]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
41234dd84eb31469e96c2dd484ce0074fb6a96e8
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7
8 Copyright 2010 Lennart Poettering
9 -->
10
11 <refentry id="systemd.exec">
12 <refentryinfo>
13 <title>systemd.exec</title>
14 <productname>systemd</productname>
15
16 <authorgroup>
17 <author>
18 <contrib>Developer</contrib>
19 <firstname>Lennart</firstname>
20 <surname>Poettering</surname>
21 <email>lennart@poettering.net</email>
22 </author>
23 </authorgroup>
24 </refentryinfo>
25
26 <refmeta>
27 <refentrytitle>systemd.exec</refentrytitle>
28 <manvolnum>5</manvolnum>
29 </refmeta>
30
31 <refnamediv>
32 <refname>systemd.exec</refname>
33 <refpurpose>Execution environment configuration</refpurpose>
34 </refnamediv>
35
36 <refsynopsisdiv>
37 <para><filename><replaceable>service</replaceable>.service</filename>,
38 <filename><replaceable>socket</replaceable>.socket</filename>,
39 <filename><replaceable>mount</replaceable>.mount</filename>,
40 <filename><replaceable>swap</replaceable>.swap</filename></para>
41 </refsynopsisdiv>
42
43 <refsect1>
44 <title>Description</title>
45
46 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
47 configuration options which define the execution environment of spawned processes.</para>
48
49 <para>This man page lists the configuration options shared by these four unit types. See
50 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
51 options of all unit configuration files, and
52 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
53 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
54 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
55 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
56 information on the specific unit configuration files. The execution specific configuration options are configured
57 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
58
59 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
60 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
61 Those options complement options listed here.</para>
62 </refsect1>
63
64 <refsect1>
65 <title>Implicit Dependencies</title>
66
67 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
68
69 <itemizedlist>
70 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
71 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
72 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
73 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
74 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
75 paths. This is equivalent to having them listed explicitly in
76 <varname>RequiresMountsFor=</varname>.</para></listitem>
77
78 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
79 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
80 will also gain an automatic <varname>After=</varname> dependency on
81 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
82
83 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
84 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
85 automatically acquire dependencies of type <varname>After=</varname> on
86 <filename>systemd-journald.socket</filename>.</para></listitem>
87 </itemizedlist>
88 </refsect1>
89
90 <!-- We don't have any default dependency here. -->
91
92 <refsect1>
93 <title>Paths</title>
94
95 <variablelist class='unit-directives'>
96
97 <varlistentry>
98 <term><varname>WorkingDirectory=</varname></term>
99
100 <listitem><para>Takes a directory path relative to the service's root directory specified by
101 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
102 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
103 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
104 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
105 <literal>-</literal> character, a missing working directory is not considered fatal. If
106 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
107 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
108 that setting this parameter might result in additional dependencies to be added to the unit (see
109 above).</para></listitem>
110 </varlistentry>
111
112 <varlistentry>
113 <term><varname>RootDirectory=</varname></term>
114
115 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
116 running the service manager). Sets the root directory for executed processes, with the <citerefentry
117 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
118 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
119 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
120 dependencies to be added to the unit (see above).</para>
121
122 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
123 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
124 </varlistentry>
125
126 <varlistentry>
127 <term><varname>RootImage=</varname></term>
128
129 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
130 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
131 file instead of a directory. The device node or file system image file needs to contain a file system without a
132 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
133 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
134 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
135 Specification</ulink>.</para></listitem>
136 </varlistentry>
137
138 <varlistentry>
139 <term><varname>MountAPIVFS=</varname></term>
140
141 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
142 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
143 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
144 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
145 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
146 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
147 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
148 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
149 <varname>PrivateDevices=</varname>.</para></listitem>
150 </varlistentry>
151
152 <varlistentry>
153 <term><varname>BindPaths=</varname></term>
154 <term><varname>BindReadOnlyPaths=</varname></term>
155
156 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
157 available at an additional place in the unit's view of the file system. Any bind mounts created with this
158 option are specific to the unit, and are not visible in the host's mount table. This option expects a
159 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
160 source path, destination path and option string, where the latter two are optional. If only a source path is
161 specified the source and destination is taken to be the same. The option string may be either
162 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
163 mount. If the destination path is omitted, the option string must be omitted too.
