]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
21bc26ac09c2e331aaf20ef2b9ec2c1d8458916d
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11 -->
12
13 <refentry id="systemd.exec">
14 <refentryinfo>
15 <title>systemd.exec</title>
16 <productname>systemd</productname>
17
18 <authorgroup>
19 <author>
20 <contrib>Developer</contrib>
21 <firstname>Lennart</firstname>
22 <surname>Poettering</surname>
23 <email>lennart@poettering.net</email>
24 </author>
25 </authorgroup>
26 </refentryinfo>
27
28 <refmeta>
29 <refentrytitle>systemd.exec</refentrytitle>
30 <manvolnum>5</manvolnum>
31 </refmeta>
32
33 <refnamediv>
34 <refname>systemd.exec</refname>
35 <refpurpose>Execution environment configuration</refpurpose>
36 </refnamediv>
37
38 <refsynopsisdiv>
39 <para><filename><replaceable>service</replaceable>.service</filename>,
40 <filename><replaceable>socket</replaceable>.socket</filename>,
41 <filename><replaceable>mount</replaceable>.mount</filename>,
42 <filename><replaceable>swap</replaceable>.swap</filename></para>
43 </refsynopsisdiv>
44
45 <refsect1>
46 <title>Description</title>
47
48 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
49 configuration options which define the execution environment of spawned processes.</para>
50
51 <para>This man page lists the configuration options shared by these four unit types. See
52 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
53 options of all unit configuration files, and
54 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
55 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
56 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
57 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
58 information on the specific unit configuration files. The execution specific configuration options are configured
59 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
60
61 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
62 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
63 Those options complement options listed here.</para>
64 </refsect1>
65
66 <refsect1>
67 <title>Implicit Dependencies</title>
68
69 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
70
71 <itemizedlist>
72 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
73 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
74 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
75 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
76 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
77 paths. This is equivalent to having them listed explicitly in
78 <varname>RequiresMountsFor=</varname>.</para></listitem>
79
80 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
81 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
82 will also gain an automatic <varname>After=</varname> dependency on
83 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
84
85 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
86 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
87 automatically acquire dependencies of type <varname>After=</varname> on
88 <filename>systemd-journald.socket</filename>.</para></listitem>
89 </itemizedlist>
90 </refsect1>
91
92 <!-- We don't have any default dependency here. -->
93
94 <refsect1>
95 <title>Paths</title>
96
97 <variablelist class='unit-directives'>
98
99 <varlistentry>
100 <term><varname>WorkingDirectory=</varname></term>
101
102 <listitem><para>Takes a directory path relative to the service's root directory specified by
103 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
104 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
105 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
106 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
107 <literal>-</literal> character, a missing working directory is not considered fatal. If
108 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
109 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
110 that setting this parameter might result in additional dependencies to be added to the unit (see
111 above).</para></listitem>
112 </varlistentry>
113
114 <varlistentry>
115 <term><varname>RootDirectory=</varname></term>
116
117 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
118 running the service manager). Sets the root directory for executed processes, with the <citerefentry
119 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
120 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
121 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para>
123
124 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
125 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
126 </varlistentry>
127
128 <varlistentry>
129 <term><varname>RootImage=</varname></term>
130
131 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
132 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
133 file instead of a directory. The device node or file system image file needs to contain a file system without a
134 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
135 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
136 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
137 Specification</ulink>.</para></listitem>
138 </varlistentry>
139
140 <varlistentry>
141 <term><varname>MountAPIVFS=</varname></term>
142
143 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
144 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
145 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
146 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
147 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
148 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
149 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
150 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
151 <varname>PrivateDevices=</varname>.</para></listitem>
152 </varlistentry>
153
154 <varlistentry>
155 <term><varname>BindPaths=</varname></term>
156 <term><varname>BindReadOnlyPaths=</varname></term>
157
158 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
159 available at an additional place in the unit's view of the file system. Any bind mounts created with this
160 option are specific to the unit, and are not visible in the host's mount table. This option expects a
161 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
162 source path, destination path and option string, where the latter two are optional. If only a source path is
163 specified the source and destination is taken to be the same. The option string may be either
164 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
165 mount. If the destination path is omitted, the option string must be omitted too.
166 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
167 when its source path does not exist.</para>
168
169 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
170 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
171 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
172 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
173 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
174 used.</para>
175
176 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
177 is used. In this case the source path refers to a path on the host file system, while the destination path
178 refers to a path below the root directory of the unit.</para></listitem>
179 </varlistentry>
180
181 </variablelist>
182 </refsect1>
183
184 <refsect1>
185 <title>Credentials</title>
186
187 <variablelist class='unit-directives'>
188
189 <varlistentry>
190 <term><varname>User=</varname></term>
191 <term><varname>Group=</varname></term>
192
193 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
194 user or group name, or a numeric ID as argument. For system services (services run by the system service
195 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
196 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
197 used to specify a different user. For user services of any other user, switching user identity is not
198 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
199 is set, the default group of the user is used. This setting does not affect commands whose command line is
200 prefixed with <literal>+</literal>.</para>
201
202 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
203 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
204 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
205 as first character). The user/group name must have at least one character, and at most 31. These restrictions
206 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
207 Linux systems.</para>
208
209 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
210 dynamically allocated at the time the service is started, and released at the time the service is stopped —
211 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
212 specified user and group must have been created statically in the user database no later than the moment the
213 service is started, for example using the
214 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
215 is applied at boot or package install time.</para></listitem>
216 </varlistentry>
217
218 <varlistentry>
219 <term><varname>DynamicUser=</varname></term>
220
221 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
222 unit is started, and released as soon as it is stopped. The user and group will not be added to
223 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
224 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
225 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
226 databases. The user and group name to use may be configured via <varname>User=</varname> and
227 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
228 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
229 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
230 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
231 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
232 with the name exists, then it is required that the static user with the name already exists. Similarly, if
233 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
234 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
235 6118465519. It is recommended to avoid this range for regular system or login users. At any point in time
236 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
237 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
238 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
239 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
240 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
241 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
242 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
243 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
244 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
245 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
246 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
247 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
248 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
249 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
250 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
251 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
252 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
253 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
254 UID reuse (see below). Defaults to off.</para></listitem>
255 </varlistentry>
256
257 <varlistentry>
258 <term><varname>SupplementaryGroups=</varname></term>
259
260 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
261 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
262 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
263 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
264 the list of supplementary groups configured in the system group database for the user. This does not affect
265 commands prefixed with <literal>+</literal>.</para></listitem>
266 </varlistentry>
267
268 <varlistentry>
269 <term><varname>PAMName=</varname></term>
270
271 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
272 registered as a PAM session under the specified service name. This is only useful in conjunction with the
273 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
274 executed processes. See <citerefentry
275 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
276 details.</para>
277
278 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
279 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
280 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
281 is an immediate child process of the unit's main process.</para>
282
283 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
284 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
285 be associated with two units: the unit it was originally started from (and for which
286 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
287 will however be associated with the session scope unit only. This has implications when used in combination
288 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
289 changes in the original unit through notification messages. These messages will be considered belonging to the
290 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
291 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
292 </listitem>
293 </varlistentry>
294
295 </variablelist>
296 </refsect1>
297
298 <refsect1>
299 <title>Capabilities</title>
300
301 <variablelist class='unit-directives'>
302
303 <varlistentry>
304 <term><varname>CapabilityBoundingSet=</varname></term>
305
306 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
307 process. See <citerefentry
308 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
309 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
310 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
311 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
312 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
313 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
314 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
315 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
316 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
317 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
318 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
319 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
320 capabilities, also undoing any previous settings. This does not affect commands prefixed with
321 <literal>+</literal>.</para>
322
323 <para>Example: if a unit has the following,
324 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
325 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
326 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
327 If the second line is prefixed with <literal>~</literal>, e.g.,
328 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
329 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
330 then, only <constant>CAP_A</constant> is set.</para></listitem>
331 </varlistentry>
332
333 <varlistentry>
334 <term><varname>AmbientCapabilities=</varname></term>
