant></entry>
2586 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2587 </row>
2588 <row>
2589 <entry>202</entry>
2590 <entry><constant>EXIT_FDS</constant></entry>
2591 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2592 </row>
2593 <row>
2594 <entry>203</entry>
2595 <entry><constant>EXIT_EXEC</constant></entry>
2596 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2597 </row>
2598 <row>
2599 <entry>204</entry>
2600 <entry><constant>EXIT_MEMORY</constant></entry>
2601 <entry>Failed to perform an action due to memory shortage.</entry>
2602 </row>
2603 <row>
2604 <entry>205</entry>
2605 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2606 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2607 </row>
2608 <row>
2609 <entry>206</entry>
2610 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2611 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2612 </row>
2613 <row>
2614 <entry>207</entry>
2615 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2616 <entry>Failed to set process signal mask.</entry>
2617 </row>
2618 <row>
2619 <entry>208</entry>
2620 <entry><constant>EXIT_STDIN</constant></entry>
2621 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2622 </row>
2623 <row>
2624 <entry>209</entry>
2625 <entry><constant>EXIT_STDOUT</constant></entry>
2626 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2627 </row>
2628 <row>
2629 <entry>210</entry>
2630 <entry><constant>EXIT_CHROOT</constant></entry>
2631 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2632 </row>
2633 <row>
2634 <entry>211</entry>
2635 <entry><constant>EXIT_IOPRIO</constant></entry>
2636 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2637 </row>
2638 <row>
2639 <entry>212</entry>
2640 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2641 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2642 </row>
2643 <row>
2644 <entry>213</entry>
2645 <entry><constant>EXIT_SECUREBITS</constant></entry>
2646 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2647 </row>
2648 <row>
2649 <entry>214</entry>
2650 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2651 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2652 </row>
2653 <row>
2654 <entry>215</entry>
2655 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2656 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2657 </row>
2658 <row>
2659 <entry>216</entry>
2660 <entry><constant>EXIT_GROUP</constant></entry>
2661 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2662 </row>
2663 <row>
2664 <entry>217</entry>
2665 <entry><constant>EXIT_USER</constant></entry>
2666 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2667 </row>
2668 <row>
2669 <entry>218</entry>
2670 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2671 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2672 </row>
2673 <row>
2674 <entry>219</entry>
2675 <entry><constant>EXIT_CGROUP</constant></entry>
2676 <entry>Setting up the service control group failed.</entry>
2677 </row>
2678 <row>
2679 <entry>220</entry>
2680 <entry><constant>EXIT_SETSID</constant></entry>
2681 <entry>Failed to create new process session.</entry>
2682 </row>
2683 <row>
2684 <entry>221</entry>
2685 <entry><constant>EXIT_CONFIRM</constant></entry>
2686 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2687 </row>
2688 <row>
2689 <entry>222</entry>
2690 <entry><constant>EXIT_STDERR</constant></entry>
2691 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2692 </row>
2693 <row>
2694 <entry>224</entry>
2695 <entry><constant>EXIT_PAM</constant></entry>
2696 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2697 </row>
2698 <row>
2699 <entry>225</entry>
2700 <entry><constant>EXIT_NETWORK</constant></entry>
2701 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2702 </row>
2703 <row>
2704 <entry>226</entry>
2705 <entry><constant>EXIT_NAMESPACE</constant></entry>
2706 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2707 </row>
2708 <row>
2709 <entry>227</entry>
2710 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2711 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2712 </row>
2713 <row>
2714 <entry>228</entry>
2715 <entry><constant>EXIT_SECCOMP</constant></entry>
2716 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2717 </row>
2718 <row>
2719 <entry>229</entry>
2720 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2721 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2722 </row>
2723 <row>
2724 <entry>230</entry>
2725 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2726 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2727 </row>
2728 <row>
2729 <entry>231</entry>
2730 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2731 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2732 </row>
2733 <row>
2734 <entry>232</entry>
2735 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2736 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2737 </row>