164 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
165 when its source path does not exist.</para>
166
167 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
168 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
169 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
170 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
171 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
172 used.</para>
173
174 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
175 is used. In this case the source path refers to a path on the host file system, while the destination path
176 refers to a path below the root directory of the unit.</para></listitem>
177 </varlistentry>
178
179 </variablelist>
180 </refsect1>
181
182 <refsect1>
183 <title>Credentials</title>
184
185 <variablelist class='unit-directives'>
186
187 <varlistentry>
188 <term><varname>User=</varname></term>
189 <term><varname>Group=</varname></term>
190
191 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
192 user or group name, or a numeric ID as argument. For system services (services run by the system service
193 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
194 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
195 used to specify a different user. For user services of any other user, switching user identity is not
196 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
197 is set, the default group of the user is used. This setting does not affect commands whose command line is
198 prefixed with <literal>+</literal>.</para>
199
200 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
201 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
202 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
203 as first character). The user/group name must have at least one character, and at most 31. These restrictions
204 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
205 Linux systems.</para>
206
207 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
208 dynamically allocated at the time the service is started, and released at the time the service is stopped —
209 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
210 specified user and group must have been created statically in the user database no later than the moment the
211 service is started, for example using the
212 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
213 is applied at boot or package install time.</para></listitem>
214 </varlistentry>
215
216 <varlistentry>
217 <term><varname>DynamicUser=</varname></term>
218
219 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
220 unit is started, and released as soon as it is stopped. The user and group will not be added to
221 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
222 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
223 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
224 databases. The user and group name to use may be configured via <varname>User=</varname> and
225 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
226 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
227 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
228 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
229 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
230 with the name exists, then it is required that the static user with the name already exists. Similarly, if
231 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
232 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
233 6118465519. It is recommended to avoid this range for regular system or login users. At any point in time
234 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
235 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
236 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
237 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
238 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
239 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
240 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
241 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
242 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
243 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
244 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
245 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
246 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
247 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
248 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
249 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
250 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
251 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
252 UID reuse (see below). Defaults to off.</para></listitem>
253 </varlistentry>
254
255 <varlistentry>
256 <term><varname>SupplementaryGroups=</varname></term>
257
258 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
259 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
260 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
261 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
262 the list of supplementary groups configured in the system group database for the user. This does not affect
263 commands prefixed with <literal>+</literal>.</para></listitem>
264 </varlistentry>
265
266 <varlistentry>
267 <term><varname>PAMName=</varname></term>
268
269 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
270 registered as a PAM session under the specified service name. This is only useful in conjunction with the
271 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
272 executed processes. See <citerefentry
273 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
274 details.</para>
275
276 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
277 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
278 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
279 is an immediate child process of the unit's main process.</para>
280
281 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
282 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
283 be associated with two units: the unit it was originally started from (and for which
284 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
285 will however be associated with the session scope unit only. This has implications when used in combination
286 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
287 changes in the original unit through notification messages. These messages will be considered belonging to the
288 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
289 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
290 </listitem>
291 </varlistentry>
292
293 </variablelist>
294 </refsect1>
295
296 <refsect1>
297 <title>Capabilities</title>
298
299 <variablelist class='unit-directives'>
300
301 <varlistentry>
302 <term><varname>CapabilityBoundingSet=</varname></term>
303
304 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
305 process. See <citerefentry
306 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