335
336 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
337 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
339 once in which case the ambient capability sets are merged (see the above examples in
340 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
341 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
342 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
343 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
344 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
345 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
346 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
347 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
348 to <varname>SecureBits=</varname> to retain the capabilities over the user
349 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
350 <literal>+</literal>.</para></listitem>
351 </varlistentry>
352
353 </variablelist>
354 </refsect1>
355
356 <refsect1>
357 <title>Security</title>
358
359 <variablelist class='unit-directives'>
360
361 <varlistentry>
362 <term><varname>NoNewPrivileges=</varname></term>
363
364 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
365 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
366 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
367 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
368 setting. This is the case when <varname>SystemCallFilter=</varname>,
369 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
370 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
371 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
372 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
373 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
374 <command>systemctl show</command> shows the original value of this setting. Also see
375 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
376 Flag</ulink>. </para></listitem>
377 </varlistentry>
378
379 <varlistentry>
380 <term><varname>SecureBits=</varname></term>
381
382 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
383 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
384 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
385 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
386 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
387 prefixed with <literal>+</literal>. See <citerefentry
388 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
389 details.</para></listitem>
390 </varlistentry>
391
392 </variablelist>
393 </refsect1>
394
395 <refsect1>
396 <title>Mandatory Access Control</title>
397 <variablelist>
398
399 <varlistentry>
400 <term><varname>SELinuxContext=</varname></term>
401
402 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
403 automated domain transition. However, the policy still needs to authorize the transition. This directive is
404 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
405 affect commands prefixed with <literal>+</literal>. See <citerefentry
406 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
407 details.</para></listitem>
408 </varlistentry>
409
410 <varlistentry>
411 <term><varname>AppArmorProfile=</varname></term>
412
413 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
414 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
415 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
416 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
417 </varlistentry>
418
419 <varlistentry>
420 <term><varname>SmackProcessLabel=</varname></term>
421
422 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
423 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
424 it. The process will continue to run under the label specified here unless the executable has its own
425 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
426 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
427 disabled.</para>
428
429 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
430 value may be specified to unset previous assignments. This does not affect commands prefixed with
431 <literal>+</literal>.</para></listitem>
432 </varlistentry>
433
434 </variablelist>
435 </refsect1>
436
437 <refsect1>
438 <title>Process Properties</title>
439
440 <variablelist>
441
442 <varlistentry>
443 <term><varname>LimitCPU=</varname></term>
444 <term><varname>LimitFSIZE=</varname></term>
445 <term><varname>LimitDATA=</varname></term>
446 <term><varname>LimitSTACK=</varname></term>
447 <term><varname>LimitCORE=</varname></term>
448 <term><varname>LimitRSS=</varname></term>
449 <term><varname>LimitNOFILE=</varname></term>
450 <term><varname>LimitAS=</varname></term>
451 <term><varname>LimitNPROC=</varname></term>
452 <term><varname>LimitMEMLOCK=</varname></term>
453 <term><varname>LimitLOCKS=</varname></term>
454 <term><varname>LimitSIGPENDING=</varname></term>
455 <term><varname>LimitMSGQUEUE=</varname></term>
456 <term><varname>LimitNICE=</varname></term>
457 <term><varname>LimitRTPRIO=</varname></term>
458 <term><varname>LimitRTTIME=</varname></term>
459
460 <listitem><para>Set soft and hard limits on various resources for executed processes. See
461 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
462 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
463 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
464 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
465 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
466 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
467 the usual time units ms, s, min, h and so on may be used (see
468 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
469 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
470 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
471 that the effective granularity of the limits might influence their enforcement. For example, time limits
472 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
473 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
474 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
475 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
476 equivalent to 1).</para>
477
478 <para>Note that most process resource limits configured with these options are per-process, and processes may
479 fork in order to acquire a new set of resources that are accounted independently of the original process, and
480 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
481 setting it has no effect. Often it is advisable to prefer the resource controls listed in
482 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
483 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
484 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
485 replacement for <varname>LimitRSS=</varname>.</para>
486
487 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
488 per-user instance of
489 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
490 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
491
492 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
493 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
494 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
495 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
496 services, see above).</para>
497
498 <table>
499 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
500
501 <tgroup cols='3'>
502 <colspec colname='directive' />
503 <colspec colname='equivalent' />
504 <colspec colname='unit' />
505 <thead>
506 <row>
507 <entry>Directive</entry>
508 <entry><command>ulimit</command> equivalent</entry>
509 <entry>Unit</entry>
510 </row>
511 </thead>
512 <tbody>
513 <row>
514 <entry>LimitCPU=</entry>
515 <entry>ulimit -t</entry>
516 <entry>Seconds</entry>
517 </row>
518 <row>
519 <entry>LimitFSIZE=</entry>
520 <entry>ulimit -f</entry>
521 <entry>Bytes</entry>
522 </row>
523 <row>
524 <entry>LimitDATA=</entry>
525 <entry>ulimit -d</entry>
526 <entry>Bytes</entry>
527 </row>
528 <row>
529 <entry>LimitSTACK=</entry>
530 <entry>ulimit -s</entry>
531 <entry>Bytes</entry>
532 </row>
533 <row>
534 <entry>LimitCORE=</entry>
535 <entry>ulimit -c</entry>
536 <entry>Bytes</entry>
537 </row>
538 <row>
539 <entry>LimitRSS=</entry>
540 <entry>ulimit -m</entry>
541 <entry>Bytes</entry>
542 </row>
543 <row>
544 <entry>LimitNOFILE=</entry>
545 <entry>ulimit -n</entry>
546 <entry>Number of File Descriptors</entry>
547 </row>
548 <row>
549 <entry>LimitAS=</entry>
550 <entry>ulimit -v</entry>
551 <entry>Bytes</entry>
552 </row>
553 <row>
554 <entry>LimitNPROC=</entry>
555 <entry>ulimit -u</entry>
556 <entry>Number of Processes</entry>
557 </row>
558 <row>
559 <entry>LimitMEMLOCK=</entry>
560 <entry>ulimit -l</entry>
561 <entry>Bytes</entry>
562 </row>
563 <row>
564 <entry>LimitLOCKS=</entry>
565 <entry>ulimit -x</entry>
566 <entry>Number of Locks</entry>
567 </row>
568 <row>
569 <entry>LimitSIGPENDING=</entry>
570 <entry>ulimit -i</entry>
571 <entry>Number of Queued Signals</entry>
572 </row>
573 <row>
574 <entry>LimitMSGQUEUE=</entry>
575 <entry>ulimit -q</entry>
576 <entry>Bytes</entry>
577 </row>
578 <row>
579 <entry>LimitNICE=</entry>
580 <entry>ulimit -e</entry>
581 <entry>Nice Level</entry>
582 </row>
583 <row>
584 <entry>LimitRTPRIO=</entry>
585 <entry>ulimit -r</entry>
586 <entry>Realtime Priority</entry>
587 </row>
588 <row>
589 <entry>LimitRTTIME=</entry>
590 <entry>No equivalent</entry>
591 <entry>Microseconds</entry>
592 </row>
593 </tbody>
594 </tgroup>
595 </table></listitem>
596 </varlistentry>
597
598 <varlistentry>
599 <term><varname>UMask=</varname></term>
600
601 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
602 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
603 to 0022.</para></listitem>
604 </varlistentry>
605
606 <varlistentry>
607 <term><varname>KeyringMode=</varname></term>
608
609 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
610 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
611 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
612 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
613 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
614 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
615 system services, as this ensures that multiple services running under the same system user ID (in particular
616 the root user) do not share their key material among each other. If <option>shared</option> is used a new
617 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
618 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
619 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
620 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
621 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
622 <option>private</option> for services of the system service manager and to <option>inherit</option> for
623 non-service units and for services of the user service manager.</para></listitem>
624 </varlistentry>
625
626 <varlistentry>
627 <term><varname>OOMScoreAdjust=</varname></term>
628
629 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
630 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
631 pressure very likely). See <ulink
632 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
633 details.</para></listitem>
634 </varlistentry>
635
636 <varlistentry>
637 <term><varname>TimerSlackNSec=</varname></term>
638 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
639 accuracy of wake-ups triggered by timers. See
640 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
641 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
642 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
643 </varlistentry>
644
645 <varlistentry>
646 <term><varname>Personality=</varname></term>
647
648 <listitem><para>Controls which kernel architecture <citerefentry
649 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
650 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
651 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
652 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
653 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
654 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
655 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
656 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
657 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
658 personality of the host system's kernel.</para></listitem>
659 </varlistentry>
660
661 <varlistentry>
662 <term><varname>IgnoreSIGPIPE=</varname></term>
663
664 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
665 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
666 pipelines.</para></listitem>
667 </varlistentry>
668
669 </variablelist>
670 </refsect1>
671
672 <refsect1>
673 <title>Scheduling</title>
674
675 <variablelist>
676
677 <varlistentry>
678 <term><varname>Nice=</varname></term>
679
680 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
681 between -20 (highest priority) and 19 (lowest priority). See
682 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
683 details.</para></listitem>
684 </varlistentry>
685
686 <varlistentry>
687 <term><varname>CPUSchedulingPolicy=</varname></term>
688
689 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
690 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
691 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
692 details.</para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>CPUSchedulingPriority=</varname></term>
697
698 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
699 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
700 (lowest priority) and 99 (highest priority) can be used. See
701 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
702 details. </para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>CPUSchedulingResetOnFork=</varname></term>
707
708 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
709 reset when the executed processes fork, and can hence not leak into child processes. See
710 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
711 details. Defaults to false.</para></listitem>
712 </varlistentry>
713
714 <varlistentry>
715 <term><varname>CPUAffinity=</varname></term>
716
717 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
718 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
719 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
720 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
721 effect. See
722 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
723 details.</para></listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><varname>IOSchedulingClass=</varname></term>
728
729 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
730 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
731 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
732 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
733 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
734 details.</para></listitem>
735 </varlistentry>
736
737 <varlistentry>
738 <term><varname>IOSchedulingPriority=</varname></term>
739
740 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
741 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
