]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #8285 from poettering/logind-close-fixes
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058
ZJS
6 SPDX-License-Identifier: LGPL-2.1+
7
dd1eb43b
LP
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11
12 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
13 under the terms of the GNU Lesser General Public License as published by
14 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
15 (at your option) any later version.
16
17 systemd is distributed in the hope that it will be useful, but
18 WITHOUT ANY WARRANTY; without even the implied warranty of
19 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 20 Lesser General Public License for more details.
dd1eb43b 21
5430f7f2 22 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
23 along with systemd; If not, see <http://www.gnu.org/licenses/>.
24-->
25
26<refentry id="systemd.exec">
798d3a52
ZJS
27 <refentryinfo>
28 <title>systemd.exec</title>
29 <productname>systemd</productname>
30
31 <authorgroup>
32 <author>
33 <contrib>Developer</contrib>
34 <firstname>Lennart</firstname>
35 <surname>Poettering</surname>
36 <email>lennart@poettering.net</email>
37 </author>
38 </authorgroup>
39 </refentryinfo>
40
41 <refmeta>
42 <refentrytitle>systemd.exec</refentrytitle>
43 <manvolnum>5</manvolnum>
44 </refmeta>
45
46 <refnamediv>
47 <refname>systemd.exec</refname>
48 <refpurpose>Execution environment configuration</refpurpose>
49 </refnamediv>
50
51 <refsynopsisdiv>
52 <para><filename><replaceable>service</replaceable>.service</filename>,
53 <filename><replaceable>socket</replaceable>.socket</filename>,
54 <filename><replaceable>mount</replaceable>.mount</filename>,
55 <filename><replaceable>swap</replaceable>.swap</filename></para>
56 </refsynopsisdiv>
57
58 <refsect1>
59 <title>Description</title>
60
b8afec21
LP
61 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
62 configuration options which define the execution environment of spawned processes.</para>
63
64 <para>This man page lists the configuration options shared by these four unit types. See
65 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
66 options of all unit configuration files, and
798d3a52
ZJS
67 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
68 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
69 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
70 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
71 information on the specific unit configuration files. The execution specific configuration options are configured
72 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 73
c7458f93 74 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
75 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
76 Those options complement options listed here.</para>
798d3a52
ZJS
77 </refsect1>
78
c129bd5d 79 <refsect1>
45f09f93
JL
80 <title>Implicit Dependencies</title>
81
82 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
83
84 <itemizedlist>
b8afec21
LP
85 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
86 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
87 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
88 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
89 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
90 paths. This is equivalent to having them listed explicitly in
91 <varname>RequiresMountsFor=</varname>.</para></listitem>
92
93 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
94 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
95 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
96 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
97
b8afec21
LP
98 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
99 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
100 automatically acquire dependencies of type <varname>After=</varname> on
101 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 102 </itemizedlist>
c129bd5d
LP
103 </refsect1>
104
45f09f93
JL
105 <!-- We don't have any default dependency here. -->
106
798d3a52 107 <refsect1>
b8afec21 108 <title>Paths</title>
798d3a52
ZJS
109
110 <variablelist class='unit-directives'>
111
112 <varlistentry>
113 <term><varname>WorkingDirectory=</varname></term>
114
d251207d
LP
115 <listitem><para>Takes a directory path relative to the service's root directory specified by
116 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
117 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
118 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
119 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
120 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
121 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
122 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
123 that setting this parameter might result in additional dependencies to be added to the unit (see
124 above).</para></listitem>
798d3a52
ZJS
125 </varlistentry>
126
127 <varlistentry>
128 <term><varname>RootDirectory=</varname></term>
129
d251207d
LP
130 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
131 running the service manager). Sets the root directory for executed processes, with the <citerefentry
132 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
133 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
134 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
135 dependencies to be added to the unit (see above).</para>
136
5d997827
LP
137 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
138 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
139 </varlistentry>
140
915e6d16
LP
141 <varlistentry>
142 <term><varname>RootImage=</varname></term>
b8afec21 143
915e6d16 144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
5d997827
LP
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 164 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
165 </varlistentry>
166
b8afec21
LP
167 <varlistentry>
168 <term><varname>BindPaths=</varname></term>
169 <term><varname>BindReadOnlyPaths=</varname></term>
170
171 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
172 available at an additional place in the unit's view of the file system. Any bind mounts created with this
173 option are specific to the unit, and are not visible in the host's mount table. This option expects a
174 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
175 source path, destination path and option string, where the latter two are optional. If only a source path is
176 specified the source and destination is taken to be the same. The option string may be either
177 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
178 mount. If the destination path is omitted, the option string must be omitted too.
179 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
180 when its source path does not exist.</para>
b8afec21
LP
181
182 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
183 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
184 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
185 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
186 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
187 used.</para>
188
189 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
190 is used. In this case the source path refers to a path on the host file system, while the destination path
191 refers to a path below the root directory of the unit.</para></listitem>
192 </varlistentry>
193
194 </variablelist>
195 </refsect1>
196
197 <refsect1>
198 <title>Credentials</title>
199
200 <variablelist class='unit-directives'>
201
798d3a52
ZJS
202 <varlistentry>
203 <term><varname>User=</varname></term>
204 <term><varname>Group=</varname></term>
205
29206d46 206 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
207 user or group name, or a numeric ID as argument. For system services (services run by the system service
208 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
209 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
210 used to specify a different user. For user services of any other user, switching user identity is not
211 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
212 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
213 prefixed with <literal>+</literal>.</para>
214
215 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
216 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
217 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
218 as first character). The user/group name must have at least one character, and at most 31. These restrictions
219 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
220 Linux systems.</para>
221
222 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
223 dynamically allocated at the time the service is started, and released at the time the service is stopped —
224 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
225 specified user and group must have been created statically in the user database no later than the moment the
226 service is started, for example using the
227 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
228 is applied at boot or package install time.</para></listitem>
29206d46
LP
229 </varlistentry>
230
231 <varlistentry>
232 <term><varname>DynamicUser=</varname></term>
233
234 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
235 unit is started, and released as soon as it is stopped. The user and group will not be added to
236 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
237 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
238 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
239 databases. The user and group name to use may be configured via <varname>User=</varname> and
240 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
241 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
242 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
243 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 244 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
245 with the name exists, then it is required that the static user with the name already exists. Similarly, if
246 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
247 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
248 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
249 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
250 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
251 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
252 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 253 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
254 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
255 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
256 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
257 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
258 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
259 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
260 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
261 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
262 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
263 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
264 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
265 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
266 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
267 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>SupplementaryGroups=</varname></term>
272
b8afec21
LP
273 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
274 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
275 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
276 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
277 the list of supplementary groups configured in the system group database for the user. This does not affect
278 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
279 </varlistentry>
280
00d9ef85 281 <varlistentry>
b8afec21 282 <term><varname>PAMName=</varname></term>
00d9ef85 283
b8afec21
LP
284 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
285 registered as a PAM session under the specified service name. This is only useful in conjunction with the
286 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
287 executed processes. See <citerefentry
288 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
289 details.</para>
00d9ef85 290
b8afec21
LP
291 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
292 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
293 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
294 is an immediate child process of the unit's main process.</para>
798d3a52 295
b8afec21
LP
296 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
297 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
298 be associated with two units: the unit it was originally started from (and for which
299 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
300 will however be associated with the session scope unit only. This has implications when used in combination
301 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
302 changes in the original unit through notification messages. These messages will be considered belonging to the
303 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
304 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
305 </listitem>
798d3a52
ZJS
306 </varlistentry>
307
b8afec21
LP
308 </variablelist>
309 </refsect1>
798d3a52 310
b8afec21
LP
311 <refsect1>
312 <title>Capabilities</title>
798d3a52 313
b8afec21 314 <variablelist class='unit-directives'>
798d3a52
ZJS
315
316 <varlistentry>
b8afec21
LP
317 <term><varname>CapabilityBoundingSet=</varname></term>
318
319 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
320 process. See <citerefentry
321 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
322 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
323 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
324 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
325 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
326 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
327 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
328 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
329 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
330 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
331 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
332 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
333 capabilities, also undoing any previous settings. This does not affect commands prefixed with
334 <literal>+</literal>.</para>
798d3a52 335
b8afec21
LP
336 <para>Example: if a unit has the following,
337 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
338CapabilityBoundingSet=CAP_B CAP_C</programlisting>
339 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
340 If the second line is prefixed with <literal>~</literal>, e.g.,
341 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
342CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
343 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
344 </varlistentry>
345
346 <varlistentry>