307 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
308 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
309 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
310 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
311 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
312 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
313 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
314 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
315 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
316 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
317 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
318 capabilities, also undoing any previous settings. This does not affect commands prefixed with
319 <literal>+</literal>.</para>
320
321 <para>Example: if a unit has the following,
322 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
323 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
324 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
325 If the second line is prefixed with <literal>~</literal>, e.g.,
326 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
327 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
328 then, only <constant>CAP_A</constant> is set.</para></listitem>
329 </varlistentry>
330
331 <varlistentry>
332 <term><varname>AmbientCapabilities=</varname></term>
333
334 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
335 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
336 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
337 once in which case the ambient capability sets are merged (see the above examples in
338 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
339 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
340 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
341 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
342 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
343 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
344 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
345 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
346 to <varname>SecureBits=</varname> to retain the capabilities over the user
347 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
348 <literal>+</literal>.</para></listitem>
349 </varlistentry>
350
351 </variablelist>
352 </refsect1>
353
354 <refsect1>
355 <title>Security</title>
356
357 <variablelist class='unit-directives'>
358
359 <varlistentry>
360 <term><varname>NoNewPrivileges=</varname></term>
361
362 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
363 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
364 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
365 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
366 setting. This is the case when <varname>SystemCallFilter=</varname>,
367 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
368 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
369 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
370 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
371 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
372 <command>systemctl show</command> shows the original value of this setting. Also see
373 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
374 Flag</ulink>. </para></listitem>
375 </varlistentry>
376
377 <varlistentry>
378 <term><varname>SecureBits=</varname></term>
379
380 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
381 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
382 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
383 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
384 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
385 prefixed with <literal>+</literal>. See <citerefentry
386 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
387 details.</para></listitem>
388 </varlistentry>
389
390 </variablelist>
391 </refsect1>
392
393 <refsect1>
394 <title>Mandatory Access Control</title>
395 <variablelist>
396
397 <varlistentry>
398 <term><varname>SELinuxContext=</varname></term>
399
400 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
401 automated domain transition. However, the policy still needs to authorize the transition. This directive is
402 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
403 affect commands prefixed with <literal>+</literal>. See <citerefentry
404 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
405 details.</para></listitem>
406 </varlistentry>
407
408 <varlistentry>
409 <term><varname>AppArmorProfile=</varname></term>
410
411 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
412 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
413 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
414 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
415 </varlistentry>
416
417 <varlistentry>
418 <term><varname>SmackProcessLabel=</varname></term>
419
420 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
421 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
422 it. The process will continue to run under the label specified here unless the executable has its own
423 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
424 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
425 disabled.</para>
426
427 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
428 value may be specified to unset previous assignments. This does not affect commands prefixed with
429 <literal>+</literal>.</para></listitem>
430 </varlistentry>
431
432 </variablelist>
433 </refsect1>
434
435 <refsect1>
436 <title>Process Properties</title>
437
438 <variablelist>
439
440 <varlistentry>
441 <term><varname>LimitCPU=</varname></term>
442 <term><varname>LimitFSIZE=</varname></term>
443 <term><varname>LimitDATA=</varname></term>
444 <term><varname>LimitSTACK=</varname></term>
445 <term><varname>LimitCORE=</varname></term>
446 <term><varname>LimitRSS=</varname></term>
447 <term><varname>LimitNOFILE=</varname></term>
448 <term><varname>LimitAS=</varname></term>
449 <term><varname>LimitNPROC=</varname></term>
450 <term><varname>LimitMEMLOCK=</varname></term>
451 <term><varname>LimitLOCKS=</varname></term>
452 <term><varname>LimitSIGPENDING=</varname></term>
453 <term><varname>LimitMSGQUEUE=</varname></term>
454 <term><varname>LimitNICE=</varname></term>
455 <term><varname>LimitRTPRIO=</varname></term>
456 <term><varname>LimitRTTIME=</varname></term>
457
458 <listitem><para>Set soft and hard limits on various resources for executed processes. See
459 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
460 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
461 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
462 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
463 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
464 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
465 the usual time units ms, s, min, h and so on may be used (see
466 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