742 above). If the empty string is assigned to this option, all prior assignments to both
743 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
744 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
745 details.</para></listitem>
746 </varlistentry>
747
748 </variablelist>
749 </refsect1>
750
751 <refsect1>
752 <title>Sandboxing</title>
753
754 <variablelist>
755
756 <varlistentry>
757 <term><varname>ProtectSystem=</varname></term>
758
759 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
760 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
761 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
762 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
763 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
764 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
765 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
766 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
767 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
768 recommended to enable this setting for all long-running services, unless they are involved with system updates
769 or need to modify the operating system in other ways. If this option is used,
770 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
771 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
772 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
773 below. Defaults to off.</para></listitem>
774 </varlistentry>
775
776 <varlistentry>
777 <term><varname>ProtectHome=</varname></term>
778
779 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
780 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
781 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
782 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
783 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
784 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
785 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
786
787 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
788 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
789 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
790 <varname>TemporaryFileSystem=</varname>.</para>
791
792 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
793 to ensure they cannot get access to private user data, unless the services actually require access to the user's
794 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
795 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
796 calls, see below.</para></listitem>
797 </varlistentry>
798
799 <varlistentry>
800 <term><varname>RuntimeDirectory=</varname></term>
801 <term><varname>StateDirectory=</varname></term>
802 <term><varname>CacheDirectory=</varname></term>
803 <term><varname>LogsDirectory=</varname></term>
804 <term><varname>ConfigurationDirectory=</varname></term>
805
806 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
807 names must be relative, and may not include <literal>..</literal>. If set, one or more
808 directories by the specified names will be created (including their parents) below the locations
809 defined in the following table, when the unit is started.</para>
810 <table>
811 <title>Automatic directory creation</title>
812 <tgroup cols='3'>
813 <thead>
814 <row>
815 <entry>Locations</entry>
816 <entry>for system</entry>
817 <entry>for users</entry>
818 </row>
819 </thead>
820 <tbody>
821 <row>
822 <entry><varname>RuntimeDirectory=</varname></entry>
823 <entry><filename>/run</filename></entry>
824 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
825 </row>
826 <row>
827 <entry><varname>StateDirectory=</varname></entry>
828 <entry><filename>/var/lib</filename></entry>
829 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
830 </row>
831 <row>
832 <entry><varname>CacheDirectory=</varname></entry>
833 <entry><filename>/var/cache</filename></entry>
834 <entry><varname>$XDG_CACHE_HOME</varname></entry>
835 </row>
836 <row>
837 <entry><varname>LogsDirectory=</varname></entry>
838 <entry><filename>/var/log</filename></entry>
839 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
840 </row>
841 <row>
842 <entry><varname>ConfigurationDirectory=</varname></entry>
843 <entry><filename>/etc</filename></entry>
844 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
845 </row>
846 </tbody>
847 </tgroup>
848 </table>
849
850 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
851 stopped. It is possible to preserve the specified directories in this case if
852 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
853 (see below). The directories specified with <varname>StateDirectory=</varname>,
854 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
855 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
856
857 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
858 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
859 specified directories already exist and their owning user or group do not match the configured ones, all files
860 and directories below the specified directories as well as the directories themselves will have their file
861 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
862 already owned by the right user and group, files and directories below of them are left as-is, even if they do
863 not match what is requested. The innermost specified directories will have their access mode adjusted to the
864 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
865 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
866 <varname>ConfigurationDirectoryMode=</varname>.</para>
867
868 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
869 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
870 are mounted from there into the unit's file system namespace.</para>
871
872 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
873 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
874 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
875 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
876 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
877 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
878 and from inside the unit, the relevant directories hence always appear directly below
879 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
880
881 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
882 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
883 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
884 directory is cleaned up automatically after use. For runtime directories that require more complex or different
885 configuration or lifetime guarantees, please consider using
886 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
887
888 <para>Example: if a system service unit has the following,
889 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
890 the service manager creates <filename>/run/foo</filename> (if it does not exist),
891 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
892 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
893 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
894 when the service is stopped.</para></listitem>
895 </varlistentry>
896
897 <varlistentry>
898 <term><varname>RuntimeDirectoryMode=</varname></term>
899 <term><varname>StateDirectoryMode=</varname></term>
900 <term><varname>CacheDirectoryMode=</varname></term>
901 <term><varname>LogsDirectoryMode=</varname></term>
902 <term><varname>ConfigurationDirectoryMode=</varname></term>
903
904 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
905 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
906 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
907 <constant>0755</constant>. See "Permissions" in <citerefentry
908 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
909 discussion of the meaning of permission bits.</para></listitem>
910 </varlistentry>
911
912 <varlistentry>
913 <term><varname>RuntimeDirectoryPreserve=</varname></term>
914
915 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
916 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
917 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
918 and manually restarted. Here, the automatic restart means the operation specified in
919 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
920 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
921 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
922 <literal>tmpfs</literal>, then for system services the directories specified in
923 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
924 </varlistentry>
925
926 <varlistentry>
927 <term><varname>ReadWritePaths=</varname></term>
928 <term><varname>ReadOnlyPaths=</varname></term>
929 <term><varname>InaccessiblePaths=</varname></term>
930
931 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
932 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
933 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
934 contain symlinks, they are resolved relative to the root directory set with
935 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
936
937 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
938 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
939 reading only, writing will be refused even if the usual file access controls would permit this. Nest
940 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
941 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
942 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
943
944 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
945 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
946 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
947 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
948 see <varname>TemporaryFileSystem=</varname>.</para>
949
950 <para>Note that restricting access with these options does not extend to submounts of a directory that are
951 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
952 in which case all paths listed will have limited access from within the namespace. If the empty string is
953 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
954
955 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
956 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
957 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
958 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
959 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
960 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
961 second.</para>
962
963 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
964 (propagation in the opposite direction continues to work). This means that this setting may not be used for
965 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
966 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
967 unit it is thus recommended to combine these settings with either
968 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
969 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
970 </varlistentry>
971
972 <varlistentry>
973 <term><varname>TemporaryFileSystem=</varname></term>
974
975 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
976 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
977 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
978 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
979 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
980 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
981 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
982 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
983
984 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
985 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
986 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
987
988 <para>Example: if a unit has the following,
989 <programlisting>TemporaryFileSystem=/var:ro
990 BindReadOnlyPaths=/var/lib/systemd</programlisting>
991 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
992 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
993 </varlistentry>
994
995 <varlistentry>
996 <term><varname>PrivateTmp=</varname></term>
997
998 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
999 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1000 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1001 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1002 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1003 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1004 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1005 <varname>JoinsNamespaceOf=</varname> directive, see
1006 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1007 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1008 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1009 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1010 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1011 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1012 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1013 is added.</para>
1014
1015 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1016 available), and the unit should be written in a way that does not solely rely on this setting for
1017 security.</para></listitem>
1018 </varlistentry>
1019
1020 <varlistentry>
1021 <term><varname>PrivateDevices=</varname></term>
1022
1023 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1024 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1025 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1026 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1027 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1028 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1029 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1030 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1031 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1032 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1033 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1034 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1035 services which shall be able to install mount points in the main mount namespace. The new
1036 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1037 to set up executable memory by using
1038 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1039 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1040 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1041 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1042 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1043 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1044
1045 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1046 available), and the unit should be written in a way that does not solely rely on this setting for
1047 security.</para></listitem>
1048 </varlistentry>
1049
1050 <varlistentry>
1051 <term><varname>PrivateNetwork=</varname></term>
1052
1053 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1054 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1055 be available to the executed process. This is useful to turn off network access by the executed process.
