]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core: introduce cgroup_add_device_allow()
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058 6 SPDX-License-Identifier: LGPL-2.1+
dd1eb43b
LP
7-->
8
9<refentry id="systemd.exec">
798d3a52
ZJS
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
798d3a52
ZJS
13 </refentryinfo>
14
15 <refmeta>
16 <refentrytitle>systemd.exec</refentrytitle>
17 <manvolnum>5</manvolnum>
18 </refmeta>
19
20 <refnamediv>
21 <refname>systemd.exec</refname>
22 <refpurpose>Execution environment configuration</refpurpose>
23 </refnamediv>
24
25 <refsynopsisdiv>
26 <para><filename><replaceable>service</replaceable>.service</filename>,
27 <filename><replaceable>socket</replaceable>.socket</filename>,
28 <filename><replaceable>mount</replaceable>.mount</filename>,
29 <filename><replaceable>swap</replaceable>.swap</filename></para>
30 </refsynopsisdiv>
31
32 <refsect1>
33 <title>Description</title>
34
b8afec21
LP
35 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
36 configuration options which define the execution environment of spawned processes.</para>
37
38 <para>This man page lists the configuration options shared by these four unit types. See
39 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
40 options of all unit configuration files, and
798d3a52
ZJS
41 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
42 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
43 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
44 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
45 information on the specific unit configuration files. The execution specific configuration options are configured
46 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 47
c7458f93 48 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
49 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
50 Those options complement options listed here.</para>
798d3a52
ZJS
51 </refsect1>
52
c129bd5d 53 <refsect1>
45f09f93
JL
54 <title>Implicit Dependencies</title>
55
56 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
57
58 <itemizedlist>
b8afec21
LP
59 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
60 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
61 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
62 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
63 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
64 paths. This is equivalent to having them listed explicitly in
65 <varname>RequiresMountsFor=</varname>.</para></listitem>
66
67 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
68 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
69 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
70 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
71
b8afec21
LP
72 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
73 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
74 automatically acquire dependencies of type <varname>After=</varname> on
75 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 76 </itemizedlist>
c129bd5d
LP
77 </refsect1>
78
45f09f93
JL
79 <!-- We don't have any default dependency here. -->
80
798d3a52 81 <refsect1>
b8afec21 82 <title>Paths</title>
798d3a52 83
1448dfa6
AK
84 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
85 must be absolute and must not contain a <literal>..</literal> path component.</para>
86
798d3a52
ZJS
87 <variablelist class='unit-directives'>
88
89 <varlistentry>
90 <term><varname>WorkingDirectory=</varname></term>
91
d251207d
LP
92 <listitem><para>Takes a directory path relative to the service's root directory specified by
93 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
94 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
95 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
96 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
97 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
98 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
99 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
100 that setting this parameter might result in additional dependencies to be added to the unit (see
101 above).</para></listitem>
798d3a52
ZJS
102 </varlistentry>
103
104 <varlistentry>
105 <term><varname>RootDirectory=</varname></term>
106
d251207d
LP
107 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
108 running the service manager). Sets the root directory for executed processes, with the <citerefentry
109 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
110 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
111 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
112 dependencies to be added to the unit (see above).</para>
113
5d997827
LP
114 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
115 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
116 </varlistentry>
117
915e6d16
LP
118 <varlistentry>
119 <term><varname>RootImage=</varname></term>
b8afec21 120
915e6d16 121 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 122 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
123 file instead of a directory. The device node or file system image file needs to contain a file system without a
124 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
125 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 126 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
127 Specification</ulink>.</para></listitem>
128 </varlistentry>
129
5d997827
LP
130 <varlistentry>
131 <term><varname>MountAPIVFS=</varname></term>
132
133 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
134 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
135 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
136 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
137 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
138 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
139 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
140 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 141 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
142 </varlistentry>
143
b8afec21
LP
144 <varlistentry>
145 <term><varname>BindPaths=</varname></term>
146 <term><varname>BindReadOnlyPaths=</varname></term>
147
148 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
149 available at an additional place in the unit's view of the file system. Any bind mounts created with this
150 option are specific to the unit, and are not visible in the host's mount table. This option expects a
151 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
152 source path, destination path and option string, where the latter two are optional. If only a source path is
153 specified the source and destination is taken to be the same. The option string may be either
154 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
155 mount. If the destination path is omitted, the option string must be omitted too.
156 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
157 when its source path does not exist.</para>
b8afec21
LP
158
159 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
160 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
161 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
162 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
163 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
164 used.</para>
165
166 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
167 is used. In this case the source path refers to a path on the host file system, while the destination path
168 refers to a path below the root directory of the unit.</para></listitem>
169 </varlistentry>
170
171 </variablelist>
172 </refsect1>
173
174 <refsect1>
175 <title>Credentials</title>
176
177 <variablelist class='unit-directives'>
178
798d3a52
ZJS
179 <varlistentry>
180 <term><varname>User=</varname></term>
181 <term><varname>Group=</varname></term>
182
29206d46 183 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
184 user or group name, or a numeric ID as argument. For system services (services run by the system service
185 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
186 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
187 used to specify a different user. For user services of any other user, switching user identity is not
188 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
189 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
190 prefixed with <literal>+</literal>.</para>
191
192 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
193 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
194 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
195 as first character). The user/group name must have at least one character, and at most 31. These restrictions
196 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
197 Linux systems.</para>
198
199 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
200 dynamically allocated at the time the service is started, and released at the time the service is stopped —
201 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
202 specified user and group must have been created statically in the user database no later than the moment the
203 service is started, for example using the
204 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
205 is applied at boot or package install time.</para></listitem>
29206d46
LP
206 </varlistentry>
207
208 <varlistentry>
209 <term><varname>DynamicUser=</varname></term>
210
211 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
212 unit is started, and released as soon as it is stopped. The user and group will not be added to
213 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
214 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
215 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
216 databases. The user and group name to use may be configured via <varname>User=</varname> and
217 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
218 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
219 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
220 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 221 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
222 with the name exists, then it is required that the static user with the name already exists. Similarly, if
223 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
224 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
225 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
226 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
227 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
228 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
229 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 230 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
231 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
232 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
233 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
234 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
235 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
236 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
237 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
238 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
239 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
240 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
241 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
242 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
243 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
244 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
245 </varlistentry>
246
247 <varlistentry>
248 <term><varname>SupplementaryGroups=</varname></term>
249
b8afec21
LP
250 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
251 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
252 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
253 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
254 the list of supplementary groups configured in the system group database for the user. This does not affect
255 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
256 </varlistentry>
257
00d9ef85 258 <varlistentry>
b8afec21 259 <term><varname>PAMName=</varname></term>
00d9ef85 260
b8afec21
LP
261 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
262 registered as a PAM session under the specified service name. This is only useful in conjunction with the
263 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
264 executed processes. See <citerefentry
265 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
266 details.</para>
00d9ef85 267
b8afec21
LP
268 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
269 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
270 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
271 is an immediate child process of the unit's main process.</para>
798d3a52 272
b8afec21
LP
273 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
274 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
275 be associated with two units: the unit it was originally started from (and for which
276 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
277 will however be associated with the session scope unit only. This has implications when used in combination
278 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
279 changes in the original unit through notification messages. These messages will be considered belonging to the
280 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
281 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
282 </listitem>
798d3a52
ZJS
283 </varlistentry>
284
b8afec21
LP
285 </variablelist>
286 </refsect1>
798d3a52 287
b8afec21
LP
288 <refsect1>
289 <title>Capabilities</title>
798d3a52 290
b8afec21 291 <variablelist class='unit-directives'>
798d3a52
ZJS
292
293 <varlistentry>
b8afec21
LP
294 <term><varname>CapabilityBoundingSet=</varname></term>
295
296 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
297 process. See <citerefentry
298 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
299 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
300 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
301 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
302 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
303 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
304 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
305 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 306 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
307 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
308 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
309 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
310 capabilities, also undoing any previous settings. This does not affect commands prefixed with
311 <literal>+</literal>.</para>
798d3a52 312
b8afec21
LP
313 <para>Example: if a unit has the following,
314 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
315CapabilityBoundingSet=CAP_B CAP_C</programlisting>
316 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
317 If the second line is prefixed with <literal>~</literal>, e.g.,
318 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
319CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
320 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
321 </varlistentry>
322
323 <varlistentry>
b8afec21 324 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 325
b8afec21
LP
326 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
327 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
328 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
329 once in which case the ambient capability sets are merged (see the above examples in