467 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
468 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
469 that the effective granularity of the limits might influence their enforcement. For example, time limits
470 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
471 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
472 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
473 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
474 equivalent to 1).</para>
475
476 <para>Note that most process resource limits configured with these options are per-process, and processes may
477 fork in order to acquire a new set of resources that are accounted independently of the original process, and
478 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
479 setting it has no effect. Often it is advisable to prefer the resource controls listed in
480 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
481 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
482 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
483 replacement for <varname>LimitRSS=</varname>.</para>
484
485 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
486 per-user instance of
487 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
488 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
489
490 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
491 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
492 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
493 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
494 services, see above).</para>
495
496 <table>
497 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
498
499 <tgroup cols='3'>
500 <colspec colname='directive' />
501 <colspec colname='equivalent' />
502 <colspec colname='unit' />
503 <thead>
504 <row>
505 <entry>Directive</entry>
506 <entry><command>ulimit</command> equivalent</entry>
507 <entry>Unit</entry>
508 </row>
509 </thead>
510 <tbody>
511 <row>
512 <entry>LimitCPU=</entry>
513 <entry>ulimit -t</entry>
514 <entry>Seconds</entry>
515 </row>
516 <row>
517 <entry>LimitFSIZE=</entry>
518 <entry>ulimit -f</entry>
519 <entry>Bytes</entry>
520 </row>
521 <row>
522 <entry>LimitDATA=</entry>
523 <entry>ulimit -d</entry>
524 <entry>Bytes</entry>
525 </row>
526 <row>
527 <entry>LimitSTACK=</entry>
528 <entry>ulimit -s</entry>
529 <entry>Bytes</entry>
530 </row>
531 <row>
532 <entry>LimitCORE=</entry>
533 <entry>ulimit -c</entry>
534 <entry>Bytes</entry>
535 </row>
536 <row>
537 <entry>LimitRSS=</entry>
538 <entry>ulimit -m</entry>
539 <entry>Bytes</entry>
540 </row>
541 <row>
542 <entry>LimitNOFILE=</entry>
543 <entry>ulimit -n</entry>
544 <entry>Number of File Descriptors</entry>
545 </row>
546 <row>
547 <entry>LimitAS=</entry>
548 <entry>ulimit -v</entry>
549 <entry>Bytes</entry>
550 </row>
551 <row>
552 <entry>LimitNPROC=</entry>
553 <entry>ulimit -u</entry>
554 <entry>Number of Processes</entry>
555 </row>
556 <row>
557 <entry>LimitMEMLOCK=</entry>
558 <entry>ulimit -l</entry>
559 <entry>Bytes</entry>
560 </row>
561 <row>
562 <entry>LimitLOCKS=</entry>
563 <entry>ulimit -x</entry>
564 <entry>Number of Locks</entry>
565 </row>
566 <row>
567 <entry>LimitSIGPENDING=</entry>
568 <entry>ulimit -i</entry>
569 <entry>Number of Queued Signals</entry>
570 </row>
571 <row>
572 <entry>LimitMSGQUEUE=</entry>
573 <entry>ulimit -q</entry>
574 <entry>Bytes</entry>
575 </row>
576 <row>
577 <entry>LimitNICE=</entry>
578 <entry>ulimit -e</entry>
579 <entry>Nice Level</entry>
580 </row>
581 <row>
582 <entry>LimitRTPRIO=</entry>
583 <entry>ulimit -r</entry>
584 <entry>Realtime Priority</entry>
585 </row>
586 <row>
587 <entry>LimitRTTIME=</entry>
588 <entry>No equivalent</entry>
589 <entry>Microseconds</entry>
590 </row>
591 </tbody>
592 </tgroup>
593 </table></listitem>
594 </varlistentry>
595
596 <varlistentry>
597 <term><varname>UMask=</varname></term>
598
599 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
600 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
601 to 0022.</para></listitem>
602 </varlistentry>
603
604 <varlistentry>
605 <term><varname>KeyringMode=</varname></term>
606
607 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
608 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
609 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
610 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
611 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
612 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
613 system services, as this ensures that multiple services running under the same system user ID (in particular
614 the root user) do not share their key material among each other. If <option>shared</option> is used a new
615 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
616 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
617 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
618 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
619 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
620 <option>private</option> for services of the system service manager and to <option>inherit</option> for
621 non-service units and for services of the user service manager.</para></listitem>
622 </varlistentry>
623
624 <varlistentry>
625 <term><varname>OOMScoreAdjust=</varname></term>
626
627 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
628 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
629 pressure very likely). See <ulink
630 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
631 details.</para></listitem>
632 </varlistentry>
633
634 <varlistentry>
635 <term><varname>TimerSlackNSec=</varname></term>
636 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
637 accuracy of wake-ups triggered by timers. See
638 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
639 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
640 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
641 </varlistentry>
642
643 <varlistentry>
644 <term><varname>Personality=</varname></term>
645
646 <listitem><para>Controls which kernel architecture <citerefentry
647 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
648 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
649 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
650 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
651 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
652 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
653 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
654 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
655 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
656 personality of the host system's kernel.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>IgnoreSIGPIPE=</varname></term>
661
662 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
663 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
664 pipelines.</para></listitem>
665 </varlistentry>
666
667 </variablelist>
668 </refsect1>
669
670 <refsect1>