1056 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1057 the <varname>JoinsNamespaceOf=</varname> directive, see
1058 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1059 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1060 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1061 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1062
1063 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1064 not available), and the unit should be written in a way that does not solely rely on this setting for
1065 security.</para></listitem>
1066 </varlistentry>
1067
1068 <varlistentry>
1069 <term><varname>PrivateUsers=</varname></term>
1070
1071 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1072 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1073 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1074 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1075 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1076 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1077 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1078 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1079 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1080 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1081 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1082 additional capabilities in the host's user namespace. Defaults to off.</para>
1083
1084 <para>This setting is particularly useful in conjunction with
1085 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1086 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1087 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1088
1089 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1090 available), and the unit should be written in a way that does not solely rely on this setting for
1091 security.</para></listitem>
1092 </varlistentry>
1093
1094 <varlistentry>
1095 <term><varname>ProtectKernelTunables=</varname></term>
1096
1097 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1098 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1099 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1100 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1101 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1102 boot-time, for example with the
1103 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1104 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1105 setting the same restrictions regarding mount propagation and privileges apply as for
1106 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1107 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1108 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1109 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1110 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1111 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1112 implied.</para></listitem>
1113 </varlistentry>
1114
1115 <varlistentry>
1116 <term><varname>ProtectKernelModules=</varname></term>
1117
1118 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1119 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1120 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1121 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1122 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1123 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1124 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1125 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1126 both privileged and unprivileged. To disable module auto-load feature please see
1127 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1128 <constant>kernel.modules_disabled</constant> mechanism and
1129 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1130 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1131 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1132 </varlistentry>
1133
1134 <varlistentry>
1135 <term><varname>ProtectControlGroups=</varname></term>
1136
1137 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1138 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1139 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1140 unit. Except for container managers no services should require write access to the control groups hierarchies;
1141 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1142 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1143 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1144 is implied.</para></listitem>
1145 </varlistentry>
1146
1147 <varlistentry>
1148 <term><varname>RestrictAddressFamilies=</varname></term>
1149
1150 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1151 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1152 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1153 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1154 to the <citerefentry
1155 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1156 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1157 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1158 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1159 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1160 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1161 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1162 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1163 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1164 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1165 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1166 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1167 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1168 <literal>+</literal>.</para>
1169
1170 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1171 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1172 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1173 used for local communication, including for
1174 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1175 logging.</para></listitem>
1176 </varlistentry>
1177
1178 <varlistentry>
1179 <term><varname>RestrictNamespaces=</varname></term>
1180
1181 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1182 about Linux namespaces, see <citerefentry
1183 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1184 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1185 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1186 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1187 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1188 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1189 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1190 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1191 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1192 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1193 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1194 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1195 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1196 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1197 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1198 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1199 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1200 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1201 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1202 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1203 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1204 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1205 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1206
1207 <para>Example: if a unit has the following,
1208 <programlisting>RestrictNamespaces=cgroup ipc
1209 RestrictNamespaces=cgroup net</programlisting>
1210 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1211 If the second line is prefixed with <literal>~</literal>, e.g.,
1212 <programlisting>RestrictNamespaces=cgroup ipc
1213 RestrictNamespaces=~cgroup net</programlisting>
1214 then, only <constant>ipc</constant> is set.</para></listitem>
1215 </varlistentry>
1216
1217 <varlistentry>
1218 <term><varname>LockPersonality=</varname></term>
1219
1220 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1221 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1222 call so that the kernel execution domain may not be changed from the default or the personality selected with
1223 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1224 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1225 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1226 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1227 </varlistentry>
1228
1229 <varlistentry>
1230 <term><varname>MemoryDenyWriteExecute=</varname></term>
1231
1232 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1233 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1234 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1235 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1236 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1237 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1238 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1239 with <constant>PROT_EXEC</constant> set and
1240 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1241 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1242 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1243 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1244 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1245 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1246 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1247 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1248 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1249 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1250 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1251 </varlistentry>
1252
1253 <varlistentry>
1254 <term><varname>RestrictRealtime=</varname></term>
1255
1256 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1257 the unit are refused. This restricts access to realtime task scheduling policies such as
1258 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1259 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1260 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1261 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1262 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1263 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1264 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1265 that actually require them. Defaults to off.</para></listitem>
1266 </varlistentry>
1267
1268 <varlistentry>
1269 <term><varname>RemoveIPC=</varname></term>
1270
1271 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1272 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1273 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1274 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1275 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1276 multiple units use the same user or group the IPC objects are removed when the last of these units is
1277 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1278 </varlistentry>
1279
1280 <varlistentry>
1281 <term><varname>PrivateMounts=</varname></term>
1282
1283 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1284 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1285 namespace turned off. This means any file system mount points established or removed by the unit's processes
1286 will be private to them and not be visible to the host. However, file system mount points established or
1287 removed on the host will be propagated to the unit's processes. See <citerefentry
1288 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1289 details on file system namespaces. Defaults to off.</para>
1290
1291 <para>When turned on, this executes three operations for each invoked process: a new
1292 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1293 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1294 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1295 mode configured with <varname>MountFlags=</varname>, see below.</para>
1296
1297 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1298 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1299 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1300 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1301 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1302 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1303 directories.</para>
1304
1305 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1306 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1307 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1308 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1309 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1310 used.</para></listitem>
1311 </varlistentry>
1312
1313 <varlistentry>
1314 <term><varname>MountFlags=</varname></term>
1315
1316 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1317 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1318 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1319 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1320 for details on mount propagation, and the three propagation flags in particular.</para>
1321
1322 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1323 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1324 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1325 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1326 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1327 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1328 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1329 processes and this propagation flag will be applied right away to all mounts within it, without the
1330 intermediary application of <option>slave</option>.</para>
1331
1332 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1333 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1334 first, propagation from the unit's processes to the host is still turned off.</para>
1335
1336 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1337 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1338 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1339
1340 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1341 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1342 </listitem>
1343 </varlistentry>
1344
1345 </variablelist>
1346 </refsect1>
1347
1348 <refsect1>
1349 <title>System Call Filtering</title>
1350 <variablelist>
1351
1352 <varlistentry>
1353 <term><varname>SystemCallFilter=</varname></term>
1354
1355 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1356 executed by the unit processes except for the listed ones will result in immediate process termination with the
1357 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1358 the effect is inverted: only the listed system calls will result in immediate process termination
1359 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1360 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1361 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1362 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1363 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1364 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1365 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1366 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1367 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1368 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1369 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1370 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1371 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1372 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1373
1374 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1375 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1376 option. Specifically, it is recommended to combine this option with
1377 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1378
1379 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1380 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1381 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1382 service binary fails for some reason (for example: missing service executable), the error handling logic might
1383 require access to an additional set of system calls in order to process and log this failure correctly. It
1384 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1385 failures.</para>
1386
1387 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1388 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1389 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1390 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1391 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1392 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1393
1394 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1395 starts with <literal>@</literal> character, followed by name of the set.