b8afec21 347 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 348
b8afec21
LP
349 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
350 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
351 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
352 once in which case the ambient capability sets are merged (see the above examples in
353 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
354 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
355 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
356 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
357 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
358 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
359 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
360 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
361 to <varname>SecureBits=</varname> to retain the capabilities over the user
362 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
363 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
364 </varlistentry>
365
b8afec21
LP
366 </variablelist>
367 </refsect1>
798d3a52 368
798d3a52 369
b8afec21
LP
370 <refsect1>
371 <title>Security</title>
798d3a52 372
b8afec21 373 <variablelist class='unit-directives'>
798d3a52
ZJS
374
375 <varlistentry>
b8afec21 376 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 377
b8afec21
LP
378 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
379 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
380 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
381 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
382 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
383 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
384 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
385 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 386 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
387 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
388 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
389 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
390 Flag</ulink>. </para></listitem>
798d3a52
ZJS
391 </varlistentry>
392
393 <varlistentry>
b8afec21 394 <term><varname>SecureBits=</varname></term>
798d3a52 395
b8afec21
LP
396 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
397 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
398 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
399 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
400 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
401 prefixed with <literal>+</literal>. See <citerefentry
402 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
403 details.</para></listitem>
798d3a52
ZJS
404 </varlistentry>
405
b8afec21
LP
406 </variablelist>
407 </refsect1>
798d3a52 408
b8afec21
LP
409 <refsect1>
410 <title>Mandatory Access Control</title>
411 <variablelist>
798d3a52 412
798d3a52 413 <varlistentry>
b8afec21
LP
414 <term><varname>SELinuxContext=</varname></term>
415
416 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
417 automated domain transition. However, the policy still needs to authorize the transition. This directive is
418 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
419 affect commands prefixed with <literal>+</literal>. See <citerefentry
420 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
421 details.</para></listitem>
798d3a52
ZJS
422 </varlistentry>
423
b4c14404 424 <varlistentry>
b8afec21 425 <term><varname>AppArmorProfile=</varname></term>
b4c14404 426
b8afec21
LP
427 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
428 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
429 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
430 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
431 </varlistentry>
00819cc1 432
b8afec21
LP
433 <varlistentry>
434 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 435
b8afec21
LP
436 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
437 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
438 it. The process will continue to run under the label specified here unless the executable has its own
439 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
440 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
441 disabled.</para>
b4c14404 442
b8afec21
LP
443 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
444 value may be specified to unset previous assignments. This does not affect commands prefixed with
445 <literal>+</literal>.</para></listitem>
b4c14404
FB
446 </varlistentry>
447
b8afec21
LP
448 </variablelist>
449 </refsect1>
00819cc1 450
b8afec21
LP
451 <refsect1>
452 <title>Process Properties</title>
00819cc1 453
b8afec21 454 <variablelist>
00819cc1 455
798d3a52 456 <varlistentry>
b8afec21
LP
457 <term><varname>LimitCPU=</varname></term>
458 <term><varname>LimitFSIZE=</varname></term>
459 <term><varname>LimitDATA=</varname></term>
460 <term><varname>LimitSTACK=</varname></term>
461 <term><varname>LimitCORE=</varname></term>
462 <term><varname>LimitRSS=</varname></term>
463 <term><varname>LimitNOFILE=</varname></term>
464 <term><varname>LimitAS=</varname></term>
465 <term><varname>LimitNPROC=</varname></term>
466 <term><varname>LimitMEMLOCK=</varname></term>
467 <term><varname>LimitLOCKS=</varname></term>
468 <term><varname>LimitSIGPENDING=</varname></term>
469 <term><varname>LimitMSGQUEUE=</varname></term>
470 <term><varname>LimitNICE=</varname></term>
471 <term><varname>LimitRTPRIO=</varname></term>
472 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 473
b8afec21
LP
474 <listitem><para>Set soft and hard limits on various resources for executed processes. See
475 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
476 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
477 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
478 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
479 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
480 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
481 the usual time units ms, s, min, h and so on may be used (see
482 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
483 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
484 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
485 that the effective granularity of the limits might influence their enforcement. For example, time limits
486 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
487 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
488 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
489 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
490 equivalent to 1).</para>
fc8d0381 491
b8afec21
LP
492 <para>Note that most process resource limits configured with these options are per-process, and processes may
493 fork in order to acquire a new set of resources that are accounted independently of the original process, and
494 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
495 setting it has no effect. Often it is advisable to prefer the resource controls listed in
496 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
497 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
498 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
499 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 500
b8afec21
LP
501 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
502 per-user instance of
503 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
504 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 505
b8afec21
LP
506 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
507 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
508 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
509 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
510 services, see above).</para>
fc8d0381 511
b8afec21
LP
512 <table>
513 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 514
a4c18002 515 <tgroup cols='3'>
798d3a52
ZJS
516 <colspec colname='directive' />
517 <colspec colname='equivalent' />
a4c18002 518 <colspec colname='unit' />
798d3a52
ZJS
519 <thead>
520 <row>
521 <entry>Directive</entry>
f4c9356d 522 <entry><command>ulimit</command> equivalent</entry>
a4c18002 523 <entry>Unit</entry>
798d3a52
ZJS
524 </row>
525 </thead>
526 <tbody>
527 <row>
a4c18002 528 <entry>LimitCPU=</entry>
798d3a52 529 <entry>ulimit -t</entry>
a4c18002 530 <entry>Seconds</entry>
798d3a52
ZJS
531 </row>
532 <row>
a4c18002 533 <entry>LimitFSIZE=</entry>
798d3a52 534 <entry>ulimit -f</entry>
a4c18002 535 <entry>Bytes</entry>
798d3a52
ZJS
536 </row>
537 <row>
a4c18002 538 <entry>LimitDATA=</entry>
798d3a52 539 <entry>ulimit -d</entry>
a4c18002 540 <entry>Bytes</entry>
798d3a52
ZJS
541 </row>
542 <row>
a4c18002 543 <entry>LimitSTACK=</entry>
798d3a52 544 <entry>ulimit -s</entry>
a4c18002 545 <entry>Bytes</entry>
798d3a52
ZJS
546 </row>
547 <row>
a4c18002 548 <entry>LimitCORE=</entry>
798d3a52 549 <entry>ulimit -c</entry>
a4c18002 550 <entry>Bytes</entry>
798d3a52
ZJS
551 </row>
552 <row>
a4c18002 553 <entry>LimitRSS=</entry>
798d3a52 554 <entry>ulimit -m</entry>
a4c18002 555 <entry>Bytes</entry>
798d3a52
ZJS
556 </row>
557 <row>
a4c18002 558 <entry>LimitNOFILE=</entry>
798d3a52 559 <entry>ulimit -n</entry>
a4c18002 560 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
561 </row>
562 <row>
a4c18002 563 <entry>LimitAS=</entry>
798d3a52 564 <entry>ulimit -v</entry>
a4c18002 565 <entry>Bytes</entry>
798d3a52
ZJS
566 </row>
567 <row>
a4c18002 568 <entry>LimitNPROC=</entry>
798d3a52 569 <entry>ulimit -u</entry>
a4c18002 570 <entry>Number of Processes</entry>
798d3a52
ZJS
571 </row>
572 <row>
a4c18002 573 <entry>LimitMEMLOCK=</entry>
798d3a52 574 <entry>ulimit -l</entry>
a4c18002 575 <entry>Bytes</entry>
798d3a52
ZJS
576 </row>
577 <row>
a4c18002 578 <entry>LimitLOCKS=</entry>
798d3a52 579 <entry>ulimit -x</entry>
a4c18002 580 <entry>Number of Locks</entry>
798d3a52
ZJS
581 </row>
582 <row>
a4c18002 583 <entry>LimitSIGPENDING=</entry>
798d3a52 584 <entry>ulimit -i</entry>
a4c18002 585 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
586 </row>
587 <row>
a4c18002 588 <entry>LimitMSGQUEUE=</entry>
798d3a52 589 <entry>ulimit -q</entry>
a4c18002 590 <entry>Bytes</entry>
798d3a52
ZJS
591 </row>
592 <row>
a4c18002 593 <entry>LimitNICE=</entry>
798d3a52 594 <entry>ulimit -e</entry>
a4c18002 595 <entry>Nice Level</entry>
798d3a52
ZJS
596 </row>
597 <row>
a4c18002 598 <entry>LimitRTPRIO=</entry>
798d3a52 599 <entry>ulimit -r</entry>
a4c18002 600 <entry>Realtime Priority</entry>
798d3a52
ZJS
601 </row>
602 <row>
a4c18002 603 <entry>LimitRTTIME=</entry>
798d3a52 604 <entry>No equivalent</entry>
a4c18002 605 <entry>Microseconds</entry>
798d3a52
ZJS
606 </row>
607 </tbody>
608 </tgroup>
a4c18002 609 </table></listitem>
798d3a52
ZJS
610 </varlistentry>
611
612 <varlistentry>
b8afec21 613 <term><varname>UMask=</varname></term>
9eb484fa 614
b8afec21
LP
615 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
616 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
617 to 0022.</para></listitem>
618 </varlistentry>
619
620 <varlistentry>
621 <term><varname>KeyringMode=</varname></term>
622
623 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
624 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
625 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
626 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
627 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
628 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
629 system services, as this ensures that multiple services running under the same system user ID (in particular
630 the root user) do not share their key material among each other. If <option>shared</option> is used a new
631 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
632 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
633 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
634 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
635 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
636 <option>private</option> for services of the system service manager and to <option>inherit</option> for
637 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
638 </varlistentry>
639
640 <varlistentry>
641 <term><varname>OOMScoreAdjust=</varname></term>
642
643 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
644 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
645 pressure very likely). See <ulink
646 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
647 details.</para></listitem>
648 </varlistentry>
649
650 <varlistentry>
651 <term><varname>TimerSlackNSec=</varname></term>
652 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
653 accuracy of wake-ups triggered by timers. See
654 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
655 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
656 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>Personality=</varname></term>
661
662 <listitem><para>Controls which kernel architecture <citerefentry
663 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
664 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
665 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
666 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
667 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
668 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
669 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
670 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
671 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
672 personality of the host system's kernel.</para></listitem>
673 </varlistentry>
674
675 <varlistentry>
676 <term><varname>IgnoreSIGPIPE=</varname></term>
677
678 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
679 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
680 pipelines.</para></listitem>
681 </varlistentry>
682
683 </variablelist>
684 </refsect1>
685
686 <refsect1>
687 <title>Scheduling</title>
688
689 <variablelist>
690
691 <varlistentry>
692 <term><varname>Nice=</varname></term>
693
694 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
695 between -20 (highest priority) and 19 (lowest priority). See
696 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
697 details.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>CPUSchedulingPolicy=</varname></term>
702
703 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
704 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
705 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
706 details.</para></listitem>
707 </varlistentry>
708
709 <varlistentry>
710 <term><varname>CPUSchedulingPriority=</varname></term>
711
712 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
713 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
714 (lowest priority) and 99 (highest priority) can be used. See
715 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
716 details. </para></listitem>
717 </varlistentry>
718
719 <varlistentry>
720 <term><varname>CPUSchedulingResetOnFork=</varname></term>
721
722 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
723 reset when the executed processes fork, and can hence not leak into child processes. See