671 <title>Scheduling</title>
672
673 <variablelist>
674
675 <varlistentry>
676 <term><varname>Nice=</varname></term>
677
678 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
679 between -20 (highest priority) and 19 (lowest priority). See
680 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
681 details.</para></listitem>
682 </varlistentry>
683
684 <varlistentry>
685 <term><varname>CPUSchedulingPolicy=</varname></term>
686
687 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
688 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
689 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
690 details.</para></listitem>
691 </varlistentry>
692
693 <varlistentry>
694 <term><varname>CPUSchedulingPriority=</varname></term>
695
696 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
697 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
698 (lowest priority) and 99 (highest priority) can be used. See
699 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
700 details. </para></listitem>
701 </varlistentry>
702
703 <varlistentry>
704 <term><varname>CPUSchedulingResetOnFork=</varname></term>
705
706 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
707 reset when the executed processes fork, and can hence not leak into child processes. See
708 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
709 details. Defaults to false.</para></listitem>
710 </varlistentry>
711
712 <varlistentry>
713 <term><varname>CPUAffinity=</varname></term>
714
715 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
716 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
717 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
718 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
719 effect. See
720 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
721 details.</para></listitem>
722 </varlistentry>
723
724 <varlistentry>
725 <term><varname>IOSchedulingClass=</varname></term>
726
727 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
728 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
729 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
730 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
731 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
732 details.</para></listitem>
733 </varlistentry>
734
735 <varlistentry>
736 <term><varname>IOSchedulingPriority=</varname></term>
737
738 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
739 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
740 above). If the empty string is assigned to this option, all prior assignments to both
741 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
742 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
743 details.</para></listitem>
744 </varlistentry>
745
746 </variablelist>
747 </refsect1>
748
749 <refsect1>
750 <title>Sandboxing</title>
751
752 <variablelist>
753
754 <varlistentry>
755 <term><varname>ProtectSystem=</varname></term>
756
757 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
758 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
759 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
760 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
761 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
762 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
763 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
764 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
765 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
766 recommended to enable this setting for all long-running services, unless they are involved with system updates
767 or need to modify the operating system in other ways. If this option is used,
768 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
769 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
770 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
771 below. Defaults to off.</para></listitem>
772 </varlistentry>
773
774 <varlistentry>
775 <term><varname>ProtectHome=</varname></term>
776
777 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
778 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
779 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
780 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
781 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
782 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
783 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
784
785 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
786 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
787 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
788 <varname>TemporaryFileSystem=</varname>.</para>
789
790 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
791 to ensure they cannot get access to private user data, unless the services actually require access to the user's
792 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
793 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
794 calls, see below.</para></listitem>
795 </varlistentry>
796
797 <varlistentry>
798 <term><varname>RuntimeDirectory=</varname></term>
799 <term><varname>StateDirectory=</varname></term>
800 <term><varname>CacheDirectory=</varname></term>
801 <term><varname>LogsDirectory=</varname></term>
802 <term><varname>ConfigurationDirectory=</varname></term>
803
804 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
805 names must be relative, and may not include <literal>..</literal>. If set, one or more
806 directories by the specified names will be created (including their parents) below the locations
807 defined in the following table, when the unit is started.</para>
808 <table>
809 <title>Automatic directory creation</title>
810 <tgroup cols='3'>
811 <thead>
812 <row>
813 <entry>Locations</entry>
814 <entry>for system</entry>
815 <entry>for users</entry>
816 </row>
817 </thead>
818 <tbody>
819 <row>
820 <entry><varname>RuntimeDirectory=</varname></entry>
821 <entry><filename>/run</filename></entry>
822 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
823 </row>
824 <row>
825 <entry><varname>StateDirectory=</varname></entry>
826 <entry><filename>/var/lib</filename></entry>
827 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
828 </row>
829 <row>
830 <entry><varname>CacheDirectory=</varname></entry>
831 <entry><filename>/var/cache</filename></entry>
832 <entry><varname>$XDG_CACHE_HOME</varname></entry>
833 </row>
834 <row>
835 <entry><varname>LogsDirectory=</varname></entry>
836 <entry><filename>/var/log</filename></entry>
837 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
838 </row>
839 <row>
840 <entry><varname>ConfigurationDirectory=</varname></entry>
841 <entry><filename>/etc</filename></entry>
842 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
843 </row>
844 </tbody>
845 </tgroup>
846 </table>
847
848 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
849 stopped. It is possible to preserve the specified directories in this case if
850 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