1396
1397 <table>
1398 <title>Currently predefined system call sets</title>
1399
1400 <tgroup cols='2'>
1401 <colspec colname='set' />
1402 <colspec colname='description' />
1403 <thead>
1404 <row>
1405 <entry>Set</entry>
1406 <entry>Description</entry>
1407 </row>
1408 </thead>
1409 <tbody>
1410 <row>
1411 <entry>@aio</entry>
1412 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1413 </row>
1414 <row>
1415 <entry>@basic-io</entry>
1416 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1417 </row>
1418 <row>
1419 <entry>@chown</entry>
1420 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1421 </row>
1422 <row>
1423 <entry>@clock</entry>
1424 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1425 </row>
1426 <row>
1427 <entry>@cpu-emulation</entry>
1428 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1429 </row>
1430 <row>
1431 <entry>@debug</entry>
1432 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1433 </row>
1434 <row>
1435 <entry>@file-system</entry>
1436 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1437 </row>
1438 <row>
1439 <entry>@io-event</entry>
1440 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1441 </row>
1442 <row>
1443 <entry>@ipc</entry>
1444 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1445 </row>
1446 <row>
1447 <entry>@keyring</entry>
1448 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1449 </row>
1450 <row>
1451 <entry>@memlock</entry>
1452 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1453 </row>
1454 <row>
1455 <entry>@module</entry>
1456 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1457 </row>
1458 <row>
1459 <entry>@mount</entry>
1460 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1461 </row>
1462 <row>
1463 <entry>@network-io</entry>
1464 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1465 </row>
1466 <row>
1467 <entry>@obsolete</entry>
1468 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1469 </row>
1470 <row>
1471 <entry>@privileged</entry>
1472 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1473 </row>
1474 <row>
1475 <entry>@process</entry>
1476 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1477 </row>
1478 <row>
1479 <entry>@raw-io</entry>
1480 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1481 </row>
1482 <row>
1483 <entry>@reboot</entry>
1484 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1485 </row>
1486 <row>
1487 <entry>@resources</entry>
1488 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1489 </row>
1490 <row>
1491 <entry>@setuid</entry>
1492 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1493 </row>
1494 <row>
1495 <entry>@signal</entry>
1496 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1497 </row>
1498 <row>
1499 <entry>@swap</entry>
1500 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1501 </row>
1502 <row>
1503 <entry>@sync</entry>
1504 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1505 </row>
1506 <row>
1507 <entry>@timer</entry>
1508 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1509 </row>
1510 </tbody>
1511 </tgroup>
1512 </table>
1513
1514 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1515 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1516 depends on the kernel version and architecture for which systemd was compiled. Use
1517 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1518 filter.</para>
1519
1520 <para>It is recommended to combine the file system namespacing related options with
1521 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1522 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1523 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1524 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1525 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1526 <varname>ReadWritePaths=</varname>.</para></listitem>
1527 </varlistentry>
1528
1529 <varlistentry>
1530 <term><varname>SystemCallErrorNumber=</varname></term>
1531
1532 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1533 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1534 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1535 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1536 be terminated immediately when the filter is triggered.</para></listitem>
1537 </varlistentry>
1538
1539 <varlistentry>
1540 <term><varname>SystemCallArchitectures=</varname></term>
1541
1542 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1543 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1544 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1545 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1546 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1547 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1548 manager is compiled for). If running in user mode, or in system mode, but without the
1549 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1550 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1551 system call architecture filtering is applied.</para>
1552
1553 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1554 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1555 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1556 x32.</para>
1557
1558 <para>System call filtering is not equally effective on all architectures. For example, on x86
1559 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1560 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1561 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1562 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1563 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1564
1565 <para>System call architectures may also be restricted system-wide via the
1566 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1567 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1568 details.</para></listitem>
1569 </varlistentry>
1570
1571 </variablelist>
1572 </refsect1>
1573
1574 <refsect1>
1575 <title>Environment</title>
1576
1577 <variablelist>
1578
1579 <varlistentry>
1580 <term><varname>Environment=</varname></term>
1581
1582 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1583 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1584 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1585 assigned to this option, the list of environment variables is reset, all prior assignments have no
1586 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1587 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1588 variable, use double quotes (") for the assignment.</para>
1589
1590 <para>Example:
1591 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1592 gives three variables <literal>VAR1</literal>,
1593 <literal>VAR2</literal>, <literal>VAR3</literal>
1594 with the values <literal>word1 word2</literal>,
1595 <literal>word3</literal>, <literal>$word 5 6</literal>.
1596 </para>
1597
1598 <para>
1599 See <citerefentry
1600 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1601 about environment variables.</para></listitem>
1602 </varlistentry>
1603
1604 <varlistentry>
1605 <term><varname>EnvironmentFile=</varname></term>
1606
1607 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1608 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1609 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1610 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1611 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1612 you use double quotes (").</para>
1613
1614 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1615 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1616 warning message is logged. This option may be specified more than once in which case all specified files are
1617 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1618 have no effect.</para>
1619
1620 <para>The files listed with this directive will be read shortly before the process is executed (more
1621 specifically, after all processes from a previous unit state terminated. This means you can generate these
1622 files in one unit state, and read it with this option in the next).</para>
1623
1624 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1625 variable is set twice from these files, the files will be read in the order they are specified and the later
1626 setting will override the earlier setting.</para></listitem>
1627 </varlistentry>
1628
1629 <varlistentry>
1630 <term><varname>PassEnvironment=</varname></term>
1631
1632 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1633 space-separated list of variable names. This option may be specified more than once, in which case all listed
1634 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1635 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1636 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1637 service manager, as system services by default do not automatically inherit any environment variables set for
1638 the service manager itself. However, in case of the user service manager all environment variables are passed
1639 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1640
1641 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1642 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1643
1644 <para>Example:
1645 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1646 passes three variables <literal>VAR1</literal>,
1647 <literal>VAR2</literal>, <literal>VAR3</literal>
1648 with the values set for those variables in PID1.</para>
1649
1650 <para>
1651 See <citerefentry
1652 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1653 about environment variables.</para></listitem>
1654 </varlistentry>
1655
1656 <varlistentry>
1657 <term><varname>UnsetEnvironment=</varname></term>
1658
1659 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1660 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1661 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1662 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1663 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1664 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1665 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1666 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1667 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1668 executed processes is compiled. That means it may undo assignments from any configuration source, including
1669 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1670 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1671 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1672 (in case <varname>PAMName=</varname> is used).</para>
1673
1674 <para>
1675 See <citerefentry
1676 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1677 about environment variables.</para></listitem>
1678 </varlistentry>
1679
1680 </variablelist>
1681 </refsect1>
1682
1683 <refsect1>
1684 <title>Logging and Standard Input/Output</title>
1685
1686 <variablelist>
1687 <varlistentry>
1688
1689 <term><varname>StandardInput=</varname></term>
1690
1691 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1692 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1693 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1694 <option>fd:<replaceable>name</replaceable></option>.</para>
1695
1696 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1697 i.e. all read attempts by the process will result in immediate EOF.</para>
1698
1699 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1700 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1701 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1702 current controlling process releases the terminal.</para>
1703
1704 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1705 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1706 from the terminal.</para>
1707
1708 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1709 controlling process start-up of the executed process fails.</para>
1710
1711 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1712 standard input to the executed process. The data to pass is configured via
1713 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1714 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1715 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1716 EOF.</para>
1717
1718 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1719 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1720 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1721 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1722 input of processes to arbitrary system services.</para>
1723
1724 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1725 socket unit file (see
1726 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1727 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1728 input will be connected to the socket the service was activated from, which is primarily useful for
1729 compatibility with daemons designed for use with the traditional <citerefentry
1730 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1731 daemon.</para>
1732
1733 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1734 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1735 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1736 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1737 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1738 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1739 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1740 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1741 details about named file descriptors and their ordering.</para>
1742
1743 <para>This setting defaults to <option>null</option>.</para></listitem>
1744 </varlistentry>
1745
1746 <varlistentry>
1747 <term><varname>StandardOutput=</varname></term>
1748
1749 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1750 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1751 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1752 <option>syslog+console</option>, <option>kmsg+console</option>,