724 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
725 details. Defaults to false.</para></listitem>
726 </varlistentry>
727
728 <varlistentry>
729 <term><varname>CPUAffinity=</varname></term>
730
731 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
732 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
733 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
734 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
735 effect. See
736 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
737 details.</para></listitem>
738 </varlistentry>
739
740 <varlistentry>
741 <term><varname>IOSchedulingClass=</varname></term>
742
743 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
744 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
745 <option>idle</option>. See
746 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
747 details.</para></listitem>
748 </varlistentry>
749
750 <varlistentry>
751 <term><varname>IOSchedulingPriority=</varname></term>
752
753 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
754 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
755 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
756 details.</para></listitem>
757 </varlistentry>
758
759 </variablelist>
760 </refsect1>
761
762
763 <refsect1>
764 <title>Sandboxing</title>
765
766 <variablelist>
767
768 <varlistentry>
769 <term><varname>ProtectSystem=</varname></term>
770
771 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
772 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
773 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
774 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
775 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
776 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
777 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
778 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
779 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
780 recommended to enable this setting for all long-running services, unless they are involved with system updates
781 or need to modify the operating system in other ways. If this option is used,
782 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
783 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
784 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
785 below. Defaults to off.</para></listitem>
786 </varlistentry>
787
788 <varlistentry>
789 <term><varname>ProtectHome=</varname></term>
790
e4da7d8c
YW
791 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
792 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
793 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
794 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
795 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
796 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
797 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
798
799 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
800 <varname>InaccessiblePaths=</varname>. Similary, <literal>read-only</literal> is mostly equivalent to
801 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
802 <varname>TemporaryFileSystem=</varname>.</para>
803
804 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
805 to ensure they cannot get access to private user data, unless the services actually require access to the user's
806 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
807 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
808 calls, see below.</para></listitem>
b8afec21
LP
809 </varlistentry>
810
811 <varlistentry>
812 <term><varname>RuntimeDirectory=</varname></term>
813 <term><varname>StateDirectory=</varname></term>
814 <term><varname>CacheDirectory=</varname></term>
815 <term><varname>LogsDirectory=</varname></term>
816 <term><varname>ConfigurationDirectory=</varname></term>
817
818 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
819 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
820 directories by the specified names will be created (including their parents) below <filename>/run</filename>
821 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
822 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
823 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
824 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
825 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
826
827 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
828 stopped. It is possible to preserve the specified directories in this case if
829 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
830 (see below). The directories specified with <varname>StateDirectory=</varname>,
831 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
832 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
833
834 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
835 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
836 specified directories already exist and their owning user or group do not match the configured ones, all files
837 and directories below the specified directories as well as the directories themselves will have their file
838 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
839 already owned by the right user and group, files and directories below of them are left as-is, even if they do
840 not match what is requested. The innermost specified directories will have their access mode adjusted to the
841 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
842 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
843 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 844
b8afec21
LP
845 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
846 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
847 are mounted from there into the unit's file system namespace.</para>
798d3a52 848
b8afec21
LP
849 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
850 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
851 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
852 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
853 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
854 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
855 and from inside the unit, the relevant directories hence always appear directly below
856 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 857
b8afec21
LP
858 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
859 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
860 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
861 directory is cleaned up automatically after use. For runtime directories that require more complex or different
862 configuration or lifetime guarantees, please consider using
863 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 864
b8afec21
LP
865 <para>Example: if a system service unit has the following,
866 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
867 the service manager creates <filename>/run/foo</filename> (if it does not exist),
868 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
869 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
870 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
871 when the service is stopped.</para></listitem>
798d3a52
ZJS
872 </varlistentry>
873
ece87975 874 <varlistentry>
b8afec21
LP
875 <term><varname>RuntimeDirectoryMode=</varname></term>
876 <term><varname>StateDirectoryMode=</varname></term>
877 <term><varname>CacheDirectoryMode=</varname></term>
878 <term><varname>LogsDirectoryMode=</varname></term>
879 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 880
b8afec21
LP
881 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
882 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
883 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
884 <constant>0755</constant>. See "Permissions" in <citerefentry
885 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
886 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
887 </varlistentry>
888
798d3a52 889 <varlistentry>
b8afec21
LP
890 <term><varname>RuntimeDirectoryPreserve=</varname></term>
891
892 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
893 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
894 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
895 and manually restarted. Here, the automatic restart means the operation specified in
896 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
897 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
898 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
899 <literal>tmpfs</literal>, then for system services the directories specified in
900 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
901 </varlistentry>
902
798d3a52 903 <varlistentry>
2a624c36
AP
904 <term><varname>ReadWritePaths=</varname></term>
905 <term><varname>ReadOnlyPaths=</varname></term>
906 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 907
effbd6d2
LP
908 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
909 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
910 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
911 contain symlinks, they are resolved relative to the root directory set with
915e6d16 912 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
913
914 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
915 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
916 reading only, writing will be refused even if the usual file access controls would permit this. Nest
917 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
918 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
919 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
920 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
921 everything below them in the file system hierarchy).</para>
922
923 <para>Note that restricting access with these options does not extend to submounts of a directory that are
924 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
925 in which case all paths listed will have limited access from within the namespace. If the empty string is
926 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
927
e778185b 928 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
929 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
930 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
931 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
932 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
933 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
934 second.</para>
5327c910
LP
935
936 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
937 (propagation in the opposite direction continues to work). This means that this setting may not be used for
938 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
939 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
940 unit it is thus recommended to combine these settings with either
941 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
942 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
943 </varlistentry>
944
c10b460b
YW
945 <varlistentry>
946 <term><varname>TemporaryFileSystem=</varname></term>
947
948 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
949 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
950 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
951 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
952 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
953 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
954 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
955 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
956
957 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
958 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
959 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
960
961 <para>Example: if a unit has the following,
962 <programlisting>TemporaryFileSystem=/var:ro
963BindReadOnlyPaths=/var/lib/systemd</programlisting>
964 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
965 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
966 </varlistentry>
967
798d3a52
ZJS
968 <varlistentry>
969 <term><varname>PrivateTmp=</varname></term>
970
00d9ef85
LP
971 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
972 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
973 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
974 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
975 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
976 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
977 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 978 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 979 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
980 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
981 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
982 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
983 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
984 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
985 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
986 is added.</para>
987
b8afec21
LP
988 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
989 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 990 security.</para></listitem>
798d3a52
ZJS
991 </varlistentry>
992
993 <varlistentry>
994 <term><varname>PrivateDevices=</varname></term>
995
b0238568
ZJS
996 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
997 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
998 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
999 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1000 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1001 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1002 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1003 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1004 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1005 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1006 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1007 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1008 services which shall be able to install mount points in the main mount namespace. The new
1009 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1010 to set up executable memory by using
1011 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1012 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1013 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1014 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1015 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1016 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1017
b8afec21
LP
1018 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1019 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1020 security.</para></listitem>
798d3a52
ZJS
1021 </varlistentry>
1022
1023 <varlistentry>
1024 <term><varname>PrivateNetwork=</varname></term>
1025
b8afec21
LP
1026 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1027 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1028 be available to the executed process. This is useful to turn off network access by the executed process.