330 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
331 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
332 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
333 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
334 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
335 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
336 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
337 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
338 to <varname>SecureBits=</varname> to retain the capabilities over the user
339 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
340 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
341 </varlistentry>
342
b8afec21
LP
343 </variablelist>
344 </refsect1>
798d3a52 345
b8afec21
LP
346 <refsect1>
347 <title>Security</title>
798d3a52 348
b8afec21 349 <variablelist class='unit-directives'>
798d3a52
ZJS
350
351 <varlistentry>
b8afec21 352 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 353
b8afec21
LP
354 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
355 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
356 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
357 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
358 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
359 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
360 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
361 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 362 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
363 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
364 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
365 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
366 Flag</ulink>. </para></listitem>
798d3a52
ZJS
367 </varlistentry>
368
369 <varlistentry>
b8afec21 370 <term><varname>SecureBits=</varname></term>
798d3a52 371
b8afec21
LP
372 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
373 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
374 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
375 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
376 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
377 prefixed with <literal>+</literal>. See <citerefentry
378 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
379 details.</para></listitem>
798d3a52
ZJS
380 </varlistentry>
381
b8afec21
LP
382 </variablelist>
383 </refsect1>
798d3a52 384
b8afec21
LP
385 <refsect1>
386 <title>Mandatory Access Control</title>
387 <variablelist>
798d3a52 388
798d3a52 389 <varlistentry>
b8afec21
LP
390 <term><varname>SELinuxContext=</varname></term>
391
392 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
393 automated domain transition. However, the policy still needs to authorize the transition. This directive is
394 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
395 affect commands prefixed with <literal>+</literal>. See <citerefentry
396 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
397 details.</para></listitem>
798d3a52
ZJS
398 </varlistentry>
399
b4c14404 400 <varlistentry>
b8afec21 401 <term><varname>AppArmorProfile=</varname></term>
b4c14404 402
b8afec21
LP
403 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
404 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
405 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
406 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
407 </varlistentry>
00819cc1 408
b8afec21
LP
409 <varlistentry>
410 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 411
b8afec21
LP
412 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
413 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
414 it. The process will continue to run under the label specified here unless the executable has its own
415 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
416 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
417 disabled.</para>
b4c14404 418
b8afec21
LP
419 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
420 value may be specified to unset previous assignments. This does not affect commands prefixed with
421 <literal>+</literal>.</para></listitem>
b4c14404
FB
422 </varlistentry>
423
b8afec21
LP
424 </variablelist>
425 </refsect1>
00819cc1 426
b8afec21
LP
427 <refsect1>
428 <title>Process Properties</title>
00819cc1 429
b8afec21 430 <variablelist>
00819cc1 431
798d3a52 432 <varlistentry>
b8afec21
LP
433 <term><varname>LimitCPU=</varname></term>
434 <term><varname>LimitFSIZE=</varname></term>
435 <term><varname>LimitDATA=</varname></term>
436 <term><varname>LimitSTACK=</varname></term>
437 <term><varname>LimitCORE=</varname></term>
438 <term><varname>LimitRSS=</varname></term>
439 <term><varname>LimitNOFILE=</varname></term>
440 <term><varname>LimitAS=</varname></term>
441 <term><varname>LimitNPROC=</varname></term>
442 <term><varname>LimitMEMLOCK=</varname></term>
443 <term><varname>LimitLOCKS=</varname></term>
444 <term><varname>LimitSIGPENDING=</varname></term>
445 <term><varname>LimitMSGQUEUE=</varname></term>
446 <term><varname>LimitNICE=</varname></term>
447 <term><varname>LimitRTPRIO=</varname></term>
448 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 449
b8afec21
LP
450 <listitem><para>Set soft and hard limits on various resources for executed processes. See
451 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
452 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
453 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
454 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
455 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
456 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
457 the usual time units ms, s, min, h and so on may be used (see
458 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
459 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
460 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
461 that the effective granularity of the limits might influence their enforcement. For example, time limits
462 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
463 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
464 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
465 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
466 equivalent to 1).</para>
fc8d0381 467
b8afec21
LP
468 <para>Note that most process resource limits configured with these options are per-process, and processes may
469 fork in order to acquire a new set of resources that are accounted independently of the original process, and
470 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
471 setting it has no effect. Often it is advisable to prefer the resource controls listed in
472 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
473 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
474 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
475 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 476
b8afec21
LP
477 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
478 per-user instance of
479 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
480 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 481
b8afec21
LP
482 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
483 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
484 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
485 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
486 services, see above).</para>
fc8d0381 487
b8afec21
LP
488 <table>
489 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 490
a4c18002 491 <tgroup cols='3'>
798d3a52
ZJS
492 <colspec colname='directive' />
493 <colspec colname='equivalent' />
a4c18002 494 <colspec colname='unit' />
798d3a52
ZJS
495 <thead>
496 <row>
497 <entry>Directive</entry>
f4c9356d 498 <entry><command>ulimit</command> equivalent</entry>
a4c18002 499 <entry>Unit</entry>
798d3a52
ZJS
500 </row>
501 </thead>
502 <tbody>
503 <row>
a4c18002 504 <entry>LimitCPU=</entry>
798d3a52 505 <entry>ulimit -t</entry>
a4c18002 506 <entry>Seconds</entry>
798d3a52
ZJS
507 </row>
508 <row>
a4c18002 509 <entry>LimitFSIZE=</entry>
798d3a52 510 <entry>ulimit -f</entry>
a4c18002 511 <entry>Bytes</entry>
798d3a52
ZJS
512 </row>
513 <row>
a4c18002 514 <entry>LimitDATA=</entry>
798d3a52 515 <entry>ulimit -d</entry>
a4c18002 516 <entry>Bytes</entry>
798d3a52
ZJS
517 </row>
518 <row>
a4c18002 519 <entry>LimitSTACK=</entry>
798d3a52 520 <entry>ulimit -s</entry>
a4c18002 521 <entry>Bytes</entry>
798d3a52
ZJS
522 </row>
523 <row>
a4c18002 524 <entry>LimitCORE=</entry>
798d3a52 525 <entry>ulimit -c</entry>
a4c18002 526 <entry>Bytes</entry>
798d3a52
ZJS
527 </row>
528 <row>
a4c18002 529 <entry>LimitRSS=</entry>
798d3a52 530 <entry>ulimit -m</entry>
a4c18002 531 <entry>Bytes</entry>
798d3a52
ZJS
532 </row>
533 <row>
a4c18002 534 <entry>LimitNOFILE=</entry>
798d3a52 535 <entry>ulimit -n</entry>
a4c18002 536 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
537 </row>
538 <row>
a4c18002 539 <entry>LimitAS=</entry>
798d3a52 540 <entry>ulimit -v</entry>
a4c18002 541 <entry>Bytes</entry>
798d3a52
ZJS
542 </row>
543 <row>
a4c18002 544 <entry>LimitNPROC=</entry>
798d3a52 545 <entry>ulimit -u</entry>
a4c18002 546 <entry>Number of Processes</entry>
798d3a52
ZJS
547 </row>
548 <row>
a4c18002 549 <entry>LimitMEMLOCK=</entry>
798d3a52 550 <entry>ulimit -l</entry>
a4c18002 551 <entry>Bytes</entry>
798d3a52
ZJS
552 </row>
553 <row>
a4c18002 554 <entry>LimitLOCKS=</entry>
798d3a52 555 <entry>ulimit -x</entry>
a4c18002 556 <entry>Number of Locks</entry>
798d3a52
ZJS
557 </row>
558 <row>
a4c18002 559 <entry>LimitSIGPENDING=</entry>
798d3a52 560 <entry>ulimit -i</entry>
a4c18002 561 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
562 </row>
563 <row>
a4c18002 564 <entry>LimitMSGQUEUE=</entry>
798d3a52 565 <entry>ulimit -q</entry>
a4c18002 566 <entry>Bytes</entry>
798d3a52
ZJS
567 </row>
568 <row>
a4c18002 569 <entry>LimitNICE=</entry>
798d3a52 570 <entry>ulimit -e</entry>
a4c18002 571 <entry>Nice Level</entry>
798d3a52
ZJS
572 </row>
573 <row>
a4c18002 574 <entry>LimitRTPRIO=</entry>
798d3a52 575 <entry>ulimit -r</entry>
a4c18002 576 <entry>Realtime Priority</entry>
798d3a52
ZJS
577 </row>
578 <row>
a4c18002 579 <entry>LimitRTTIME=</entry>
798d3a52 580 <entry>No equivalent</entry>
a4c18002 581 <entry>Microseconds</entry>
798d3a52
ZJS
582 </row>
583 </tbody>
584 </tgroup>
a4c18002 585 </table></listitem>
798d3a52
ZJS
586 </varlistentry>
587
588 <varlistentry>
b8afec21 589 <term><varname>UMask=</varname></term>
9eb484fa 590
b8afec21
LP
591 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
592 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
593 to 0022.</para></listitem>
594 </varlistentry>
595
596 <varlistentry>
597 <term><varname>KeyringMode=</varname></term>
598
599 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
600 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
601 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
602 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
603 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
604 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
605 system services, as this ensures that multiple services running under the same system user ID (in particular
606 the root user) do not share their key material among each other. If <option>shared</option> is used a new
607 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
608 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
609 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
610 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
611 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
612 <option>private</option> for services of the system service manager and to <option>inherit</option> for
613 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
614 </varlistentry>
615
616 <varlistentry>
617 <term><varname>OOMScoreAdjust=</varname></term>
618
619 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
620 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
621 pressure very likely). See <ulink
622 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
623 details.</para></listitem>
624 </varlistentry>
625
626 <varlistentry>
627 <term><varname>TimerSlackNSec=</varname></term>
628 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
629 accuracy of wake-ups triggered by timers. See
630 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
631 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
632 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
633 </varlistentry>
634
635 <varlistentry>
636 <term><varname>Personality=</varname></term>
637
638 <listitem><para>Controls which kernel architecture <citerefentry
639 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
640 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
641 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
642 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
643 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
644 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
645 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
646 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
647 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
648 personality of the host system's kernel.</para></listitem>
649 </varlistentry>
650
651 <varlistentry>
652 <term><varname>IgnoreSIGPIPE=</varname></term>
653
654 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
655 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
656 pipelines.</para></listitem>
657 </varlistentry>
658
659 </variablelist>
660 </refsect1>
661
662 <refsect1>
663 <title>Scheduling</title>
664
665 <variablelist>
666
667 <varlistentry>
668 <term><varname>Nice=</varname></term>
669
670 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
671 between -20 (highest priority) and 19 (lowest priority). See
672 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
673 details.</para></listitem>
674 </varlistentry>
675
676 <varlistentry>
677 <term><varname>CPUSchedulingPolicy=</varname></term>
678
679 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
680 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
681 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
682 details.</para></listitem>
683 </varlistentry>
684
685 <varlistentry>
686 <term><varname>CPUSchedulingPriority=</varname></term>
687
688 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
689 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
690 (lowest priority) and 99 (highest priority) can be used. See
691 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
692 details. </para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>CPUSchedulingResetOnFork=</varname></term>
697
698 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
699 reset when the executed processes fork, and can hence not leak into child processes. See
700 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
701 details. Defaults to false.</para></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>CPUAffinity=</varname></term>
706
707 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
708 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
709 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
710 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
711 effect. See
712 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
713 details.</para></listitem>
714 </varlistentry>
715
716 <varlistentry>
717 <term><varname>IOSchedulingClass=</varname></term>
718
719 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
720 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