1753 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1754 <option>fd:<replaceable>name</replaceable></option>.</para>
1755
1756 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1757
1758 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1759 to it will be lost.</para>
1760
1761 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1762 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1763 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1764
1765 <para><option>journal</option> connects standard output with the journal which is accessible via
1766 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1767 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1768 specific two options listed below are hence supersets of this one.</para>
1769
1770 <para><option>syslog</option> connects standard output to the <citerefentry
1771 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1772 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1773 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1774
1775 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1776 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1777 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1778 case this option is no different from <option>journal</option>.</para>
1779
1780 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1781 in a similar way as the three options above but copy the output to the system console as well.</para>
1782
1783 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1784 system object to standard output. The semantics are similar to the same option of
1785 <varname>StandardInput=</varname>, see above. If standard input and output are directed to the same file path,
1786 it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1787 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1788 single stream connection is created for both input and output.</para>
1789
1790 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1791 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1792
1793 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1794 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1795 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1796 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1797 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1798 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1799 socket unit. If multiple matches are found, the first one will be used. See
1800 <varname>FileDescriptorName=</varname> in
1801 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1802 details about named descriptors and their ordering.</para>
1803
1804 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1805 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1806 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1807 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1808 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1809 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1810 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1811
1812 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1813 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1814 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1815 to be added to the unit (see above).</para></listitem>
1816 </varlistentry>
1817
1818 <varlistentry>
1819 <term><varname>StandardError=</varname></term>
1820
1821 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1822 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1823 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1824 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1825 <literal>stderr</literal>.</para>
1826
1827 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1828 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1829 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1830 to be added to the unit (see above).</para></listitem>
1831 </varlistentry>
1832
1833 <varlistentry>
1834 <term><varname>StandardInputText=</varname></term>
1835 <term><varname>StandardInputData=</varname></term>
1836
1837 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1838 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1839 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1840
1841 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1842 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1843 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1844 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1845 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1846 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1847
1848 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1849 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1850 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1851
1852 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1853 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1854 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1855 file. Assigning an empty string to either will reset the data buffer.</para>
1856
1857 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1858 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1859 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1860 details). This is particularly useful for large data configured with these two options. Example:</para>
1861
1862 <programlisting>
1863 StandardInput=data
1864 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1865 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1866 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1867 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1868 SWNrZSEK
1869</programlisting></listitem>
1870 </varlistentry>
1871
1872 <varlistentry>
1873 <term><varname>LogLevelMax=</varname></term>
1874
1875 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1876 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1877 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1878 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1879 messages). See <citerefentry
1880 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1881 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1882 this option to configure the logging system to drop log messages of a specific service above the specified
1883 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1884 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
1885 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1886 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1887 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1888 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1889 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1890 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1891 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1892 </varlistentry>
1893
1894 <varlistentry>
1895 <term><varname>LogExtraFields=</varname></term>
1896
1897 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1898 associated with this unit. This setting takes one or more journal field assignments in the format
1899 <literal>FIELD=VALUE</literal> separated by whitespace. See
1900 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1901 details on the journal field concept. Even though the underlying journal implementation permits binary field
1902 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1903 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1904 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1905 but given that all fields and values are indexed may also be used to implement cross-unit log record
1906 matching. Assign an empty string to reset the list.</para></listitem>
1907 </varlistentry>
1908
1909 <varlistentry>
1910 <term><varname>SyslogIdentifier=</varname></term>
1911
1912 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1913 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1914 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1915 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1916 combination with <option>+console</option>) and only applies to log messages written to stdout or
1917 stderr.</para></listitem>
1918 </varlistentry>
1919
1920 <varlistentry>
1921 <term><varname>SyslogFacility=</varname></term>
1922
1923 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1924 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1925 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1926 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1927 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1928 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1929 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1930 for details. This option is only useful when <varname>StandardOutput=</varname> or
1931 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1932 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1933 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1934 </varlistentry>
1935
1936 <varlistentry>
1937 <term><varname>SyslogLevel=</varname></term>
1938
1939 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1940 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1941 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1942 <option>debug</option>. See <citerefentry
1943 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1944 details. This option is only useful when <varname>StandardOutput=</varname> or
1945 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1946 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1947 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1948 prefixed with a different log level which can be used to override the default log level specified here. The
1949 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1950 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1951 Defaults to <option>info</option>.</para></listitem>
1952 </varlistentry>
1953
1954 <varlistentry>
1955 <term><varname>SyslogLevelPrefix=</varname></term>
1956
1957 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1958 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1959 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1960 written by the executed process that are prefixed with a log level will be processed with this log level set
1961 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1962 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1963 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1964 Defaults to true.</para></listitem>
1965 </varlistentry>
1966
1967 <varlistentry>
1968 <term><varname>TTYPath=</varname></term>
1969
1970 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1971 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1972 </varlistentry>
1973
1974 <varlistentry>
1975 <term><varname>TTYReset=</varname></term>
1976
1977 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1978 execution. Defaults to <literal>no</literal>.</para></listitem>
1979 </varlistentry>
1980
1981 <varlistentry>
1982 <term><varname>TTYVHangup=</varname></term>
1983
1984 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1985 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1986 </varlistentry>
1987
1988 <varlistentry>
1989 <term><varname>TTYVTDisallocate=</varname></term>
1990
1991 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1992 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1993 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1994 </varlistentry>
1995 </variablelist>
1996 </refsect1>
1997
1998 <refsect1>
1999 <title>System V Compatibility</title>
2000 <variablelist>
2001
2002 <varlistentry>
2003 <term><varname>UtmpIdentifier=</varname></term>
2004
2005 <listitem><para>Takes a four character identifier string for an <citerefentry
2006 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2007 for this service. This should only be set for services such as <command>getty</command> implementations (such
2008 as <citerefentry
2009 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2010 entries must be created and cleared before and after execution, or for services that shall be executed as if
2011 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2012 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2013 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2014 service.</para></listitem>
2015 </varlistentry>
2016
2017 <varlistentry>
2018 <term><varname>UtmpMode=</varname></term>
2019
2020 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2021 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2022 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2023 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2024 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2025 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2026 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2027 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2028 <citerefentry
2029 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2030 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2031 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2032 generated. In this case, the invoked process may be any process that is suitable to be run as session
2033 leader. Defaults to <literal>init</literal>.</para></listitem>
2034 </varlistentry>
2035
2036 </variablelist>
2037 </refsect1>
2038
2039 <refsect1>
2040 <title>Environment variables in spawned processes</title>
2041
2042 <para>Processes started by the service manager are executed with an environment variable block assembled from
2043 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2044 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2045 started by the user service manager instances generally do inherit all environment variables set for the service
2046 manager itself.</para>
2047
2048 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2049
2050 <itemizedlist>
2051 <listitem><para>Variables globally configured for the service manager, using the
2052 <varname>DefaultEnvironment=</varname> setting in