851 (see below). The directories specified with <varname>StateDirectory=</varname>,
852 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
853 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
854
855 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
856 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
857 specified directories already exist and their owning user or group do not match the configured ones, all files
858 and directories below the specified directories as well as the directories themselves will have their file
859 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
860 already owned by the right user and group, files and directories below of them are left as-is, even if they do
861 not match what is requested. The innermost specified directories will have their access mode adjusted to the
862 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
863 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
864 <varname>ConfigurationDirectoryMode=</varname>.</para>
865
866 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
867 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
868 are mounted from there into the unit's file system namespace.</para>
869
870 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
871 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
872 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
873 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
874 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
875 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
876 and from inside the unit, the relevant directories hence always appear directly below
877 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
878
879 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
880 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
881 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
882 directory is cleaned up automatically after use. For runtime directories that require more complex or different
883 configuration or lifetime guarantees, please consider using
884 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
885
886 <para>Example: if a system service unit has the following,
887 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
888 the service manager creates <filename>/run/foo</filename> (if it does not exist),
889 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
890 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
891 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
892 when the service is stopped.</para></listitem>
893 </varlistentry>
894
895 <varlistentry>
896 <term><varname>RuntimeDirectoryMode=</varname></term>
897 <term><varname>StateDirectoryMode=</varname></term>
898 <term><varname>CacheDirectoryMode=</varname></term>
899 <term><varname>LogsDirectoryMode=</varname></term>
900 <term><varname>ConfigurationDirectoryMode=</varname></term>
901
902 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
903 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
904 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
905 <constant>0755</constant>. See "Permissions" in <citerefentry
906 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
907 discussion of the meaning of permission bits.</para></listitem>
908 </varlistentry>
909
910 <varlistentry>
911 <term><varname>RuntimeDirectoryPreserve=</varname></term>
912
913 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
914 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
915 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
916 and manually restarted. Here, the automatic restart means the operation specified in
917 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
918 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
919 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
920 <literal>tmpfs</literal>, then for system services the directories specified in
921 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
922 </varlistentry>
923
924 <varlistentry>
925 <term><varname>ReadWritePaths=</varname></term>
926 <term><varname>ReadOnlyPaths=</varname></term>
927 <term><varname>InaccessiblePaths=</varname></term>
928
929 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
930 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
931 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
932 contain symlinks, they are resolved relative to the root directory set with
933 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
934
935 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
936 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
937 reading only, writing will be refused even if the usual file access controls would permit this. Nest
938 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
939 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
940 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
941
942 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
943 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
944 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
945 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
946 see <varname>TemporaryFileSystem=</varname>.</para>
947
948 <para>Note that restricting access with these options does not extend to submounts of a directory that are
949 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
950 in which case all paths listed will have limited access from within the namespace. If the empty string is
951 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
952
953 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
954 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
955 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
956 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
957 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
958 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
959 second.</para>
960
961 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
962 (propagation in the opposite direction continues to work). This means that this setting may not be used for
963 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
964 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
965 unit it is thus recommended to combine these settings with either
966 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
967 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
968 </varlistentry>
969
970 <varlistentry>
971 <term><varname>TemporaryFileSystem=</varname></term>
972
973 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
974 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
975 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
976 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
977 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
978 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
979 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
980 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
981
982 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