721 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
722 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
723 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
724 details.</para></listitem>
725 </varlistentry>
726
727 <varlistentry>
728 <term><varname>IOSchedulingPriority=</varname></term>
729
730 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
731 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
732 above). If the empty string is assigned to this option, all prior assignments to both
733 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
734 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
735 details.</para></listitem>
736 </varlistentry>
737
738 </variablelist>
739 </refsect1>
740
b8afec21
LP
741 <refsect1>
742 <title>Sandboxing</title>
743
744 <variablelist>
745
746 <varlistentry>
747 <term><varname>ProtectSystem=</varname></term>
748
749 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
750 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
751 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
752 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
753 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
754 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
755 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
756 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
757 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
758 recommended to enable this setting for all long-running services, unless they are involved with system updates
759 or need to modify the operating system in other ways. If this option is used,
760 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
761 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
762 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
763 below. Defaults to off.</para></listitem>
764 </varlistentry>
765
766 <varlistentry>
767 <term><varname>ProtectHome=</varname></term>
768
e4da7d8c
YW
769 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
770 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
771 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
772 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
773 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
774 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
775 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
776
777 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 778 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
779 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
780 <varname>TemporaryFileSystem=</varname>.</para>
781
782 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
783 to ensure they cannot get access to private user data, unless the services actually require access to the user's
784 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
785 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
786 calls, see below.</para></listitem>
b8afec21
LP
787 </varlistentry>
788
789 <varlistentry>
790 <term><varname>RuntimeDirectory=</varname></term>
791 <term><varname>StateDirectory=</varname></term>
792 <term><varname>CacheDirectory=</varname></term>
793 <term><varname>LogsDirectory=</varname></term>
794 <term><varname>ConfigurationDirectory=</varname></term>
795
796 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 797 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 798 directories by the specified names will be created (including their parents) below the locations
f86fae61 799 defined in the following table, when the unit is started.</para>
8d00da49
BV
800 <table>
801 <title>Automatic directory creation</title>
802 <tgroup cols='3'>
803 <thead>
804 <row>
805 <entry>Locations</entry>
806 <entry>for system</entry>
807 <entry>for users</entry>
808 </row>
809 </thead>
810 <tbody>
811 <row>
812 <entry><varname>RuntimeDirectory=</varname></entry>
813 <entry><filename>/run</filename></entry>
814 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
815 </row>
816 <row>
817 <entry><varname>StateDirectory=</varname></entry>
818 <entry><filename>/var/lib</filename></entry>
819 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
820 </row>
821 <row>
822 <entry><varname>CacheDirectory=</varname></entry>
823 <entry><filename>/var/cache</filename></entry>
824 <entry><varname>$XDG_CACHE_HOME</varname></entry>
825 </row>
826 <row>
827 <entry><varname>LogsDirectory=</varname></entry>
828 <entry><filename>/var/log</filename></entry>
829 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
830 </row>
831 <row>
832 <entry><varname>ConfigurationDirectory=</varname></entry>
833 <entry><filename>/etc</filename></entry>
834 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
835 </row>
836 </tbody>
837 </tgroup>
838 </table>
f86fae61 839
b8afec21
LP
840 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
841 stopped. It is possible to preserve the specified directories in this case if
842 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
843 (see below). The directories specified with <varname>StateDirectory=</varname>,
844 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
845 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
846
847 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
848 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
849 specified directories already exist and their owning user or group do not match the configured ones, all files
850 and directories below the specified directories as well as the directories themselves will have their file
851 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
852 already owned by the right user and group, files and directories below of them are left as-is, even if they do
853 not match what is requested. The innermost specified directories will have their access mode adjusted to the
854 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
855 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
856 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 857
b8afec21
LP
858 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
859 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
860 are mounted from there into the unit's file system namespace.</para>
798d3a52 861
b8afec21
LP
862 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
863 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
864 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
865 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
866 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
867 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
868 and from inside the unit, the relevant directories hence always appear directly below
869 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 870
b8afec21
LP
871 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
872 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
873 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
874 directory is cleaned up automatically after use. For runtime directories that require more complex or different
875 configuration or lifetime guarantees, please consider using
876 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 877
b8afec21
LP
878 <para>Example: if a system service unit has the following,
879 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
880 the service manager creates <filename>/run/foo</filename> (if it does not exist),
881 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
882 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
883 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
884 when the service is stopped.</para></listitem>
798d3a52
ZJS
885 </varlistentry>
886
ece87975 887 <varlistentry>
b8afec21
LP
888 <term><varname>RuntimeDirectoryMode=</varname></term>
889 <term><varname>StateDirectoryMode=</varname></term>
890 <term><varname>CacheDirectoryMode=</varname></term>
891 <term><varname>LogsDirectoryMode=</varname></term>
892 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 893
b8afec21
LP
894 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
895 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
896 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
897 <constant>0755</constant>. See "Permissions" in <citerefentry
898 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
899 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
900 </varlistentry>
901
798d3a52 902 <varlistentry>
b8afec21
LP
903 <term><varname>RuntimeDirectoryPreserve=</varname></term>
904
905 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
906 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
907 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
908 and manually restarted. Here, the automatic restart means the operation specified in
909 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
910 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
911 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
912 <literal>tmpfs</literal>, then for system services the directories specified in
913 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
914 </varlistentry>
915
798d3a52 916 <varlistentry>
2a624c36
AP
917 <term><varname>ReadWritePaths=</varname></term>
918 <term><varname>ReadOnlyPaths=</varname></term>
919 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 920
effbd6d2
LP
921 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
922 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
923 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
924 contain symlinks, they are resolved relative to the root directory set with
915e6d16 925 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
926
927 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
928 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
929 reading only, writing will be refused even if the usual file access controls would permit this. Nest
930 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
931 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
932 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
933
934 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
935 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
936 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
937 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
938 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2
LP
939
940 <para>Note that restricting access with these options does not extend to submounts of a directory that are
941 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
942 in which case all paths listed will have limited access from within the namespace. If the empty string is
943 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
944
e778185b 945 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
946 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
947 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
948 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
949 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
950 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
951 second.</para>
5327c910
LP
952
953 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
954 (propagation in the opposite direction continues to work). This means that this setting may not be used for
955 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
956 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
957 unit it is thus recommended to combine these settings with either
958 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
959 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
960 </varlistentry>
961
c10b460b
YW
962 <varlistentry>
963 <term><varname>TemporaryFileSystem=</varname></term>
964
965 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
966 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
967 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
968 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
969 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
970 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
971 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
972 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
973
974 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
975 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
976 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
977
978 <para>Example: if a unit has the following,
979 <programlisting>TemporaryFileSystem=/var:ro
980BindReadOnlyPaths=/var/lib/systemd</programlisting>
981 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
982 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
983 </varlistentry>
984
798d3a52
ZJS
985 <varlistentry>
986 <term><varname>PrivateTmp=</varname></term>
987
00d9ef85
LP
988 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
989 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
990 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
991 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
992 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
993 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
994 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 995 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 996 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
997 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
998 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
999 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1000 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1001 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1002 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1003 is added.</para>
1004
b8afec21
LP
1005 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1006 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1007 security.</para></listitem>
798d3a52
ZJS
1008 </varlistentry>
1009
1010 <varlistentry>
1011 <term><varname>PrivateDevices=</varname></term>
1012
b0238568
ZJS
1013 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1014 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1015 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1016 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1017 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1018 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1019 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1020 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1021 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1022 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1023 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1024 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1025 services which shall be able to install mount points in the main mount namespace. The new
1026 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1027 to set up executable memory by using
1028 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1029 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1030 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1031 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1032 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1033 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1034
b8afec21
LP
1035 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1036 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1037 security.</para></listitem>
798d3a52
ZJS
1038 </varlistentry>
1039
1040 <varlistentry>
1041 <term><varname>PrivateNetwork=</varname></term>
1042
b8afec21
LP
1043 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1044 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1045 be available to the executed process. This is useful to turn off network access by the executed process.