2053 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2054 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2055 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2056
2057 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2058
2059 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2060
2061 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2062
2063 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2064
2065 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2066 cf. <citerefentry
2067 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2068 </itemizedlist>
2069
2070 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2071 order of the list above — wins. Note that as final step all variables listed in
2072 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2073 before it is passed to the executed process.</para>
2074
2075 <para>The following select environment variables are set or propagated by the service manager for each invoked
2076 process:</para>
2077
2078 <variablelist class='environment-variables'>
2079 <varlistentry>
2080 <term><varname>$PATH</varname></term>
2081
2082 <listitem><para>Colon-separated list of directories to use
2083 when launching executables. systemd uses a fixed value of
2084 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2085 </para></listitem>
2086 </varlistentry>
2087
2088 <varlistentry>
2089 <term><varname>$LANG</varname></term>
2090
2091 <listitem><para>Locale. Can be set in
2092 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2093 or on the kernel command line (see
2094 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2095 and
2096 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2097 </para></listitem>
2098 </varlistentry>
2099
2100 <varlistentry>
2101 <term><varname>$USER</varname></term>
2102 <term><varname>$LOGNAME</varname></term>
2103 <term><varname>$HOME</varname></term>
2104 <term><varname>$SHELL</varname></term>
2105
2106 <listitem><para>User name (twice), home directory, and the
2107 login shell. The variables are set for the units that have
2108 <varname>User=</varname> set, which includes user
2109 <command>systemd</command> instances. See
2110 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2111 </para></listitem>
2112 </varlistentry>
2113
2114 <varlistentry>
2115 <term><varname>$INVOCATION_ID</varname></term>
2116
2117 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2118 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2119 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2120 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2121 unit.</para></listitem>
2122 </varlistentry>
2123
2124 <varlistentry>
2125 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2126
2127 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2128 services run by the user <command>systemd</command> instance, as well as any system services that use
2129 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2130 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2131 information.</para></listitem>
2132 </varlistentry>
2133
2134 <varlistentry>
2135 <term><varname>$MAINPID</varname></term>
2136
2137 <listitem><para>The PID of the unit's main process if it is
2138 known. This is only set for control processes as invoked by
2139 <varname>ExecReload=</varname> and similar. </para></listitem>
2140 </varlistentry>
2141
2142 <varlistentry>
2143 <term><varname>$MANAGERPID</varname></term>
2144
2145 <listitem><para>The PID of the user <command>systemd</command>
2146 instance, set for processes spawned by it. </para></listitem>
2147 </varlistentry>
2148
2149 <varlistentry>
2150 <term><varname>$LISTEN_FDS</varname></term>
2151 <term><varname>$LISTEN_PID</varname></term>
2152 <term><varname>$LISTEN_FDNAMES</varname></term>
2153
2154 <listitem><para>Information about file descriptors passed to a
2155 service for socket activation. See
2156 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2157 </para></listitem>
2158 </varlistentry>
2159
2160 <varlistentry>
2161 <term><varname>$NOTIFY_SOCKET</varname></term>
2162
2163 <listitem><para>The socket
2164 <function>sd_notify()</function> talks to. See
2165 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2166 </para></listitem>
2167 </varlistentry>
2168
2169 <varlistentry>
2170 <term><varname>$WATCHDOG_PID</varname></term>
2171 <term><varname>$WATCHDOG_USEC</varname></term>
2172
2173 <listitem><para>Information about watchdog keep-alive notifications. See
2174 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2175 </para></listitem>
2176 </varlistentry>
2177
2178 <varlistentry>
2179 <term><varname>$TERM</varname></term>
2180
2181 <listitem><para>Terminal type, set only for units connected to
2182 a terminal (<varname>StandardInput=tty</varname>,
2183 <varname>StandardOutput=tty</varname>, or
2184 <varname>StandardError=tty</varname>). See
2185 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2186 </para></listitem>
2187 </varlistentry>
2188
2189 <varlistentry>
2190 <term><varname>$JOURNAL_STREAM</varname></term>
2191
2192 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2193 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2194 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2195 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2196 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2197 be compared with the values set in the environment variable to determine whether the process output is still
2198 connected to the journal. Note that it is generally not sufficient to only check whether
2199 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2200 standard output or standard error output, without unsetting the environment variable.</para>
2201
2202 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2203 stream socket, this environment variable will contain information about the standard error stream, as that's
2204 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2205 output and standard error, hence very likely the environment variable contains device and inode information
2206 matching both stream file descriptors.)</para>
2207
2208 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2209 protocol to the native journal protocol (using
2210 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2211 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2212 delivery of structured metadata along with logged messages.</para></listitem>
2213 </varlistentry>
2214
2215 <varlistentry>
2216 <term><varname>$SERVICE_RESULT</varname></term>
2217
2218 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2219 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2220 "result". Currently, the following values are defined:</para>
2221
2222 <table>
2223 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2224 <tgroup cols='2'>
2225 <colspec colname='result'/>
2226 <colspec colname='meaning'/>
2227 <thead>
2228 <row>
2229 <entry>Value</entry>
2230 <entry>Meaning</entry>
2231 </row>
2232 </thead>
2233
2234 <tbody>
2235 <row>
2236 <entry><literal>success</literal></entry>
2237 <entry>The service ran successfully and exited cleanly.</entry>
2238 </row>
2239 <row>
2240 <entry><literal>protocol</literal></entry>
2241 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2242 </row>
2243 <row>
2244 <entry><literal>timeout</literal></entry>
2245 <entry>One of the steps timed out.</entry>
2246 </row>
2247 <row>
2248 <entry><literal>exit-code</literal></entry>
2249 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2250 </row>
2251 <row>
2252 <entry><literal>signal</literal></entry>
2253 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2254 </row>
2255 <row>
2256 <entry><literal>core-dump</literal></entry>
2257 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2258 </row>
2259 <row>
2260 <entry><literal>watchdog</literal></entry>
2261 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2262 </row>
2263 <row>
2264 <entry><literal>start-limit-hit</literal></entry>
2265 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2266 </row>
2267 <row>
2268 <entry><literal>resources</literal></entry>
2269 <entry>A catch-all condition in case a system operation failed.</entry>
2270 </row>
2271 </tbody>
2272 </tgroup>
2273 </table>
2274
2275 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2276 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2277 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2278 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2279 those which failed during their runtime.</para></listitem>
2280 </varlistentry>
2281
2282 <varlistentry>
2283 <term><varname>$EXIT_CODE</varname></term>
2284 <term><varname>$EXIT_STATUS</varname></term>
2285
2286 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2287 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2288 information of the main process of the service. For the precise definition of the exit code and status, see
2289 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2290 is one of <literal>exited</literal>, <literal>killed</literal>,
2291 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2292 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2293 that these environment variables are only set if the service manager succeeded to start and identify the main
2294 process of the service.</para>
2295
2296 <table>
2297 <title>Summary of possible service result variable values</title>
2298 <tgroup cols='3'>
2299 <colspec colname='result' />
2300 <colspec colname='code' />
2301 <colspec colname='status' />
2302 <thead>
2303 <row>
2304 <entry><varname>$SERVICE_RESULT</varname></entry>
2305 <entry><varname>$EXIT_CODE</varname></entry>
2306 <entry><varname>$EXIT_STATUS</varname></entry>
2307 </row>
2308 </thead>
2309
2310 <tbody>
2311 <row>
2312 <entry valign="top"><literal>success</literal></entry>
2313 <entry valign="top"><literal>exited</literal></entry>
2314 <entry><literal>0</literal></entry>
2315 </row>
2316 <row>
2317 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2318 <entry valign="top">not set</entry>
2319 <entry>not set</entry>
2320 </row>
2321 <row>
2322 <entry><literal>exited</literal></entry>
2323 <entry><literal>0</literal></entry>
2324 </row>
2325 <row>
2326 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2327 <entry valign="top"><literal>killed</literal></entry>
2328 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2329 </row>
2330 <row>
2331 <entry valign="top"><literal>exited</literal></entry>
2332 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2333 >3</literal>, …, <literal>255</literal></entry>
2334 </row>
2335 <row>
2336 <entry valign="top"><literal>exit-code</literal></entry>
2337 <entry valign="top"><literal>exited</literal></entry>
2338 <entry><literal>1</literal>, <literal>2</literal>, <literal
2339 >3</literal>, …, <literal>255</literal></entry>
2340 </row>
2341 <row>
2342 <entry valign="top"><literal>signal</literal></entry>
2343 <entry valign="top"><literal>killed</literal></entry>
2344 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2345 </row>
2346 <row>
2347 <entry valign="top"><literal>core-dump</literal></entry>
2348 <entry valign="top"><literal>dumped</literal></entry>
2349 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2350 </row>
2351 <row>
2352 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2353 <entry><literal>dumped</literal></entry>
2354 <entry><literal>ABRT</literal></entry>
2355 </row>
2356 <row>
2357 <entry><literal>killed</literal></entry>
2358 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2359 </row>
2360 <row>
2361 <entry><literal>exited</literal></entry>
2362 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2363 >3</literal>, …, <literal>255</literal></entry>
2364 </row>
2365 <row>
2366 <entry><literal>start-limit-hit</literal></entry>
2367 <entry>not set</entry>
2368 <entry>not set</entry>
2369 </row>
2370 <row>
2371 <entry><literal>resources</literal></entry>
2372 <entry>any of the above</entry>
2373 <entry>any of the above</entry>
2374 </row>
2375 <row>
2376 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2377 </row>
2378 </tbody>
2379 </tgroup>
2380 </table>
2381
2382 </listitem>
2383 </varlistentry>
2384 </variablelist>
2385
2386 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2387 of the selected PAM stack, additional environment variables defined by systemd may be set for
2388 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2389 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2390 </refsect1>
2391
2392 <refsect1>
2393 <title>Process exit codes</title>
2394
2395 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2396 with the settings above. In that case the already created service process will exit with a non-zero exit code
2397 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2398 error codes, after having been created by the <citerefentry
2399 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2400 before the matching <citerefentry
2401 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2402 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2403 manager itself are used.</para>
2404
2405 <para>The following basic service exit codes are defined by the C library.</para>
2406
2407 <table>
2408 <title>Basic C library exit codes</title>
2409 <tgroup cols='3'>
2410 <thead>
2411 <row>
2412 <entry>Exit Code</entry>
2413 <entry>Symbolic Name</entry>
2414 <entry>Description</entry>
2415 </row>
2416 </thead>
2417 <tbody>
2418 <row>
2419 <entry>0</entry>
2420 <entry><constant>EXIT_SUCCESS</constant></entry>
2421 <entry>Generic success code.</entry>
2422 </row>
2423 <row>
2424 <entry>1</entry>
2425 <entry><constant>EXIT_FAILURE</constant></entry>
2426 <entry>Generic failure or unspecified error.</entry>
2427 </row>
2428 </tbody>
2429 </tgroup>
2430 </table>
2431
2432 <para>The following service exit codes are defined by the <ulink
2433 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2434 </ulink>.