1029 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1030 the <varname>JoinsNamespaceOf=</varname> directive, see
1031 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1032 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1033 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1034 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1035
1036 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1037 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1038 security.</para></listitem>
798d3a52
ZJS
1039 </varlistentry>
1040
1041 <varlistentry>
d251207d
LP
1042 <term><varname>PrivateUsers=</varname></term>
1043
1044 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1045 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1046 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1047 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1048 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1049 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1050 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1051 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1052 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1053 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1054 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1055 additional capabilities in the host's user namespace. Defaults to off.</para>
1056
915e6d16
LP
1057 <para>This setting is particularly useful in conjunction with
1058 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1059 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1060 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1061
b8afec21
LP
1062 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1063 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1064 security.</para></listitem>
d251207d
LP
1065 </varlistentry>
1066
59eeb84b
LP
1067 <varlistentry>
1068 <term><varname>ProtectKernelTunables=</varname></term>
1069
1070 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1071 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1072 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1073 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1074 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1075 boot-time, for example with the
1076 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1077 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1078 setting the same restrictions regarding mount propagation and privileges apply as for
1079 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1080 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1081 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1082 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1083 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1084 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1085 implied.</para></listitem>
59eeb84b
LP
1086 </varlistentry>
1087
85265556
DH
1088 <varlistentry>
1089 <term><varname>ProtectKernelModules=</varname></term>
1090
b8afec21
LP
1091 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1092 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1093 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1094 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1095 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1096 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1097 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1098 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1099 both privileged and unprivileged. To disable module auto-load feature please see
1100 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1101 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1102 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1103 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1104 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1105 </varlistentry>
1106
59eeb84b
LP
1107 <varlistentry>
1108 <term><varname>ProtectControlGroups=</varname></term>
1109
effbd6d2
LP
1110 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1111 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1112 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1113 unit. Except for container managers no services should require write access to the control groups hierarchies;
1114 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1115 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1116 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1117 is implied.</para></listitem>
798d3a52
ZJS
1118 </varlistentry>
1119
1120 <varlistentry>
b8afec21 1121 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1122
b8afec21
LP
1123 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1124 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1125 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1126 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1127 to the <citerefentry
1128 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1129 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1130 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1131 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1132 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1133 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1134 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1135 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1136 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1137 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1138 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1139 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1140 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1141 <literal>+</literal>.</para>
1142
1143 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1144 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1145 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1146 used for local communication, including for
1147 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1148 logging.</para></listitem>
798d3a52
ZJS
1149 </varlistentry>
1150
1151 <varlistentry>
b8afec21 1152 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1153
b8afec21
LP
1154 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1155 about Linux namespaces, see <citerefentry
1156 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1157 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1158 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1159 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1160 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1161 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1162 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1163 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1164 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1165 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1166 which is equivalent to false. Internally, this setting limits access to the
1167 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1168 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1169 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1170 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1171 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1172 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1173 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1174 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1175 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1176 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
798d3a52
ZJS
1177 </varlistentry>
1178
023a4f67 1179 <varlistentry>
b8afec21 1180 <term><varname>LockPersonality=</varname></term>
023a4f67 1181
b8afec21
LP
1182 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1183 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1184 call so that the kernel execution domain may not be changed from the default or the personality selected with
1185 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1186 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1187 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1188 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1189 </varlistentry>
1190
798d3a52 1191 <varlistentry>
b8afec21 1192 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1193
b8afec21
LP
1194 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1195 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1196 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1197 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1198 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1199 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1200 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1201 with <constant>PROT_EXEC</constant> set and
1202 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1203 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1204 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1205 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1206 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1207 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1208 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1209 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1210 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1211 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1212 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1213 </varlistentry>
1214
1215 <varlistentry>
b8afec21 1216 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1217
b8afec21
LP
1218 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1219 the unit are refused. This restricts access to realtime task scheduling policies such as
1220 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1221 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1222 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1223 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1224 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1225 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1226 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1227 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1228 </varlistentry>
1229
1230 <varlistentry>
b8afec21 1231 <term><varname>RemoveIPC=</varname></term>
798d3a52 1232
b8afec21
LP
1233 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1234 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1235 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1236 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1237 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1238 multiple units use the same user or group the IPC objects are removed when the last of these units is
1239 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1240 </varlistentry>
1241
1242 <varlistentry>
b8afec21 1243 <term><varname>MountFlags=</varname></term>
798d3a52 1244
b8afec21
LP
1245 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1246 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1247 processes will receive or propagate mounts and unmounts. See <citerefentry
1248 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1249 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1250 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1251 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1252 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1253 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1254 by spawned processes will be unmounted after the completion of the current command line of
1255 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1256 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1257 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1258 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1259 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1260 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1261 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1262 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1263 <option>slave</option>. </para></listitem>
798d3a52
ZJS
1264 </varlistentry>
1265
b8afec21
LP
1266 </variablelist>
1267 </refsect1>
a6fabe38 1268
b8afec21
LP
1269 <refsect1>
1270 <title>System Call Filtering</title>
1271 <variablelist>
798d3a52
ZJS
1272
1273 <varlistentry>
1274 <term><varname>SystemCallFilter=</varname></term>
1275
c79aff9a
LP
1276 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1277 executed by the unit processes except for the listed ones will result in immediate process termination with the
1278 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1279 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1280 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1281 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1282 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1283 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1284 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1285 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1286 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1287 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1288 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1289 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1290 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1291 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1292 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1293 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1294
0b8fab97
LP
1295 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1296 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1297 option. Specifically, it is recommended to combine this option with
1298 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1299
2ca8dc15
LP
1300 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1301 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1302 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1303 service binary fails for some reason (for example: missing service executable), the error handling logic might
1304 require access to an additional set of system calls in order to process and log this failure correctly. It
1305 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1306 failures.</para>
1307
b8afec21
LP
1308 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1309 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1310 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1311 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1312 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1313 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1314