1046 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1047 the <varname>JoinsNamespaceOf=</varname> directive, see
1048 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1049 details. Note that this option will disconnect all socket families from the host, including
1050 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1051 <constant>AF_NETLINK</constant> this means that device configuration events received from
1052 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1053 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1054 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1055 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1056
1057 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1058 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1059 security.</para></listitem>
798d3a52
ZJS
1060 </varlistentry>
1061
1062 <varlistentry>
d251207d
LP
1063 <term><varname>PrivateUsers=</varname></term>
1064
1065 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1066 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1067 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1068 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1069 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1070 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1071 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1072 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1073 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1074 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1075 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1076 additional capabilities in the host's user namespace. Defaults to off.</para>
1077
915e6d16
LP
1078 <para>This setting is particularly useful in conjunction with
1079 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1080 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1081 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1082
b8afec21
LP
1083 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1084 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1085 security.</para></listitem>
d251207d
LP
1086 </varlistentry>
1087
59eeb84b
LP
1088 <varlistentry>
1089 <term><varname>ProtectKernelTunables=</varname></term>
1090
1091 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1092 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1093 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1094 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1095 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1096 boot-time, for example with the
1097 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1098 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1099 setting the same restrictions regarding mount propagation and privileges apply as for
1100 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1101 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1102 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1103 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1104 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1105 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1106 implied.</para></listitem>
59eeb84b
LP
1107 </varlistentry>
1108
85265556
DH
1109 <varlistentry>
1110 <term><varname>ProtectKernelModules=</varname></term>
1111
1b2ad5d9
MB
1112 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1113 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1114 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1115 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1116 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1117 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1118 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1119 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1120 both privileged and unprivileged. To disable module auto-load feature please see
1121 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1122 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1123 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1124 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1125 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1126 </varlistentry>
1127
59eeb84b
LP
1128 <varlistentry>
1129 <term><varname>ProtectControlGroups=</varname></term>
1130
effbd6d2
LP
1131 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1132 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1133 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1134 unit. Except for container managers no services should require write access to the control groups hierarchies;
1135 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1136 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1137 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1138 is implied.</para></listitem>
798d3a52
ZJS
1139 </varlistentry>
1140
1141 <varlistentry>
b8afec21 1142 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1143
b8afec21
LP
1144 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1145 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1146 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1147 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1148 to the <citerefentry
1149 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1150 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1151 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1152 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1153 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1154 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1155 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1156 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1157 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1158 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1159 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1160 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1161 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1162 <literal>+</literal>.</para>
1163
1164 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1165 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1166 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1167 used for local communication, including for
1168 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1169 logging.</para></listitem>
798d3a52
ZJS
1170 </varlistentry>
1171
1172 <varlistentry>
b8afec21 1173 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1174
b8afec21
LP
1175 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1176 about Linux namespaces, see <citerefentry
1177 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1178 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1179 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1180 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1181 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1182 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1183 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1184 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1185 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1186 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1187 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1188 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1189 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1190 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1191 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1192 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1193 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1194 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1195 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1196 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1197 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1198 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1199 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1200
1201 <para>Example: if a unit has the following,
1202 <programlisting>RestrictNamespaces=cgroup ipc
1203RestrictNamespaces=cgroup net</programlisting>
1204 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1205 If the second line is prefixed with <literal>~</literal>, e.g.,
1206 <programlisting>RestrictNamespaces=cgroup ipc
1207RestrictNamespaces=~cgroup net</programlisting>
1208 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1209 </varlistentry>
1210
023a4f67 1211 <varlistentry>
b8afec21 1212 <term><varname>LockPersonality=</varname></term>
023a4f67 1213
b8afec21
LP
1214 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1215 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1216 call so that the kernel execution domain may not be changed from the default or the personality selected with
1217 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1218 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1219 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1220 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1221 </varlistentry>
1222
798d3a52 1223 <varlistentry>
b8afec21 1224 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1225
b8afec21
LP
1226 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1227 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1228 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1229 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1230 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1231 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1232 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1233 with <constant>PROT_EXEC</constant> set and
1234 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1235 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1236 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1237 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1238 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1239 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1240 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1241 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1242 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1243 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1244 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1245 </varlistentry>
1246
1247 <varlistentry>
b8afec21 1248 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1249
b8afec21
LP
1250 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1251 the unit are refused. This restricts access to realtime task scheduling policies such as
1252 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1253 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1254 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1255 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1256 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1257 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1258 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1259 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1260 </varlistentry>
1261
1262 <varlistentry>
b8afec21 1263 <term><varname>RemoveIPC=</varname></term>
798d3a52 1264
b8afec21
LP
1265 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1266 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1267 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1268 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1269 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1270 multiple units use the same user or group the IPC objects are removed when the last of these units is
1271 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1272 </varlistentry>
1273
2f2e14b2
LP
1274 <varlistentry>
1275 <term><varname>PrivateMounts=</varname></term>
1276
1277 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1278 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1279 namespace turned off. This means any file system mount points established or removed by the unit's processes
1280 will be private to them and not be visible to the host. However, file system mount points established or
1281 removed on the host will be propagated to the unit's processes. See <citerefentry
1282 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1283 details on file system namespaces. Defaults to off.</para>
1284
1285 <para>When turned on, this executes three operations for each invoked process: a new
1286 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1287 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1288 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1289 mode configured with <varname>MountFlags=</varname>, see below.</para>
1290
1291 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1292 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1293 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1294 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1295 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1296 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1297 directories.</para>
1298
1299 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1300 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1301 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1302 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1303 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1304 used.</para></listitem>
1305 </varlistentry>
1306
798d3a52 1307 <varlistentry>
b8afec21 1308 <term><varname>MountFlags=</varname></term>
798d3a52 1309
2f2e14b2
LP
1310 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1311 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1312 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1313 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1314 for details on mount propagation, and the three propagation flags in particular.</para>
1315
1316 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1317 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1318 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1319 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1320 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1321 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1322 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1323 processes and this propagation flag will be applied right away to all mounts within it, without the
1324 intermediary application of <option>slave</option>.</para>
1325
1326 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1327 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1328 first, propagation from the unit's processes to the host is still turned off.</para>
1329
1330 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1331 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1332 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1333
1334 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1335 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1336 </listitem>
798d3a52
ZJS
1337 </varlistentry>
1338
b8afec21
LP
1339 </variablelist>
1340 </refsect1>
a6fabe38 1341
b8afec21
LP
1342 <refsect1>
1343 <title>System Call Filtering</title>
1344 <variablelist>
798d3a52
ZJS
1345
1346 <varlistentry>
1347 <term><varname>SystemCallFilter=</varname></term>
1348
c79aff9a
LP
1349 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1350 executed by the unit processes except for the listed ones will result in immediate process termination with the
1351 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1352 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1353 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1354 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1355 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1356 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1357 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1358 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1359 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1360 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1361 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1362 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1363 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1364 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1365 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1366 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1367
0b8fab97
LP
1368 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1369 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1370 option. Specifically, it is recommended to combine this option with
1371 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1372
2ca8dc15
LP
1373 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1374 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1375 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1376 service binary fails for some reason (for example: missing service executable), the error handling logic might
1377 require access to an additional set of system calls in order to process and log this failure correctly. It
1378 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1379 failures.</para>