2435 </para>
2436
2437 <table>
2438 <title>LSB service exit codes</title>
2439 <tgroup cols='3'>
2440 <thead>
2441 <row>
2442 <entry>Exit Code</entry>
2443 <entry>Symbolic Name</entry>
2444 <entry>Description</entry>
2445 </row>
2446 </thead>
2447 <tbody>
2448 <row>
2449 <entry>2</entry>
2450 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2451 <entry>Invalid or excess arguments.</entry>
2452 </row>
2453 <row>
2454 <entry>3</entry>
2455 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2456 <entry>Unimplemented feature.</entry>
2457 </row>
2458 <row>
2459 <entry>4</entry>
2460 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2461 <entry>The user has insufficient privileges.</entry>
2462 </row>
2463 <row>
2464 <entry>5</entry>
2465 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2466 <entry>The program is not installed.</entry>
2467 </row>
2468 <row>
2469 <entry>6</entry>
2470 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2471 <entry>The program is not configured.</entry>
2472 </row>
2473 <row>
2474 <entry>7</entry>
2475 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2476 <entry>The program is not running.</entry>
2477 </row>
2478 </tbody>
2479 </tgroup>
2480 </table>
2481
2482 <para>
2483 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2484 used by the service manager to indicate problems during process invocation:
2485 </para>
2486 <table>
2487 <title>systemd-specific exit codes</title>
2488 <tgroup cols='3'>
2489 <thead>
2490 <row>
2491 <entry>Exit Code</entry>
2492 <entry>Symbolic Name</entry>
2493 <entry>Description</entry>
2494 </row>
2495 </thead>
2496 <tbody>
2497 <row>
2498 <entry>200</entry>
2499 <entry><constant>EXIT_CHDIR</constant></entry>
2500 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2501 </row>
2502 <row>
2503 <entry>201</entry>
2504 <entry><constant>EXIT_NICE</constant></entry>
2505 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2506 </row>
2507 <row>
2508 <entry>202</entry>
2509 <entry><constant>EXIT_FDS</constant></entry>
2510 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2511 </row>
2512 <row>
2513 <entry>203</entry>
2514 <entry><constant>EXIT_EXEC</constant></entry>
2515 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2516 </row>
2517 <row>
2518 <entry>204</entry>
2519 <entry><constant>EXIT_MEMORY</constant></entry>
2520 <entry>Failed to perform an action due to memory shortage.</entry>
2521 </row>
2522 <row>
2523 <entry>205</entry>
2524 <entry><constant>EXIT_LIMITS</constant></entry>
2525 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2526 </row>
2527 <row>
2528 <entry>206</entry>
2529 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2530 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2531 </row>
2532 <row>
2533 <entry>207</entry>
2534 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2535 <entry>Failed to set process signal mask.</entry>
2536 </row>
2537 <row>
2538 <entry>208</entry>
2539 <entry><constant>EXIT_STDIN</constant></entry>
2540 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2541 </row>
2542 <row>
2543 <entry>209</entry>
2544 <entry><constant>EXIT_STDOUT</constant></entry>
2545 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2546 </row>
2547 <row>
2548 <entry>210</entry>
2549 <entry><constant>EXIT_CHROOT</constant></entry>
2550 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2551 </row>
2552 <row>
2553 <entry>211</entry>
2554 <entry><constant>EXIT_IOPRIO</constant></entry>
2555 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2556 </row>
2557 <row>
2558 <entry>212</entry>
2559 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2560 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2561 </row>
2562 <row>
2563 <entry>213</entry>
2564 <entry><constant>EXIT_SECUREBITS</constant></entry>
2565 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2566 </row>
2567 <row>
2568 <entry>214</entry>
2569 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2570 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2571 </row>
2572 <row>
2573 <entry>215</entry>
2574 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2575 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2576 </row>
2577 <row>
2578 <entry>216</entry>
2579 <entry><constant>EXIT_GROUP</constant></entry>
2580 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2581 </row>
2582 <row>
2583 <entry>217</entry>
2584 <entry><constant>EXIT_USER</constant></entry>
2585 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2586 </row>
2587 <row>
2588 <entry>218</entry>
2589 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2590 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2591 </row>
2592 <row>
2593 <entry>219</entry>
2594 <entry><constant>EXIT_CGROUP</constant></entry>
2595 <entry>Setting up the service control group failed.</entry>
2596 </row>
2597 <row>
2598 <entry>220</entry>
2599 <entry><constant>EXIT_SETSID</constant></entry>
2600 <entry>Failed to create new process session.</entry>
2601 </row>
2602 <row>
2603 <entry>221</entry>
2604 <entry><constant>EXIT_CONFIRM</constant></entry>
2605 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2606 </row>
2607 <row>
2608 <entry>222</entry>
2609 <entry><constant>EXIT_STDERR</constant></entry>
2610 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2611 </row>
2612 <row>
2613 <entry>224</entry>
2614 <entry><constant>EXIT_PAM</constant></entry>
2615 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2616 </row>
2617 <row>
2618 <entry>225</entry>
2619 <entry><constant>EXIT_NETWORK</constant></entry>
2620 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2621 </row>
2622 <row>
2623 <entry>226</entry>
2624 <entry><constant>EXIT_NAMESPACE</constant></entry>
2625 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2626 </row>
2627 <row>
2628 <entry>227</entry>
2629 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2630 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2631 </row>
2632 <row>
2633 <entry>228</entry>
2634 <entry><constant>EXIT_SECCOMP</constant></entry>
2635 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2636 </row>
2637 <row>
2638 <entry>229</entry>
2639 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2640 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2641 </row>
2642 <row>
2643 <entry>230</entry>
2644 <entry><constant>EXIT_PERSONALITY</constant></entry>
2645 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2646 </row>
2647 <row>
2648 <entry>231</entry>
2649 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2650 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2651 </row>
2652 <row>
2653 <entry>232</entry>
2654 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2655 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2656 </row>
2657 <row>
2658 <entry>233</entry>
2659 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2660 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2661 </row>
2662 <row>
2663 <entry>235</entry>
2664 <entry><constant>EXIT_CHOWN</constant></entry>
2665 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2666 </row>
2667 <row>
2668 <entry>236</entry>
2669 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2670 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2671 </row>
2672 <row>
2673 <entry>237</entry>
2674 <entry><constant>EXIT_KEYRING</constant></entry>
2675 <entry>Failed to set up kernel keyring.</entry>
2676 </row>
2677 <row>
2678 <entry>238</entry>
2679 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2680 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2681 </row>
2682 <row>
2683 <entry>239</entry>
2684 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2685 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2686 </row>
2687 <row>
2688 <entry>240</entry>
2689 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2690 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2691 </row>
2692 <row>
2693 <entry>241</entry>
2694 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2695 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2696 </row>
2697 </tbody>
2698 </tgroup>
2699 </table>
2700
2701 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2702
2703 <table>
2704 <title>BSD exit codes</title>
2705 <tgroup cols='3'>
2706 <thead>
2707 <row>
2708 <entry>Exit Code</entry>
2709 <entry>Symbolic Name</entry>
2710 <entry>Description</entry>
2711 </row>
2712 </thead>
2713 <tbody>
2714 <row>
2715 <entry>64</entry>
2716 <entry><constant>EX_USAGE</constant></entry>
2717 <entry>Command line usage error</entry>
2718 </row>
2719 <row>
2720 <entry>65</entry>
2721 <entry><constant>EX_DATAERR</constant></entry>
2722 <entry>Data format error</entry>
2723 </row>
2724 <row>
2725 <entry>66</entry>
2726 <entry><constant>EX_NOINPUT</constant></entry>
2727 <entry>Cannot open input</entry>
2728 </row>
2729 <row>
2730 <entry>67</entry>
2731 <entry><constant>EX_NOUSER</constant></entry>
2732 <entry>Addressee unknown</entry>
2733 </row>
2734 <row>
2735 <entry>68</entry>
2736 <entry><constant>EX_NOHOST</constant></entry>
2737 <entry>Host name unknown</entry>
2738 </row>
2739 <row>
2740 <entry>69</entry>
2741 <entry><constant>EX_UNAVAILABLE</constant></entry>
2742 <entry>Service unavailable</entry>
2743 </row>
2744 <row>
2745 <entry>70</entry>
2746 <entry><constant>EX_SOFTWARE</constant></entry>
2747 <entry>internal software error</entry>
2748 </row>
2749 <row>
2750 <entry>71</entry>
2751 <entry><constant>EX_OSERR</constant></entry>
2752 <entry>System error (e.g., can't fork)</entry>
2753 </row>
2754 <row>
2755 <entry>72</entry>
2756 <entry><constant>EX_OSFILE</constant></entry>
2757 <entry>Critical OS file missing</entry>
2758 </row>
2759 <row>
2760 <entry>73</entry>
2761 <entry><constant>EX_CANTCREAT</constant></entry>
2762 <entry>Can't create (user) output file</entry>
2763 </row>
2764 <row>
2765 <entry>74</entry>
2766 <entry><constant>EX_IOERR</constant></entry>
2767 <entry>Input/output error</entry>
2768 </row>
2769 <row>
2770 <entry>75</entry>
2771 <entry><constant>EX_TEMPFAIL</constant></entry>
2772 <entry>Temporary failure; user is invited to retry</entry>
2773 </row>
2774 <row>
2775 <entry>76</entry>
2776 <entry><constant>EX_PROTOCOL</constant></entry>
2777 <entry>Remote error in protocol</entry>
2778 </row>
2779 <row>
2780 <entry>77</entry>
2781 <entry><constant>EX_NOPERM</constant></entry>
2782 <entry>Permission denied</entry>
2783 </row>
2784 <row>
2785 <entry>78</entry>
2786 <entry><constant>EX_CONFIG</constant></entry>
2787 <entry>Configuration error</entry>
2788 </row>
2789 </tbody>
2790 </tgroup>
2791 </table>
2792 </refsect1>
2793
2794 <refsect1>
2795 <title>See Also</title>
2796 <para>
2797 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2798 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2799 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2800 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2801 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2802 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2803 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2804 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2805 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2806 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2807 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2808 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2809 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2810 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2811 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2812 </para>
2813 </refsect1>
2814
2815 </refentry>