1315 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1316 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1317
1318 <table>
1319 <title>Currently predefined system call sets</title>
1320
1321 <tgroup cols='2'>
1322 <colspec colname='set' />
1323 <colspec colname='description' />
1324 <thead>
1325 <row>
1326 <entry>Set</entry>
1327 <entry>Description</entry>
1328 </row>
1329 </thead>
1330 <tbody>
44898c53
LP
1331 <row>
1332 <entry>@aio</entry>
1333 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1334 </row>
133ddbbe
LP
1335 <row>
1336 <entry>@basic-io</entry>
1337 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1338 </row>
44898c53
LP
1339 <row>
1340 <entry>@chown</entry>
1341 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1342 </row>
201c1cc2
TM
1343 <row>
1344 <entry>@clock</entry>
1f9ac68b
LP
1345 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1346 </row>
1347 <row>
1348 <entry>@cpu-emulation</entry>
1349 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1350 </row>
1351 <row>
1352 <entry>@debug</entry>
1353 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1354 </row>
1a1b13c9
LP
1355 <row>
1356 <entry>@file-system</entry>
1357 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1358 </row>
201c1cc2
TM
1359 <row>
1360 <entry>@io-event</entry>
1f9ac68b 1361 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1362 </row>
1363 <row>
1364 <entry>@ipc</entry>
cd5bfd7e 1365 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1366 </row>
1367 <row>
1368 <entry>@keyring</entry>
1369 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1370 </row>
cd0ddf6f
LP
1371 <row>
1372 <entry>@memlock</entry>
1373 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1374 </row>
201c1cc2
TM
1375 <row>
1376 <entry>@module</entry>
d5efc18b 1377 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1378 </row>
1379 <row>
1380 <entry>@mount</entry>
d5efc18b 1381 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1382 </row>
1383 <row>
1384 <entry>@network-io</entry>
1f9ac68b 1385 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1386 </row>
1387 <row>
1388 <entry>@obsolete</entry>
1f9ac68b 1389 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1390 </row>
1391 <row>
1392 <entry>@privileged</entry>
1f9ac68b 1393 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1394 </row>
1395 <row>
1396 <entry>@process</entry>
d5efc18b 1397 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1398 </row>
1399 <row>
1400 <entry>@raw-io</entry>
aa6b9cec 1401 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1402 </row>
bd2ab3f4
LP
1403 <row>
1404 <entry>@reboot</entry>
1405 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1406 </row>
133ddbbe
LP
1407 <row>
1408 <entry>@resources</entry>
1409 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1410 </row>
6eaaeee9
LP
1411 <row>
1412 <entry>@setuid</entry>
1413 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1414 </row>
cd0ddf6f
LP
1415 <row>
1416 <entry>@signal</entry>
1417 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1418 </row>
bd2ab3f4
LP
1419 <row>
1420 <entry>@swap</entry>
1421 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1422 </row>
44898c53
LP
1423 <row>
1424 <entry>@sync</entry>
1425 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1426 </row>
cd0ddf6f
LP
1427 <row>
1428 <entry>@timer</entry>
1429 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1430 </row>
201c1cc2
TM
1431 </tbody>
1432 </tgroup>
1433 </table>
1434
b8afec21
LP
1435 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1436 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1437 depends on the kernel version and architecture for which systemd was compiled. Use
1438 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1439 filter.</para>
effbd6d2
LP
1440
1441 <para>It is recommended to combine the file system namespacing related options with
1442 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1443 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1444 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1445 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1446 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1447 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1448 </varlistentry>
1449
1450 <varlistentry>
1451 <term><varname>SystemCallErrorNumber=</varname></term>
1452
3df90f24
YW
1453 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1454 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1455 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1456 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1457 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1458 </varlistentry>
1459
1460 <varlistentry>
1461 <term><varname>SystemCallArchitectures=</varname></term>
1462
0b8fab97
LP
1463 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1464 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1465 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1466 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1467 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1468 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1469 manager is compiled for). If running in user mode, or in system mode, but without the
1470 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1471 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1472 system call architecture filtering is applied.</para>
0b8fab97 1473
2428aaf8
AJ
1474 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1475 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1476 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1477 x32.</para>
1478
1479 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1480 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1481 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1482 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1483 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1484 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1485
b8afec21
LP
1486 <para>System call architectures may also be restricted system-wide via the
1487 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1488 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1489 details.</para></listitem>
1490 </varlistentry>
1491
1492 </variablelist>
1493 </refsect1>
1494
1495 <refsect1>
1496 <title>Environment</title>
1497
1498 <variablelist>
1499
1500 <varlistentry>
1501 <term><varname>Environment=</varname></term>
1502
1503 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1504 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1505 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1506 assigned to this option, the list of environment variables is reset, all prior assignments have no
1507 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1508 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1509 variable, use double quotes (") for the assignment.</para>
1510
1511 <para>Example:
1512 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1513 gives three variables <literal>VAR1</literal>,
1514 <literal>VAR2</literal>, <literal>VAR3</literal>
1515 with the values <literal>word1 word2</literal>,
1516 <literal>word3</literal>, <literal>$word 5 6</literal>.
1517 </para>
1518
1519 <para>
1520 See <citerefentry
1521 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1522 about environment variables.</para></listitem>
1523 </varlistentry>
1524
1525 <varlistentry>
1526 <term><varname>EnvironmentFile=</varname></term>
1527
1528 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1529 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1530 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1531 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1532 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1533 you use double quotes (").</para>
1534
1535 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1536 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1537 warning message is logged. This option may be specified more than once in which case all specified files are
1538 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1539 have no effect.</para>
1540
1541 <para>The files listed with this directive will be read shortly before the process is executed (more
1542 specifically, after all processes from a previous unit state terminated. This means you can generate these
1543 files in one unit state, and read it with this option in the next).</para>
1544
1545 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1546 variable is set twice from these files, the files will be read in the order they are specified and the later
1547 setting will override the earlier setting.</para></listitem>
1548 </varlistentry>
1549
1550 <varlistentry>
1551 <term><varname>PassEnvironment=</varname></term>
1552
1553 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1554 space-separated list of variable names. This option may be specified more than once, in which case all listed
1555 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1556 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1557 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1558 service manager, as system services by default do not automatically inherit any environment variables set for
1559 the service manager itself. However, in case of the user service manager all environment variables are passed
1560 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1561
1562 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1563 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1564
1565 <para>Example:
1566 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1567 passes three variables <literal>VAR1</literal>,
1568 <literal>VAR2</literal>, <literal>VAR3</literal>
1569 with the values set for those variables in PID1.</para>
1570
1571 <para>
1572 See <citerefentry
1573 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1574 about environment variables.</para></listitem>
1575 </varlistentry>
1576
1577 <varlistentry>
1578 <term><varname>UnsetEnvironment=</varname></term>
1579
1580 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1581 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1582 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1583 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1584 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1585 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1586 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1587 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1588 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1589 executed processes is compiled. That means it may undo assignments from any configuration source, including
1590 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1591 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1592 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1593 (in case <varname>PAMName=</varname> is used).</para>
1594
1595 <para>
1596 See <citerefentry
1597 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1598 about environment variables.</para></listitem>
1599 </varlistentry>
1600
1601 </variablelist>
1602 </refsect1>
1603
1604 <refsect1>
1605 <title>Logging and Standard Input/Output</title>
1606
1607 <variablelist>
1608 <varlistentry>
1609
1610 <term><varname>StandardInput=</varname></term>
1611
1612 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1613 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1614 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1615 <option>fd:<replaceable>name</replaceable></option>.</para>
1616
1617 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1618 i.e. all read attempts by the process will result in immediate EOF.</para>
1619
1620 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1621 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1622 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1623 current controlling process releases the terminal.</para>
1624
1625 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1626 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1627 from the terminal.</para>
1628
1629 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1630 controlling process start-up of the executed process fails.</para>
1631
1632 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1633 standard input to the executed process. The data to pass is configured via
1634 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1635 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1636 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1637 EOF.</para>
1638
1639 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1640 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1641 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1642 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1643 input of processes to arbitrary system services.</para>
1644
1645 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1646 socket unit file (see
1647 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1648 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1649 input will be connected to the socket the service was activated from, which is primarily useful for
1650 compatibility with daemons designed for use with the traditional <citerefentry
1651 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1652 daemon.</para>
1653
1654 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1655 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1656 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1657 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1658 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1659 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1660 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1661 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1662 details about named file descriptors and their ordering.</para>
1663
1664 <para>This setting defaults to <option>null</option>.</para></listitem>
1665 </varlistentry>
1666
1667 <varlistentry>
1668 <term><varname>StandardOutput=</varname></term>
1669
1670 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1671 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1672 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1673 <option>syslog+console</option>, <option>kmsg+console</option>,