1380
b8afec21
LP
1381 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1382 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1383 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1384 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1385 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1386 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1387
1388 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1389 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1390
1391 <table>
1392 <title>Currently predefined system call sets</title>
1393
1394 <tgroup cols='2'>
1395 <colspec colname='set' />
1396 <colspec colname='description' />
1397 <thead>
1398 <row>
1399 <entry>Set</entry>
1400 <entry>Description</entry>
1401 </row>
1402 </thead>
1403 <tbody>
44898c53
LP
1404 <row>
1405 <entry>@aio</entry>
1406 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1407 </row>
133ddbbe
LP
1408 <row>
1409 <entry>@basic-io</entry>
1410 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1411 </row>
44898c53
LP
1412 <row>
1413 <entry>@chown</entry>
1414 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1415 </row>
201c1cc2
TM
1416 <row>
1417 <entry>@clock</entry>
1f9ac68b
LP
1418 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1419 </row>
1420 <row>
1421 <entry>@cpu-emulation</entry>
1422 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1423 </row>
1424 <row>
1425 <entry>@debug</entry>
1426 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1427 </row>
1a1b13c9
LP
1428 <row>
1429 <entry>@file-system</entry>
1430 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1431 </row>
201c1cc2
TM
1432 <row>
1433 <entry>@io-event</entry>
1f9ac68b 1434 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1435 </row>
1436 <row>
1437 <entry>@ipc</entry>
cd5bfd7e 1438 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1439 </row>
1440 <row>
1441 <entry>@keyring</entry>
1442 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1443 </row>
cd0ddf6f
LP
1444 <row>
1445 <entry>@memlock</entry>
1446 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1447 </row>
201c1cc2
TM
1448 <row>
1449 <entry>@module</entry>
d5efc18b 1450 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1451 </row>
1452 <row>
1453 <entry>@mount</entry>
d5efc18b 1454 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1455 </row>
1456 <row>
1457 <entry>@network-io</entry>
1f9ac68b 1458 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1459 </row>
1460 <row>
1461 <entry>@obsolete</entry>
1f9ac68b 1462 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1463 </row>
1464 <row>
1465 <entry>@privileged</entry>
1f9ac68b 1466 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1467 </row>
1468 <row>
1469 <entry>@process</entry>
d5efc18b 1470 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1471 </row>
1472 <row>
1473 <entry>@raw-io</entry>
aa6b9cec 1474 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1475 </row>
bd2ab3f4
LP
1476 <row>
1477 <entry>@reboot</entry>
1478 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1479 </row>
133ddbbe
LP
1480 <row>
1481 <entry>@resources</entry>
1482 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1483 </row>
6eaaeee9
LP
1484 <row>
1485 <entry>@setuid</entry>
1486 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1487 </row>
cd0ddf6f
LP
1488 <row>
1489 <entry>@signal</entry>
1490 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1491 </row>
bd2ab3f4
LP
1492 <row>
1493 <entry>@swap</entry>
1494 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1495 </row>
44898c53
LP
1496 <row>
1497 <entry>@sync</entry>
1498 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1499 </row>
70526841
LP
1500 <row>
1501 <entry>@system-service</entry>
1502 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1503 </row>
cd0ddf6f
LP
1504 <row>
1505 <entry>@timer</entry>
1506 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1507 </row>
201c1cc2
TM
1508 </tbody>
1509 </tgroup>
1510 </table>
1511
b8afec21
LP
1512 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1513 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1514 depends on the kernel version and architecture for which systemd was compiled. Use
1515 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1516 filter.</para>
effbd6d2 1517
70526841
LP
1518 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1519 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1520 following lines are a relatively safe basic choice for the majority of system services:</para>
1521
1522 <programlisting>[Service]
1523SystemCallFilter=@system-service
1524SystemCallErrorNumber=EPERM</programlisting>
1525
effbd6d2
LP
1526 <para>It is recommended to combine the file system namespacing related options with
1527 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1528 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1529 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1530 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1531 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1532 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1533 </varlistentry>
1534
1535 <varlistentry>
1536 <term><varname>SystemCallErrorNumber=</varname></term>
1537
3df90f24
YW
1538 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1539 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1540 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1541 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1542 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1543 </varlistentry>
1544
1545 <varlistentry>
1546 <term><varname>SystemCallArchitectures=</varname></term>
1547
0b8fab97
LP
1548 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1549 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1550 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1551 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1552 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1553 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1554 manager is compiled for). If running in user mode, or in system mode, but without the
1555 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1556 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1557 system call architecture filtering is applied.</para>
0b8fab97 1558
2428aaf8
AJ
1559 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1560 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1561 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1562 x32.</para>
1563
1564 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1565 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1566 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1567 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1568 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1569 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1570
b8afec21
LP
1571 <para>System call architectures may also be restricted system-wide via the
1572 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1573 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1574 details.</para></listitem>
1575 </varlistentry>
1576
1577 </variablelist>
1578 </refsect1>
1579
1580 <refsect1>
1581 <title>Environment</title>
1582
1583 <variablelist>
1584
1585 <varlistentry>
1586 <term><varname>Environment=</varname></term>
1587
1588 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1589 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1590 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1591 assigned to this option, the list of environment variables is reset, all prior assignments have no
1592 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1593 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1594 variable, use double quotes (") for the assignment.</para>
1595
1596 <para>Example:
1597 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1598 gives three variables <literal>VAR1</literal>,
1599 <literal>VAR2</literal>, <literal>VAR3</literal>
1600 with the values <literal>word1 word2</literal>,
1601 <literal>word3</literal>, <literal>$word 5 6</literal>.
1602 </para>
1603
1604 <para>
1605 See <citerefentry
1606 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1607 about environment variables.</para></listitem>
1608 </varlistentry>
1609
1610 <varlistentry>
1611 <term><varname>EnvironmentFile=</varname></term>
1612
1613 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1614 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1615 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1616 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1617 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1618 you use double quotes (").</para>
1619
1620 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1621 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1622 warning message is logged. This option may be specified more than once in which case all specified files are
1623 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1624 have no effect.</para>
1625
1626 <para>The files listed with this directive will be read shortly before the process is executed (more
1627 specifically, after all processes from a previous unit state terminated. This means you can generate these
1628 files in one unit state, and read it with this option in the next).</para>
1629
1630 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1631 variable is set twice from these files, the files will be read in the order they are specified and the later
1632 setting will override the earlier setting.</para></listitem>
1633 </varlistentry>
1634
1635 <varlistentry>
1636 <term><varname>PassEnvironment=</varname></term>
1637
1638 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1639 space-separated list of variable names. This option may be specified more than once, in which case all listed
1640 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1641 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1642 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1643 service manager, as system services by default do not automatically inherit any environment variables set for
1644 the service manager itself. However, in case of the user service manager all environment variables are passed
1645 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1646
1647 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1648 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1649
1650 <para>Example:
1651 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1652 passes three variables <literal>VAR1</literal>,
1653 <literal>VAR2</literal>, <literal>VAR3</literal>
1654 with the values set for those variables in PID1.</para>
1655
1656 <para>
1657 See <citerefentry
1658 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1659 about environment variables.</para></listitem>
1660 </varlistentry>
1661
1662 <varlistentry>
1663 <term><varname>UnsetEnvironment=</varname></term>
1664
1665 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1666 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1667 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1668 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1669 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1670 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1671 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1672 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1673 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1674 executed processes is compiled. That means it may undo assignments from any configuration source, including
1675 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1676 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1677 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1678 (in case <varname>PAMName=</varname> is used).</para>
1679
1680 <para>
1681 See <citerefentry
1682 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1683 about environment variables.</para></listitem>
1684 </varlistentry>
1685
1686 </variablelist>
1687 </refsect1>
1688
1689 <refsect1>
1690 <title>Logging and Standard Input/Output</title>
1691
1692 <variablelist>
1693 <varlistentry>
1694
1695 <term><varname>StandardInput=</varname></term>
1696
1697 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1698 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1699 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1700 <option>fd:<replaceable>name</replaceable></option>.</para>
1701
1702 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1703 i.e. all read attempts by the process will result in immediate EOF.</para>
1704
1705 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1706 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1707 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1708 current controlling process releases the terminal.</para>
1709
1710 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1711 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1712 from the terminal.</para>
1713
1714 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1715 controlling process start-up of the executed process fails.</para>
1716
1717 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1718 standard input to the executed process. The data to pass is configured via
1719 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1720 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1721 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1722 EOF.</para>
1723
1724 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1725 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1726 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1727 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1728 input of processes to arbitrary system services.</para>
1729
1730 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1731 socket unit file (see
1732 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1733 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1734 input will be connected to the socket the service was activated from, which is primarily useful for
1735 compatibility with daemons designed for use with the traditional <citerefentry
1736 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1737 daemon.</para>
1738
1739 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1740 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1741 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1742 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1743 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1744 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1745 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1746 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1747 details about named file descriptors and their ordering.</para>
1748
1749 <para>This setting defaults to <option>null</option>.</para></listitem>
1750 </varlistentry>
1751
1752 <varlistentry>
1753 <term><varname>StandardOutput=</varname></term>
1754
1755 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1756 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1757 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1758 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23
ZD
1759 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
1760 <option>socket</option> or<option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1761
1762 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1763
1764 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1765 to it will be lost.</para>
1766
1767 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1768 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1769 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1770
1771 <para><option>journal</option> connects standard output with the journal which is accessible via
1772 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1773 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1774 specific two options listed below are hence supersets of this one.</para>
1775
1776 <para><option>syslog</option> connects standard output to the <citerefentry
1777 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1778 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1779 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1780
1781 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1782 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1783 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1784 case this option is no different from <option>journal</option>.</para>
1785
1786 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1787 in a similar way as the three options above but copy the output to the system console as well.</para>
1788
1789 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1790 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1791 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1792 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1793 but without truncating it.