2738 <row>
2739 <entry>233</entry>
2740 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2741 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2742 </row>
2743 <row>
2744 <entry>235</entry>
2745 <entry><constant>EXIT_CHOWN</constant></entry>
2746 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2747 </row>
2748 <row>
2749 <entry>236</entry>
2750 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2751 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2752 </row>
2753 <row>
2754 <entry>237</entry>
2755 <entry><constant>EXIT_KEYRING</constant></entry>
2756 <entry>Failed to set up kernel keyring.</entry>
2757 </row>
2758 <row>
2759 <entry>238</entry>
2760 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2761 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2762 </row>
2763 <row>
2764 <entry>239</entry>
2765 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2766 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2767 </row>
2768 <row>
2769 <entry>240</entry>
2770 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2771 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2772 </row>
2773 <row>
2774 <entry>241</entry>
2775 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2776 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2777 </row>
2778 </tbody>
2779 </tgroup>
2780 </table>
3e0bff7d
LP
2781
2782 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2783
2784 <table>
2785 <title>BSD exit codes</title>
2786 <tgroup cols='3'>
2787 <thead>
2788 <row>
2789 <entry>Exit Code</entry>
2790 <entry>Symbolic Name</entry>
2791 <entry>Description</entry>
2792 </row>
2793 </thead>
2794 <tbody>
2795 <row>
2796 <entry>64</entry>
2797 <entry><constant>EX_USAGE</constant></entry>
2798 <entry>Command line usage error</entry>
2799 </row>
2800 <row>
2801 <entry>65</entry>
2802 <entry><constant>EX_DATAERR</constant></entry>
2803 <entry>Data format error</entry>
2804 </row>
2805 <row>
2806 <entry>66</entry>
2807 <entry><constant>EX_NOINPUT</constant></entry>
2808 <entry>Cannot open input</entry>
2809 </row>
2810 <row>
2811 <entry>67</entry>
2812 <entry><constant>EX_NOUSER</constant></entry>
2813 <entry>Addressee unknown</entry>
2814 </row>
2815 <row>
2816 <entry>68</entry>
2817 <entry><constant>EX_NOHOST</constant></entry>
2818 <entry>Host name unknown</entry>
2819 </row>
2820 <row>
2821 <entry>69</entry>
2822 <entry><constant>EX_UNAVAILABLE</constant></entry>
2823 <entry>Service unavailable</entry>
2824 </row>
2825 <row>
2826 <entry>70</entry>
2827 <entry><constant>EX_SOFTWARE</constant></entry>
2828 <entry>internal software error</entry>
2829 </row>
2830 <row>
2831 <entry>71</entry>
2832 <entry><constant>EX_OSERR</constant></entry>
2833 <entry>System error (e.g., can't fork)</entry>
2834 </row>
2835 <row>
2836 <entry>72</entry>
2837 <entry><constant>EX_OSFILE</constant></entry>
2838 <entry>Critical OS file missing</entry>
2839 </row>
2840 <row>
2841 <entry>73</entry>
2842 <entry><constant>EX_CANTCREAT</constant></entry>
2843 <entry>Can't create (user) output file</entry>
2844 </row>
2845 <row>
2846 <entry>74</entry>
2847 <entry><constant>EX_IOERR</constant></entry>
2848 <entry>Input/output error</entry>
2849 </row>
2850 <row>
2851 <entry>75</entry>
2852 <entry><constant>EX_TEMPFAIL</constant></entry>
2853 <entry>Temporary failure; user is invited to retry</entry>
2854 </row>
2855 <row>
2856 <entry>76</entry>
2857 <entry><constant>EX_PROTOCOL</constant></entry>
2858 <entry>Remote error in protocol</entry>
2859 </row>
2860 <row>
2861 <entry>77</entry>
2862 <entry><constant>EX_NOPERM</constant></entry>
2863 <entry>Permission denied</entry>
2864 </row>
2865 <row>
2866 <entry>78</entry>
2867 <entry><constant>EX_CONFIG</constant></entry>
2868 <entry>Configuration error</entry>
2869 </row>
2870 </tbody>
2871 </tgroup>
2872 </table>
91a8f867
JS
2873 </refsect1>
2874
798d3a52
ZJS
2875 <refsect1>
2876 <title>See Also</title>
2877 <para>
2878 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2879 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2880 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2881 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2882 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2883 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2884 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2885 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2886 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2887 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2888 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2889 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2890 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2891 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2892 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2893 </para>
2894 </refsect1>
dd1eb43b
LP
2895
2896</refentry>