1674 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1675 <option>fd:<replaceable>name</replaceable></option>.</para>
1676
1677 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1678
1679 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1680 to it will be lost.</para>
1681
1682 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1683 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1684 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1685
1686 <para><option>journal</option> connects standard output with the journal which is accessible via
1687 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1688 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1689 specific two options listed below are hence supersets of this one.</para>
1690
1691 <para><option>syslog</option> connects standard output to the <citerefentry
1692 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1693 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1694 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1695
1696 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1697 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1698 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1699 case this option is no different from <option>journal</option>.</para>
1700
1701 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1702 in a similar way as the three options above but copy the output to the system console as well.</para>
1703
1704 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1705 system object to standard output. The semantics are similar to the same option of
1706 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1707 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1708 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1709 single stream connection is created for both input and output.</para>
1710
1711 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1712 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1713
1714 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1715 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1716 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1717 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1718 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1719 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1720 socket unit. If multiple matches are found, the first one will be used. See
1721 <varname>FileDescriptorName=</varname> in
1722 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1723 details about named descriptors and their ordering.</para>
1724
1725 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1726 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1727 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1728 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1729 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1730 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1731 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1732
1733 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1734 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1735 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1736 to be added to the unit (see above).</para></listitem>
1737 </varlistentry>
1738
1739 <varlistentry>
1740 <term><varname>StandardError=</varname></term>
1741
1742 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1743 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1744 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1745 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1746 <literal>stderr</literal>.</para>
1747
1748 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1749 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1750 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1751 to be added to the unit (see above).</para></listitem>
1752 </varlistentry>
1753
1754 <varlistentry>
1755 <term><varname>StandardInputText=</varname></term>
1756 <term><varname>StandardInputData=</varname></term>
1757
1758 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1759 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1760 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1761
1762 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1763 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1764 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1765 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1766 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1767 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1768
1769 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1770 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1771 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1772
1773 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1774 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1775 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1776 file. Assigning an empty string to either will reset the data buffer.</para>
1777
1778 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1779 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1780 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1781 details). This is particularly useful for large data configured with these two options. Example:</para>
1782
1783 <programlisting>…
1784StandardInput=data
1785StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1786 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1787 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1788 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1789 SWNrZSEK
1790…</programlisting></listitem>
798d3a52
ZJS
1791 </varlistentry>
1792
1793 <varlistentry>
b8afec21 1794 <term><varname>LogLevelMax=</varname></term>
142bd808 1795
b8afec21
LP
1796 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1797 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1798 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1799 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1800 messages). See <citerefentry
1801 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1802 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1803 this option to configure the logging system to drop log messages of a specific service above the specified
1804 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1805 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1806 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1807 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1808 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1809 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1810 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1811 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1812 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1813 </varlistentry>
1814
add00535 1815 <varlistentry>
b8afec21 1816 <term><varname>LogExtraFields=</varname></term>
add00535 1817
b8afec21
LP
1818 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1819 associated with this unit. This setting takes one or more journal field assignments in the format
1820 <literal>FIELD=VALUE</literal> separated by whitespace. See
1821 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1822 details on the journal field concept. Even though the underlying journal implementation permits binary field
1823 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1824 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1825 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1826 but given that all fields and values are indexed may also be used to implement cross-unit log record
1827 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1828 </varlistentry>
1829
798d3a52 1830 <varlistentry>
b8afec21 1831 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1832
b8afec21
LP
1833 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1834 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1835 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1836 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1837 combination with <option>+console</option>) and only applies to log messages written to stdout or
1838 stderr.</para></listitem>
798d3a52
ZJS
1839 </varlistentry>
1840
1841 <varlistentry>
b8afec21 1842 <term><varname>SyslogFacility=</varname></term>
78e864e5 1843
b8afec21
LP
1844 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1845 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1846 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1847 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1848 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1849 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1850 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1851 for details. This option is only useful when <varname>StandardOutput=</varname> or
1852 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1853 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1854 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1855 </varlistentry>
1856
b1edf445 1857 <varlistentry>
b8afec21 1858 <term><varname>SyslogLevel=</varname></term>
b1edf445 1859
b8afec21
LP
1860 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1861 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1862 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1863 <option>debug</option>. See <citerefentry
1864 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1865 details. This option is only useful when <varname>StandardOutput=</varname> or
1866 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1867 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1868 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1869 prefixed with a different log level which can be used to override the default log level specified here. The
1870 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1871 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1872 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1873 </varlistentry>
1874
1875 <varlistentry>
b8afec21 1876 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1877
b8afec21
LP
1878 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1879 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1880 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1881 written by the executed process that are prefixed with a log level will be processed with this log level set
1882 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1883 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1884 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1885 Defaults to true.</para></listitem>
1886 </varlistentry>
fdfcb946 1887
b8afec21
LP
1888 <varlistentry>
1889 <term><varname>TTYPath=</varname></term>
4a628360 1890
b8afec21
LP
1891 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1892 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1893 </varlistentry>
23a7448e 1894
b8afec21
LP
1895 <varlistentry>
1896 <term><varname>TTYReset=</varname></term>
3536f49e 1897
b8afec21
LP
1898 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1899 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
1900 </varlistentry>
1901
189cd8c2 1902 <varlistentry>
b8afec21 1903 <term><varname>TTYVHangup=</varname></term>
189cd8c2 1904
b8afec21
LP
1905 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1906 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
1907 </varlistentry>
1908
53f47dfc 1909 <varlistentry>
b8afec21 1910 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 1911
b8afec21
LP
1912 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1913 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1914 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 1915 </varlistentry>
b8afec21
LP
1916 </variablelist>
1917 </refsect1>
1918
1919 <refsect1>
1920 <title>System V Compatibility</title>
1921 <variablelist>
189cd8c2 1922
f3e43635 1923 <varlistentry>
b8afec21 1924 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 1925
b8afec21
LP
1926 <listitem><para>Takes a four character identifier string for an <citerefentry
1927 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1928 for this service. This should only be set for services such as <command>getty</command> implementations (such
1929 as <citerefentry
1930 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1931 entries must be created and cleared before and after execution, or for services that shall be executed as if
1932 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1933 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1934 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1935 service.</para></listitem>
f3e43635
TM
1936 </varlistentry>
1937
f4170c67 1938 <varlistentry>
b8afec21 1939 <term><varname>UtmpMode=</varname></term>
f4170c67 1940
b8afec21
LP
1941 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1942 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1943 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1944 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1945 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1946 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1947 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1948 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1949 <citerefentry
1950 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1951 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1952 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1953 generated. In this case, the invoked process may be any process that is suitable to be run as session
1954 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
1955 </varlistentry>
1956
798d3a52
ZJS
1957 </variablelist>
1958 </refsect1>
1959
1960 <refsect1>
1961 <title>Environment variables in spawned processes</title>
1962
00819cc1
LP
1963 <para>Processes started by the service manager are executed with an environment variable block assembled from
1964 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1965 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1966 started by the user service manager instances generally do inherit all environment variables set for the service
1967 manager itself.</para>
1968
1969 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1970
1971 <itemizedlist>
1972 <listitem><para>Variables globally configured for the service manager, using the
1973 <varname>DefaultEnvironment=</varname> setting in