1794 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1795 as writing and duplicated. This is particularly useful when the specified path refers to an
1796 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1797 single stream connection is created for both input and output.</para>
1798
566b7d23
ZD
1799 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1800 </replaceable></option> above, but it opens the file in append mode.</para>
1801
b8afec21
LP
1802 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1803 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1804
1805 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1806 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1807 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1808 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1809 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1810 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1811 socket unit. If multiple matches are found, the first one will be used. See
1812 <varname>FileDescriptorName=</varname> in
1813 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1814 details about named descriptors and their ordering.</para>
1815
1816 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1817 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1818 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1819 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1820 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1821 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1822 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1823
1824 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1825 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1826 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1827 to be added to the unit (see above).</para></listitem>
1828 </varlistentry>
1829
1830 <varlistentry>
1831 <term><varname>StandardError=</varname></term>
1832
1833 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1834 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1835 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1836 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1837 <literal>stderr</literal>.</para>
1838
1839 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1840 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1841 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1842 to be added to the unit (see above).</para></listitem>
1843 </varlistentry>
1844
1845 <varlistentry>
1846 <term><varname>StandardInputText=</varname></term>
1847 <term><varname>StandardInputData=</varname></term>
1848
1849 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1850 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1851 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1852
1853 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1854 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 1855 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
1856 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1857 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1858 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1859
1860 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1861 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1862 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1863
1864 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1865 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1866 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1867 file. Assigning an empty string to either will reset the data buffer.</para>
1868
1869 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1870 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1871 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1872 details). This is particularly useful for large data configured with these two options. Example:</para>
1873
1874 <programlisting>…
1875StandardInput=data
1876StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1877 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1878 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1879 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1880 SWNrZSEK
1881…</programlisting></listitem>
798d3a52
ZJS
1882 </varlistentry>
1883
1884 <varlistentry>
b8afec21 1885 <term><varname>LogLevelMax=</varname></term>
142bd808 1886
b8afec21
LP
1887 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1888 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1889 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1890 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1891 messages). See <citerefentry
1892 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1893 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1894 this option to configure the logging system to drop log messages of a specific service above the specified
1895 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 1896 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
1897 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1898 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1899 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1900 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1901 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1902 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1903 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1904 </varlistentry>
1905
add00535 1906 <varlistentry>
b8afec21 1907 <term><varname>LogExtraFields=</varname></term>
add00535 1908
b8afec21
LP
1909 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1910 associated with this unit. This setting takes one or more journal field assignments in the format
1911 <literal>FIELD=VALUE</literal> separated by whitespace. See
1912 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1913 details on the journal field concept. Even though the underlying journal implementation permits binary field
1914 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1915 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1916 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1917 but given that all fields and values are indexed may also be used to implement cross-unit log record
1918 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1919 </varlistentry>
1920
798d3a52 1921 <varlistentry>
b8afec21 1922 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1923
b8afec21
LP
1924 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1925 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1926 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1927 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1928 combination with <option>+console</option>) and only applies to log messages written to stdout or
1929 stderr.</para></listitem>
798d3a52
ZJS
1930 </varlistentry>
1931
1932 <varlistentry>
b8afec21 1933 <term><varname>SyslogFacility=</varname></term>
78e864e5 1934
b8afec21
LP
1935 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1936 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1937 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1938 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1939 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1940 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1941 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1942 for details. This option is only useful when <varname>StandardOutput=</varname> or
1943 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1944 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1945 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1946 </varlistentry>
1947
b1edf445 1948 <varlistentry>
b8afec21 1949 <term><varname>SyslogLevel=</varname></term>
b1edf445 1950
b8afec21
LP
1951 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1952 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1953 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1954 <option>debug</option>. See <citerefentry
1955 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1956 details. This option is only useful when <varname>StandardOutput=</varname> or
1957 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1958 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1959 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1960 prefixed with a different log level which can be used to override the default log level specified here. The
1961 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1962 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1963 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1964 </varlistentry>
1965
1966 <varlistentry>
b8afec21 1967 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1968
b8afec21
LP
1969 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1970 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1971 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1972 written by the executed process that are prefixed with a log level will be processed with this log level set
1973 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1974 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1975 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1976 Defaults to true.</para></listitem>
1977 </varlistentry>
fdfcb946 1978
b8afec21
LP
1979 <varlistentry>
1980 <term><varname>TTYPath=</varname></term>
4a628360 1981
b8afec21
LP
1982 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1983 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1984 </varlistentry>
23a7448e 1985
b8afec21
LP
1986 <varlistentry>
1987 <term><varname>TTYReset=</varname></term>
3536f49e 1988
b8afec21
LP
1989 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1990 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
1991 </varlistentry>
1992
189cd8c2 1993 <varlistentry>
b8afec21 1994 <term><varname>TTYVHangup=</varname></term>
189cd8c2 1995
b8afec21
LP
1996 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1997 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
1998 </varlistentry>
1999
53f47dfc 2000 <varlistentry>
b8afec21 2001 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2002
b8afec21
LP
2003 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2004 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2005 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2006 </varlistentry>
b8afec21
LP
2007 </variablelist>
2008 </refsect1>
2009
2010 <refsect1>
2011 <title>System V Compatibility</title>
2012 <variablelist>
189cd8c2 2013
f3e43635 2014 <varlistentry>
b8afec21 2015 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2016
b8afec21
LP
2017 <listitem><para>Takes a four character identifier string for an <citerefentry
2018 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2019 for this service. This should only be set for services such as <command>getty</command> implementations (such
2020 as <citerefentry
2021 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2022 entries must be created and cleared before and after execution, or for services that shall be executed as if
2023 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2024 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2025 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2026 service.</para></listitem>
f3e43635
TM
2027 </varlistentry>
2028
f4170c67 2029 <varlistentry>
b8afec21 2030 <term><varname>UtmpMode=</varname></term>
f4170c67 2031
b8afec21
LP
2032 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2033 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2034 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2035 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2036 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2037 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2038 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2039 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2040 <citerefentry
2041 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2042 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2043 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2044 generated. In this case, the invoked process may be any process that is suitable to be run as session
2045 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2046 </varlistentry>
2047
798d3a52
ZJS
2048 </variablelist>
2049 </refsect1>
2050
2051 <refsect1>
2052 <title>Environment variables in spawned processes</title>
2053
00819cc1
LP
2054 <para>Processes started by the service manager are executed with an environment variable block assembled from
2055 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2056 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2057 started by the user service manager instances generally do inherit all environment variables set for the service
2058 manager itself.</para>
2059
2060 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2061
2062 <itemizedlist>
2063 <listitem><para>Variables globally configured for the service manager, using the
2064 <varname>DefaultEnvironment=</varname> setting in
2065 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2066 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2067 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2068
2069 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2070
2071 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2072
2073 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2074
606df9a5 2075 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2076
46b07329
LP
2077 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2078 cf. <citerefentry
2079 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2080 </itemizedlist>
2081
2082 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2083 order of the list above — wins. Note that as final step all variables listed in