1974 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1975 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1976 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1977
1978 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1979
1980 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1981
1982 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1983
606df9a5 1984 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1
LP
1985
1986 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1987 </itemizedlist>
1988
1989 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1990 order of the list above — wins. Note that as final step all variables listed in
1991 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1992 before it is passed to the executed process.</para>
1993
1994 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
798d3a52
ZJS
1995
1996 <variablelist class='environment-variables'>
1997 <varlistentry>
1998 <term><varname>$PATH</varname></term>
1999
2000 <listitem><para>Colon-separated list of directories to use
f95b0be7 2001 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2002 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2003 </para></listitem>
2004 </varlistentry>
2005
2006 <varlistentry>
2007 <term><varname>$LANG</varname></term>
2008
2009 <listitem><para>Locale. Can be set in
3ba3a79d 2010 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2011 or on the kernel command line (see
2012 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2013 and
2014 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2015 </para></listitem>
2016 </varlistentry>
2017
2018 <varlistentry>
2019 <term><varname>$USER</varname></term>
2020 <term><varname>$LOGNAME</varname></term>
2021 <term><varname>$HOME</varname></term>
2022 <term><varname>$SHELL</varname></term>
2023
2024 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2025 login shell. The variables are set for the units that have
2026 <varname>User=</varname> set, which includes user
2027 <command>systemd</command> instances. See
3ba3a79d 2028 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2029 </para></listitem>
2030 </varlistentry>
2031
4b58153d
LP
2032 <varlistentry>
2033 <term><varname>$INVOCATION_ID</varname></term>
2034
2035 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2036 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2037 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2038 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2039 unit.</para></listitem>
2040 </varlistentry>
2041
798d3a52
ZJS
2042 <varlistentry>
2043 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2044
2045 <listitem><para>The directory for volatile state. Set for the
2046 user <command>systemd</command> instance, and also in user
2047 sessions. See
2048 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2049 </para></listitem>
2050 </varlistentry>
2051
2052 <varlistentry>
2053 <term><varname>$XDG_SESSION_ID</varname></term>
2054 <term><varname>$XDG_SEAT</varname></term>
2055 <term><varname>$XDG_VTNR</varname></term>
2056
2057 <listitem><para>The identifier of the session, the seat name,
2058 and virtual terminal of the session. Set by
2059 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2060 for login sessions. <varname>$XDG_SEAT</varname> and
2061 <varname>$XDG_VTNR</varname> will only be set when attached to
2062 a seat and a tty.</para></listitem>
2063 </varlistentry>
2064
2065 <varlistentry>
2066 <term><varname>$MAINPID</varname></term>
2067
2dd67817 2068 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2069 known. This is only set for control processes as invoked by
2070 <varname>ExecReload=</varname> and similar. </para></listitem>
2071 </varlistentry>
2072
2073 <varlistentry>
2074 <term><varname>$MANAGERPID</varname></term>
2075
2076 <listitem><para>The PID of the user <command>systemd</command>
2077 instance, set for processes spawned by it. </para></listitem>
2078 </varlistentry>
2079
2080 <varlistentry>
2081 <term><varname>$LISTEN_FDS</varname></term>
2082 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2083 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2084
2085 <listitem><para>Information about file descriptors passed to a
2086 service for socket activation. See
2087 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2088 </para></listitem>
2089 </varlistentry>
2090
5c019cf2
EV
2091 <varlistentry>
2092 <term><varname>$NOTIFY_SOCKET</varname></term>
2093
2094 <listitem><para>The socket
2095 <function>sd_notify()</function> talks to. See
2096 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2097 </para></listitem>
2098 </varlistentry>
2099
2100 <varlistentry>
2101 <term><varname>$WATCHDOG_PID</varname></term>
2102 <term><varname>$WATCHDOG_USEC</varname></term>
2103
2104 <listitem><para>Information about watchdog keep-alive notifications. See
2105 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2106 </para></listitem>
2107 </varlistentry>
2108
798d3a52
ZJS
2109 <varlistentry>
2110 <term><varname>$TERM</varname></term>
2111
2112 <listitem><para>Terminal type, set only for units connected to
2113 a terminal (<varname>StandardInput=tty</varname>,
2114 <varname>StandardOutput=tty</varname>, or
2115 <varname>StandardError=tty</varname>). See
2116 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2117 </para></listitem>
2118 </varlistentry>
7bce046b
LP
2119
2120 <varlistentry>
2121 <term><varname>$JOURNAL_STREAM</varname></term>
2122
2123 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2124 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2125 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2126 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2127 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2128 be compared with the values set in the environment variable to determine whether the process output is still
2129 connected to the journal. Note that it is generally not sufficient to only check whether
2130 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2131 standard output or standard error output, without unsetting the environment variable.</para>
2132
ab2116b1
LP
2133 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2134 stream socket, this environment variable will contain information about the standard error stream, as that's
2135 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2136 output and standard error, hence very likely the environment variable contains device and inode information
2137 matching both stream file descriptors.)</para>
2138
7bce046b
LP
2139 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2140 protocol to the native journal protocol (using
2141 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2142 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2143 delivery of structured metadata along with logged messages.</para></listitem>
2144 </varlistentry>
136dc4c4
LP
2145
2146 <varlistentry>
2147 <term><varname>$SERVICE_RESULT</varname></term>
2148
2149 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2150 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2151 "result". Currently, the following values are defined:</para>
2152
2153 <table>
2154 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2155 <tgroup cols='2'>
2156 <colspec colname='result'/>
2157 <colspec colname='meaning'/>
2158 <thead>
2159 <row>
2160 <entry>Value</entry>
2161 <entry>Meaning</entry>
2162 </row>
2163 </thead>
2164
2165 <tbody>
2166 <row>
2167 <entry><literal>success</literal></entry>
e124ccdf 2168 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2169 </row>
2170 <row>
2171 <entry><literal>protocol</literal></entry>
e124ccdf 2172 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2173 </row>
2174 <row>
2175 <entry><literal>timeout</literal></entry>
e124ccdf 2176 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2177 </row>
2178 <row>
2179 <entry><literal>exit-code</literal></entry>
e124ccdf 2180 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2181 </row>
2182 <row>
2183 <entry><literal>signal</literal></entry>
e124ccdf 2184 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2185 </row>
2186 <row>
2187 <entry><literal>core-dump</literal></entry>
e124ccdf 2188 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2189 </row>
2190 <row>
2191 <entry><literal>watchdog</literal></entry>
e124ccdf 2192 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2193 </row>
2194 <row>
2195 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2196 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2197 </row>
2198 <row>
2199 <entry><literal>resources</literal></entry>
2200 <entry>A catch-all condition in case a system operation failed.</entry>
2201 </row>
2202 </tbody>
2203 </tgroup>
2204 </table>
136dc4c4
LP
2205
2206 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2207 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2208 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2209 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2210 those which failed during their runtime.</para></listitem>
2211 </varlistentry>
2212
2213 <varlistentry>
2214 <term><varname>$EXIT_CODE</varname></term>
2215 <term><varname>$EXIT_STATUS</varname></term>
2216
2217 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2218 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2219 information of the main process of the service. For the precise definition of the exit code and status, see
2220 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2221 is one of <literal>exited</literal>, <literal>killed</literal>,
2222 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2223 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2224 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2225 process of the service.</para>
2226
2227 <table>
2228 <title>Summary of possible service result variable values</title>
2229 <tgroup cols='3'>
2230 <colspec colname='result' />
e64e1bfd 2231 <colspec colname='code' />
a4e26faf 2232 <colspec colname='status' />
e64e1bfd
ZJS
2233 <thead>
2234 <row>
2235 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2236 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2237 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2238 </row>
2239 </thead>
2240
2241 <tbody>
38a7c3c0
LP
2242 <row>
2243 <entry valign="top"><literal>success</literal></entry>
2244 <entry valign="top"><literal>exited</literal></entry>
2245 <entry><literal>0</literal></entry>
2246 </row>
a4e26faf
JW
2247 <row>
2248 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2249 <entry valign="top">not set</entry>
2250 <entry>not set</entry>
2251 </row>
2252 <row>
2253 <entry><literal>exited</literal></entry>
2254 <entry><literal>0</literal></entry>
2255 </row>
29df65f9
ZJS
2256 <row>
2257 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2258 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2259 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2260 </row>
29df65f9
ZJS
2261 <row>
2262 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2263 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2264 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2265 </row>
e64e1bfd
ZJS
2266 <row>
2267 <entry valign="top"><literal>exit-code</literal></entry>
2268 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2269 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2270 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2271 </row>
e64e1bfd
ZJS
2272 <row>
2273 <entry valign="top"><literal>signal</literal></entry>
2274 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2275 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2276 </row>
e64e1bfd
ZJS
2277 <row>
2278 <entry valign="top"><literal>core-dump</literal></entry>
2279 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2280 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2281 </row>
e64e1bfd
ZJS
2282 <row>
2283 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2284 <entry><literal>dumped</literal></entry>
2285 <entry><literal>ABRT</literal></entry>
2286 </row>
2287 <row>
2288 <entry><literal>killed</literal></entry>
6757c06a 2289 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2290 </row>
2291 <row>
2292 <entry><literal>exited</literal></entry>
6757c06a
LP
2293 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2294 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2295 </row>
38a7c3c0
LP
2296 <row>
2297 <entry><literal>start-limit-hit</literal></entry>
2298 <entry>not set</entry>
2299 <entry>not set</entry>
2300 </row>
e64e1bfd
ZJS
2301 <row>
2302 <entry><literal>resources</literal></entry>
2303 <entry>any of the above</entry>
2304 <entry>any of the above</entry>
2305 </row>
29df65f9 2306 <row>
38a7c3c0 2307 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2308 </row>
e64e1bfd
ZJS
2309 </tbody>
2310 </tgroup>
2311 </table>
2312
2313 </listitem>
2314 </varlistentry>
798d3a52 2315 </variablelist>
798d3a52
ZJS
2316 </refsect1>
2317
91a8f867
JS
2318 <refsect1>
2319 <title>Process exit codes</title>
2320
2321 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2322 with the settings above. In that case the already created service process will exit with a non-zero exit code
2323 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2324 error codes, after having been created by the <citerefentry
2325 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2326 before the matching <citerefentry
2327 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2328 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2329 manager itself are used.</para>
2330
2331 <para>The following basic service exit codes are defined by the C library.</para>
2332
2333 <table>
2334 <title>Basic C library exit codes</title>
2335 <tgroup cols='3'>
2336 <thead>
2337 <row>
2338 <entry>Exit Code</entry>
2339 <entry>Symbolic Name</entry>
2340 <entry>Description</entry>
2341 </row>
2342 </thead>
2343 <tbody>
2344 <row>
2345 <entry>0</entry>
2346 <entry><constant>EXIT_SUCCESS</constant></entry>
2347 <entry>Generic success code.</entry>
2348 </row>
2349 <row>
2350 <entry>1</entry>
2351 <entry><constant>EXIT_FAILURE</constant></entry>
2352 <entry>Generic failure or unspecified error.</entry>
2353 </row>
2354 </tbody>
2355 </tgroup>
2356 </table>
2357
2358 <para>The following service exit codes are defined by the <ulink
2359 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2360 </ulink>.
2361 </para>
2362
2363 <table>
2364 <title>LSB service exit codes</title>
2365 <tgroup cols='3'>
2366 <thead>
2367 <row>
2368 <entry>Exit Code</entry>
2369 <entry>Symbolic Name</entry>
2370 <entry>Description</entry>
2371 </row>
2372 </thead>
2373 <tbody>
2374 <row>
2375 <entry>2</entry>
2376 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2377 <entry>Invalid or excess arguments.</entry>
2378 </row>
2379 <row>
2380 <entry>3</entry>
2381 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2382 <entry>Unimplemented feature.</entry>
2383 </row>
2384 <row>
2385 <entry>4</entry>
2386 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2387 <entry>The user has insufficient privileges.</entry>
2388 </row>
2389 <row>
2390 <entry>5</entry>
2391 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2392 <entry>The program is not installed.</entry>
2393 </row>
2394 <row>
2395 <entry>6</entry>
2396 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2397 <entry>The program is not configured.</entry>
2398 </row>
2399 <row>
2400 <entry>7</entry>
2401 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2402 <entry>The program is not running.</entry>
2403 </row>
2404 </tbody>
2405 </tgroup>
2406 </table>
2407
2408 <para>
2409 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2410 used by the service manager to indicate problems during process invocation:
2411 </para>
2412 <table>
2413 <title>systemd-specific exit codes</title>
2414 <tgroup cols='3'>
2415 <thead>
2416 <row>
2417 <entry>Exit Code</entry>
2418 <entry>Symbolic Name</entry>
2419 <entry>Description</entry>
2420 </row>
2421 </thead>
2422 <tbody>
2423 <row>
2424 <entry>200</entry>
2425 <entry><constant>EXIT_CHDIR</constant></entry>
2426 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2427 </row>
2428 <row>
2429 <entry>201</entry>
2430 <entry><constant>EXIT_NICE</constant></entry>
2431 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2432 </row>
2433 <row>
2434 <entry>202</entry>
2435 <entry><constant>EXIT_FDS</constant></entry>
2436 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2437 </row>
2438 <row>
2439 <entry>203</entry>
2440 <entry><constant>EXIT_EXEC</constant></entry>
2441 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2442 </row>
2443 <row>
2444 <entry>204</entry>
2445 <entry><constant>EXIT_MEMORY</constant></entry>
2446 <entry>Failed to perform an action due to memory shortage.</entry>
2447 </row>
2448 <row>
2449 <entry>205</entry>
2450 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2451 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2452 </row>
2453 <row>
2454 <entry>206</entry>
2455 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2456 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2457 </row>
2458 <row>
2459 <entry>207</entry>
2460 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2461 <entry>Failed to set process signal mask.</entry>
2462 </row>
2463 <row>
2464 <entry>208</entry>
2465 <entry><constant>EXIT_STDIN</constant></entry>
2466 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2467 </row>
2468 <row>
2469 <entry>209</entry>
2470 <entry><constant>EXIT_STDOUT</constant></entry>
2471 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2472 </row>
2473 <row>
2474 <entry>210</entry>
2475 <entry><constant>EXIT_CHROOT</constant></entry>
2476 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2477 </row>
2478 <row>
2479 <entry>211</entry>
2480 <entry><constant>EXIT_IOPRIO</constant></entry>
2481 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2482 </row>
2483 <row>
2484 <entry>212</entry>
2485 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2486 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2487 </row>
2488 <row>
2489 <entry>213</entry>
2490 <entry><constant>EXIT_SECUREBITS</constant></entry>
2491 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2492 </row>
2493 <row>
2494 <entry>214</entry>
2495 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2496 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2497 </row>
2498 <row>
2499 <entry>215</entry>
2500 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2501 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2502 </row>
2503 <row>
2504 <entry>216</entry>
2505 <entry><constant>EXIT_GROUP</constant></entry>
2506 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2507 </row>
2508 <row>
2509 <entry>217</entry>
2510 <entry><constant>EXIT_USER</constant></entry>
2511 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2512 </row>
2513 <row>
2514 <entry>218</entry>
2515 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2516 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2517 </row>
2518 <row>
2519 <entry>219</entry>
2520 <entry><constant>EXIT_CGROUP</constant></entry>
2521 <entry>Setting up the service control group failed.</entry>
2522 </row>
2523 <row>
2524 <entry>220</entry>
2525 <entry><constant>EXIT_SETSID</constant></entry>
2526 <entry>Failed to create new process session.</entry>
2527 </row>
2528 <row>
2529 <entry>221</entry>
2530 <entry><constant>EXIT_CONFIRM</constant></entry>
2531 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2532 </row>
2533 <row>
2534 <entry>222</entry>
2535 <entry><constant>EXIT_STDERR</constant></entry>
2536 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2537 </row>
2538 <row>
2539 <entry>224</entry>
2540 <entry><constant>EXIT_PAM</constant></entry>
2541 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2542 </row>
2543 <row>
2544 <entry>225</entry>
2545 <entry><constant>EXIT_NETWORK</constant></entry>
2546 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2547 </row>
2548 <row>
2549 <entry>226</entry>
2550 <entry><constant>EXIT_NAMESPACE</constant></entry>
2551 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2552 </row>
2553 <row>
2554 <entry>227</entry>
2555 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2556 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2557 </row>
2558 <row>
2559 <entry>228</entry>
2560 <entry><constant>EXIT_SECCOMP</constant></entry>
2561 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2562 </row>
2563 <row>
2564 <entry>229</entry>
2565 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2566 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2567 </row>
2568 <row>
2569 <entry>230</entry>
2570 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2571 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2572 </row>
2573 <row>
2574 <entry>231</entry>
2575 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2576 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2577 </row>
2578 <row>
2579 <entry>232</entry>
2580 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2581 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2582 </row>
2583 <row>
2584 <entry>233</entry>
2585 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2586 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2587 </row>
2588 <row>
2589 <entry>235</entry>
2590 <entry><constant>EXIT_CHOWN</constant></entry>
2591 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2592 </row>
2593 <row>
2594 <entry>236</entry>
2595 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2596 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2597 </row>
2598 <row>
2599 <entry>237</entry>
2600 <entry><constant>EXIT_KEYRING</constant></entry>
2601 <entry>Failed to set up kernel keyring.</entry>
2602 </row>
2603 <row>
2604 <entry>238</entry>
2605 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2606 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2607 </row>
2608 <row>
2609 <entry>239</entry>
2610 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2611 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2612 </row>
2613 <row>
2614 <entry>240</entry>
2615 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2616 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2617 </row>
2618 <row>
2619 <entry>241</entry>
2620 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2621 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2622 </row>
2623 </tbody>
2624 </tgroup>
2625 </table>
2626 </refsect1>
2627
798d3a52
ZJS
2628 <refsect1>
2629 <title>See Also</title>
2630 <para>
2631 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2632 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2633 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2634 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2635 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2636 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2637 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2638 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2639 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2640 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2641 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2642 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2643 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2644 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2645 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2646 </para>
2647 </refsect1>
dd1eb43b 2648
e64e1bfd 2649
dd1eb43b 2650</refentry>