2084 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2085 before it is passed to the executed process.</para>
2086
46b07329
LP
2087 <para>The following select environment variables are set or propagated by the service manager for each invoked
2088 process:</para>
798d3a52
ZJS
2089
2090 <variablelist class='environment-variables'>
2091 <varlistentry>
2092 <term><varname>$PATH</varname></term>
2093
2094 <listitem><para>Colon-separated list of directories to use
f95b0be7 2095 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2096 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2097 </para></listitem>
2098 </varlistentry>
2099
2100 <varlistentry>
2101 <term><varname>$LANG</varname></term>
2102
2103 <listitem><para>Locale. Can be set in
3ba3a79d 2104 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2105 or on the kernel command line (see
2106 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2107 and
2108 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2109 </para></listitem>
2110 </varlistentry>
2111
2112 <varlistentry>
2113 <term><varname>$USER</varname></term>
2114 <term><varname>$LOGNAME</varname></term>
2115 <term><varname>$HOME</varname></term>
2116 <term><varname>$SHELL</varname></term>
2117
2118 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2119 login shell. The variables are set for the units that have
2120 <varname>User=</varname> set, which includes user
2121 <command>systemd</command> instances. See
3ba3a79d 2122 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2123 </para></listitem>
2124 </varlistentry>
2125
4b58153d
LP
2126 <varlistentry>
2127 <term><varname>$INVOCATION_ID</varname></term>
2128
2129 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2130 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2131 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2132 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2133 unit.</para></listitem>
2134 </varlistentry>
2135
798d3a52
ZJS
2136 <varlistentry>
2137 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2138
46b07329
LP
2139 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2140 services run by the user <command>systemd</command> instance, as well as any system services that use
2141 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2142 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2143 information.</para></listitem>
798d3a52
ZJS
2144 </varlistentry>
2145
2146 <varlistentry>
2147 <term><varname>$MAINPID</varname></term>
2148
2dd67817 2149 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2150 known. This is only set for control processes as invoked by
2151 <varname>ExecReload=</varname> and similar. </para></listitem>
2152 </varlistentry>
2153
2154 <varlistentry>
2155 <term><varname>$MANAGERPID</varname></term>
2156
2157 <listitem><para>The PID of the user <command>systemd</command>
2158 instance, set for processes spawned by it. </para></listitem>
2159 </varlistentry>
2160
2161 <varlistentry>
2162 <term><varname>$LISTEN_FDS</varname></term>
2163 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2164 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2165
2166 <listitem><para>Information about file descriptors passed to a
2167 service for socket activation. See
2168 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2169 </para></listitem>
2170 </varlistentry>
2171
5c019cf2
EV
2172 <varlistentry>
2173 <term><varname>$NOTIFY_SOCKET</varname></term>
2174
2175 <listitem><para>The socket
2176 <function>sd_notify()</function> talks to. See
2177 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2178 </para></listitem>
2179 </varlistentry>
2180
2181 <varlistentry>
2182 <term><varname>$WATCHDOG_PID</varname></term>
2183 <term><varname>$WATCHDOG_USEC</varname></term>
2184
2185 <listitem><para>Information about watchdog keep-alive notifications. See
2186 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2187 </para></listitem>
2188 </varlistentry>
2189
798d3a52
ZJS
2190 <varlistentry>
2191 <term><varname>$TERM</varname></term>
2192
2193 <listitem><para>Terminal type, set only for units connected to
2194 a terminal (<varname>StandardInput=tty</varname>,
2195 <varname>StandardOutput=tty</varname>, or
2196 <varname>StandardError=tty</varname>). See
2197 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2198 </para></listitem>
2199 </varlistentry>
7bce046b
LP
2200
2201 <varlistentry>
2202 <term><varname>$JOURNAL_STREAM</varname></term>
2203
2204 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2205 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2206 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2207 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2208 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2209 be compared with the values set in the environment variable to determine whether the process output is still
2210 connected to the journal. Note that it is generally not sufficient to only check whether
2211 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2212 standard output or standard error output, without unsetting the environment variable.</para>
2213
ab2116b1
LP
2214 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2215 stream socket, this environment variable will contain information about the standard error stream, as that's
2216 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2217 output and standard error, hence very likely the environment variable contains device and inode information
2218 matching both stream file descriptors.)</para>
2219
7bce046b
LP
2220 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2221 protocol to the native journal protocol (using
2222 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2223 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2224 delivery of structured metadata along with logged messages.</para></listitem>
2225 </varlistentry>
136dc4c4
LP
2226
2227 <varlistentry>
2228 <term><varname>$SERVICE_RESULT</varname></term>
2229
2230 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2231 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2232 "result". Currently, the following values are defined:</para>
2233
2234 <table>
2235 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2236 <tgroup cols='2'>
2237 <colspec colname='result'/>
2238 <colspec colname='meaning'/>
2239 <thead>
2240 <row>
2241 <entry>Value</entry>
2242 <entry>Meaning</entry>
2243 </row>
2244 </thead>
2245
2246 <tbody>
2247 <row>
2248 <entry><literal>success</literal></entry>
e124ccdf 2249 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2250 </row>
2251 <row>
2252 <entry><literal>protocol</literal></entry>
e124ccdf 2253 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2254 </row>
2255 <row>
2256 <entry><literal>timeout</literal></entry>
e124ccdf 2257 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2258 </row>
2259 <row>
2260 <entry><literal>exit-code</literal></entry>
e124ccdf 2261 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2262 </row>
2263 <row>
2264 <entry><literal>signal</literal></entry>
e124ccdf 2265 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2266 </row>
2267 <row>
2268 <entry><literal>core-dump</literal></entry>
e124ccdf 2269 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2270 </row>
2271 <row>
2272 <entry><literal>watchdog</literal></entry>
e124ccdf 2273 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2274 </row>
2275 <row>
2276 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2277 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2278 </row>
2279 <row>
2280 <entry><literal>resources</literal></entry>
2281 <entry>A catch-all condition in case a system operation failed.</entry>
2282 </row>
2283 </tbody>
2284 </tgroup>
2285 </table>
136dc4c4
LP
2286
2287 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2288 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2289 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2290 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2291 those which failed during their runtime.</para></listitem>
2292 </varlistentry>
2293
2294 <varlistentry>
2295 <term><varname>$EXIT_CODE</varname></term>
2296 <term><varname>$EXIT_STATUS</varname></term>
2297
2298 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2299 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2300 information of the main process of the service. For the precise definition of the exit code and status, see
2301 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2302 is one of <literal>exited</literal>, <literal>killed</literal>,
2303 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2304 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2305 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2306 process of the service.</para>
2307
2308 <table>
2309 <title>Summary of possible service result variable values</title>
2310 <tgroup cols='3'>
2311 <colspec colname='result' />
e64e1bfd 2312 <colspec colname='code' />
a4e26faf 2313 <colspec colname='status' />
e64e1bfd
ZJS
2314 <thead>
2315 <row>
2316 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2317 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2318 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2319 </row>
2320 </thead>
2321
2322 <tbody>
38a7c3c0
LP
2323 <row>
2324 <entry valign="top"><literal>success</literal></entry>
2325 <entry valign="top"><literal>exited</literal></entry>
2326 <entry><literal>0</literal></entry>
2327 </row>
a4e26faf
JW
2328 <row>
2329 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2330 <entry valign="top">not set</entry>
2331 <entry>not set</entry>
2332 </row>
2333 <row>
2334 <entry><literal>exited</literal></entry>
2335 <entry><literal>0</literal></entry>
2336 </row>
29df65f9
ZJS
2337 <row>
2338 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2339 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2340 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2341 </row>
29df65f9
ZJS
2342 <row>
2343 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2344 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2345 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2346 </row>
e64e1bfd
ZJS
2347 <row>
2348 <entry valign="top"><literal>exit-code</literal></entry>
2349 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2350 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2351 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2352 </row>
e64e1bfd
ZJS
2353 <row>
2354 <entry valign="top"><literal>signal</literal></entry>
2355 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2356 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2357 </row>
e64e1bfd
ZJS
2358 <row>
2359 <entry valign="top"><literal>core-dump</literal></entry>
2360 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2361 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2362 </row>
e64e1bfd
ZJS
2363 <row>
2364 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2365 <entry><literal>dumped</literal></entry>
2366 <entry><literal>ABRT</literal></entry>
2367 </row>
2368 <row>
2369 <entry><literal>killed</literal></entry>
6757c06a 2370 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2371 </row>
2372 <row>
2373 <entry><literal>exited</literal></entry>
6757c06a
LP
2374 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2375 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2376 </row>
38a7c3c0
LP
2377 <row>
2378 <entry><literal>start-limit-hit</literal></entry>
2379 <entry>not set</entry>
2380 <entry>not set</entry>
2381 </row>
e64e1bfd
ZJS
2382 <row>
2383 <entry><literal>resources</literal></entry>
2384 <entry>any of the above</entry>
2385 <entry>any of the above</entry>
2386 </row>
29df65f9 2387 <row>
38a7c3c0 2388 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2389 </row>
e64e1bfd
ZJS
2390 </tbody>
2391 </tgroup>
2392 </table>
2393
2394 </listitem>
2395 </varlistentry>
798d3a52 2396 </variablelist>
46b07329
LP
2397
2398 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2399 of the selected PAM stack, additional environment variables defined by systemd may be set for
2400 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2401 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2402 </refsect1>
2403
91a8f867
JS
2404 <refsect1>
2405 <title>Process exit codes</title>
2406
2407 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2408 with the settings above. In that case the already created service process will exit with a non-zero exit code
2409 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2410 error codes, after having been created by the <citerefentry
2411 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2412 before the matching <citerefentry
2413 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2414 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2415 manager itself are used.</para>
2416
2417 <para>The following basic service exit codes are defined by the C library.</para>
2418
2419 <table>
2420 <title>Basic C library exit codes</title>
2421 <tgroup cols='3'>
2422 <thead>
2423 <row>
2424 <entry>Exit Code</entry>
2425 <entry>Symbolic Name</entry>
2426 <entry>Description</entry>
2427 </row>
2428 </thead>
2429 <tbody>
2430 <row>
2431 <entry>0</entry>
2432 <entry><constant>EXIT_SUCCESS</constant></entry>
2433 <entry>Generic success code.</entry>
2434 </row>
2435 <row>
2436 <entry>1</entry>
2437 <entry><constant>EXIT_FAILURE</constant></entry>
2438 <entry>Generic failure or unspecified error.</entry>
2439 </row>
2440 </tbody>
2441 </tgroup>
2442 </table>
2443
2444 <para>The following service exit codes are defined by the <ulink
2445 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2446 </ulink>.
2447 </para>
2448
2449 <table>
2450 <title>LSB service exit codes</title>
2451 <tgroup cols='3'>
2452 <thead>
2453 <row>
2454 <entry>Exit Code</entry>
2455 <entry>Symbolic Name</entry>
2456 <entry>Description</entry>
2457 </row>
2458 </thead>
2459 <tbody>
2460 <row>
2461 <entry>2</entry>
2462 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2463 <entry>Invalid or excess arguments.</entry>
2464 </row>
2465 <row>
2466 <entry>3</entry>
2467 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2468 <entry>Unimplemented feature.</entry>
2469 </row>
2470 <row>
2471 <entry>4</entry>
2472 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2473 <entry>The user has insufficient privileges.</entry>
2474 </row>
2475 <row>
2476 <entry>5</entry>
2477 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2478 <entry>The program is not installed.</entry>
2479 </row>
2480 <row>
2481 <entry>6</entry>
2482 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2483 <entry>The program is not configured.</entry>
2484 </row>
2485 <row>
2486 <entry>7</entry>
2487 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2488 <entry>The program is not running.</entry>
2489 </row>
2490 </tbody>
2491 </tgroup>
2492 </table>
2493
2494 <para>
2495 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2496 used by the service manager to indicate problems during process invocation:
2497 </para>
2498 <table>
2499 <title>systemd-specific exit codes</title>
2500 <tgroup cols='3'>
2501 <thead>
2502 <row>
2503 <entry>Exit Code</entry>
2504 <entry>Symbolic Name</entry>
2505 <entry>Description</entry>
2506 </row>
2507 </thead>
2508 <tbody>
2509 <row>
2510 <entry>200</entry>
2511 <entry><constant>EXIT_CHDIR</constant></entry>
2512 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2513 </row>
2514 <row>
2515 <entry>201</entry>
2516 <entry><constant>EXIT_NICE</constant></entry>
2517 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2518 </row>
2519 <row>
2520 <entry>202</entry>
2521 <entry><constant>EXIT_FDS</constant></entry>
2522 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2523 </row>
2524 <row>
2525 <entry>203</entry>
2526 <entry><constant>EXIT_EXEC</constant></entry>
2527 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2528 </row>
2529 <row>
2530 <entry>204</entry>
2531 <entry><constant>EXIT_MEMORY</constant></entry>
2532 <entry>Failed to perform an action due to memory shortage.</entry>
2533 </row>
2534 <row>
2535 <entry>205</entry>
2536 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2537 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2538 </row>
2539 <row>
2540 <entry>206</entry>
2541 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2542 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2543 </row>
2544 <row>
2545 <entry>207</entry>
2546 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2547 <entry>Failed to set process signal mask.</entry>
2548 </row>
2549 <row>
2550 <entry>208</entry>
2551 <entry><constant>EXIT_STDIN</constant></entry>
2552 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2553 </row>
2554 <row>
2555 <entry>209</entry>
2556 <entry><constant>EXIT_STDOUT</constant></entry>
2557 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2558 </row>
2559 <row>
2560 <entry>210</entry>
2561 <entry><constant>EXIT_CHROOT</constant></entry>
2562 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2563 </row>
2564 <row>
2565 <entry>211</entry>
2566 <entry><constant>EXIT_IOPRIO</constant></entry>
2567 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2568 </row>
2569 <row>
2570 <entry>212</entry>
2571 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2572 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2573 </row>
2574 <row>
2575 <entry>213</entry>
2576 <entry><constant>EXIT_SECUREBITS</constant></entry>
2577 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2578 </row>
2579 <row>
2580 <entry>214</entry>
2581 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2582 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2583 </row>
2584 <row>
2585 <entry>215</entry>
2586 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2587 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2588 </row>
2589 <row>
2590 <entry>216</entry>
2591 <entry><constant>EXIT_GROUP</constant></entry>
2592 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2593 </row>
2594 <row>
2595 <entry>217</entry>
2596 <entry><constant>EXIT_USER</constant></entry>
2597 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2598 </row>
2599 <row>
2600 <entry>218</entry>
2601 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2602 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2603 </row>
2604 <row>
2605 <entry>219</entry>
2606 <entry><constant>EXIT_CGROUP</constant></entry>
2607 <entry>Setting up the service control group failed.</entry>
2608 </row>
2609 <row>
2610 <entry>220</entry>
2611 <entry><constant>EXIT_SETSID</constant></entry>
2612 <entry>Failed to create new process session.</entry>
2613 </row>
2614 <row>
2615 <entry>221</entry>
2616 <entry><constant>EXIT_CONFIRM</constant></entry>
2617 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2618 </row>
2619 <row>
2620 <entry>222</entry>
2621 <entry><constant>EXIT_STDERR</constant></entry>
2622 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2623 </row>
2624 <row>
2625 <entry>224</entry>
2626 <entry><constant>EXIT_PAM</constant></entry>
2627 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2628 </row>
2629 <row>
2630 <entry>225</entry>
2631 <entry><constant>EXIT_NETWORK</constant></entry>
2632 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2633 </row>
2634 <row>
2635 <entry>226</entry>
2636 <entry><constant>EXIT_NAMESPACE</constant></entry>
2637 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2638 </row>
2639 <row>
2640 <entry>227</entry>
2641 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2642 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2643 </row>
2644 <row>
2645 <entry>228</entry>
2646 <entry><constant>EXIT_SECCOMP</constant></entry>
2647 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2648 </row>
2649 <row>
2650 <entry>229</entry>
2651 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2652 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2653 </row>
2654 <row>
2655 <entry>230</entry>
2656 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2657 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2658 </row>
2659 <row>
2660 <entry>231</entry>
2661 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2662 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2663 </row>
2664 <row>
2665 <entry>232</entry>
2666 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2667 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2668 </row>
2669 <row>
2670 <entry>233</entry>
2671 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2672 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2673 </row>
2674 <row>
2675 <entry>235</entry>
2676 <entry><constant>EXIT_CHOWN</constant></entry>
2677 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2678 </row>
2679 <row>
2680 <entry>236</entry>
2681 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2682 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2683 </row>
2684 <row>
2685 <entry>237</entry>
2686 <entry><constant>EXIT_KEYRING</constant></entry>
2687 <entry>Failed to set up kernel keyring.</entry>
2688 </row>
2689 <row>
2690 <entry>238</entry>
2691 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2692 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2693 </row>
2694 <row>
2695 <entry>239</entry>
2696 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2697 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2698 </row>
2699 <row>
2700 <entry>240</entry>
2701 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2702 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2703 </row>
2704 <row>
2705 <entry>241</entry>
2706 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2707 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2708 </row>
2709 </tbody>
2710 </tgroup>
2711 </table>
3e0bff7d
LP
2712
2713 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2714
2715 <table>
2716 <title>BSD exit codes</title>
2717 <tgroup cols='3'>
2718 <thead>
2719 <row>
2720 <entry>Exit Code</entry>
2721 <entry>Symbolic Name</entry>
2722 <entry>Description</entry>
2723 </row>
2724 </thead>
2725 <tbody>
2726 <row>
2727 <entry>64</entry>
2728 <entry><constant>EX_USAGE</constant></entry>
2729 <entry>Command line usage error</entry>
2730 </row>
2731 <row>
2732 <entry>65</entry>
2733 <entry><constant>EX_DATAERR</constant></entry>
2734 <entry>Data format error</entry>
2735 </row>
2736 <row>
2737 <entry>66</entry>
2738 <entry><constant>EX_NOINPUT</constant></entry>
2739 <entry>Cannot open input</entry>
2740 </row>
2741 <row>
2742 <entry>67</entry>
2743 <entry><constant>EX_NOUSER</constant></entry>
2744 <entry>Addressee unknown</entry>
2745 </row>
2746 <row>
2747 <entry>68</entry>
2748 <entry><constant>EX_NOHOST</constant></entry>
2749 <entry>Host name unknown</entry>
2750 </row>
2751 <row>
2752 <entry>69</entry>
2753 <entry><constant>EX_UNAVAILABLE</constant></entry>
2754 <entry>Service unavailable</entry>
2755 </row>
2756 <row>
2757 <entry>70</entry>
2758 <entry><constant>EX_SOFTWARE</constant></entry>
2759 <entry>internal software error</entry>
2760 </row>
2761 <row>
2762 <entry>71</entry>
2763 <entry><constant>EX_OSERR</constant></entry>
2764 <entry>System error (e.g., can't fork)</entry>
2765 </row>
2766 <row>
2767 <entry>72</entry>
2768 <entry><constant>EX_OSFILE</constant></entry>
2769 <entry>Critical OS file missing</entry>
2770 </row>
2771 <row>
2772 <entry>73</entry>
2773 <entry><constant>EX_CANTCREAT</constant></entry>
2774 <entry>Can't create (user) output file</entry>
2775 </row>
2776 <row>
2777 <entry>74</entry>
2778 <entry><constant>EX_IOERR</constant></entry>
2779 <entry>Input/output error</entry>
2780 </row>
2781 <row>
2782 <entry>75</entry>
2783 <entry><constant>EX_TEMPFAIL</constant></entry>
2784 <entry>Temporary failure; user is invited to retry</entry>
2785 </row>
2786 <row>
2787 <entry>76</entry>
2788 <entry><constant>EX_PROTOCOL</constant></entry>
2789 <entry>Remote error in protocol</entry>
2790 </row>
2791 <row>
2792 <entry>77</entry>
2793 <entry><constant>EX_NOPERM</constant></entry>
2794 <entry>Permission denied</entry>
2795 </row>
2796 <row>
2797 <entry>78</entry>
2798 <entry><constant>EX_CONFIG</constant></entry>
2799 <entry>Configuration error</entry>
2800 </row>
2801 </tbody>
2802 </tgroup>
2803 </table>
91a8f867
JS
2804 </refsect1>
2805
798d3a52
ZJS
2806 <refsect1>
2807 <title>See Also</title>
2808 <para>
2809 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2810 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2811 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2812 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2813 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2814 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2815 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2816 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2817 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2818 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2819 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2820 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2821 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2822 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2823 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2824 </para>
2825 </refsect1>
dd1eb43b
LP
2826
2827</refentry>