983 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
984 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
985
986 <para>Example: if a unit has the following,
987 <programlisting>TemporaryFileSystem=/var:ro
988 BindReadOnlyPaths=/var/lib/systemd</programlisting>
989 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
990 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
991 </varlistentry>
992
993 <varlistentry>
994 <term><varname>PrivateTmp=</varname></term>
995
996 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
997 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
998 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
999 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1000 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1001 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1002 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1003 <varname>JoinsNamespaceOf=</varname> directive, see
1004 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1005 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1006 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1007 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1008 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1009 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1010 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1011 is added.</para>
1012
1013 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1014 available), and the unit should be written in a way that does not solely rely on this setting for
1015 security.</para></listitem>
1016 </varlistentry>
1017
1018 <varlistentry>
1019 <term><varname>PrivateDevices=</varname></term>
1020
1021 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1022 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1023 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1024 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1025 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1026 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1027 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1028 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1029 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1030 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1031 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1032 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1033 services which shall be able to install mount points in the main mount namespace. The new
1034 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1035 to set up executable memory by using
1036 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1037 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1038 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1039 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1040 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1041 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1042
1043 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1044 available), and the unit should be written in a way that does not solely rely on this setting for
1045 security.</para></listitem>
1046 </varlistentry>
1047
1048 <varlistentry>
1049 <term><varname>PrivateNetwork=</varname></term>
1050
1051 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1052 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1053 be available to the executed process. This is useful to turn off network access by the executed process.
1054 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1055 the <varname>JoinsNamespaceOf=</varname> directive, see
1056 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1057 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1058 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1059 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1060
1061 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1062 not available), and the unit should be written in a way that does not solely rely on this setting for
1063 security.</para></listitem>
1064 </varlistentry>
1065
1066 <varlistentry>
1067 <term><varname>PrivateUsers=</varname></term>
1068
1069 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1070 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1071 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1072 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1073 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1074 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1075 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1076 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1077 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1078 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1079 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1080 additional capabilities in the host's user namespace. Defaults to off.</para>
1081
1082 <para>This setting is particularly useful in conjunction with
1083 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1084 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1085 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1086
1087 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1088 available), and the unit should be written in a way that does not solely rely on this setting for
1089 security.</para></listitem>
1090 </varlistentry>
1091
1092 <varlistentry>
1093 <term><varname>ProtectKernelTunables=</varname></term>
1094
1095 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1096 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1097 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1098 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1099 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1100 boot-time, for example with the
1101 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1102 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1103 setting the same restrictions regarding mount propagation and privileges apply as for
1104 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1105 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1106 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1107 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1108 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1109 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1110 implied.</para></listitem>
1111 </varlistentry>
1112
1113 <varlistentry>
1114 <term><varname>ProtectKernelModules=</varname></term>
1115
1116 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1117 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1118 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1119 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1120 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1121 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1122 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1123 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1124 both privileged and unprivileged. To disable module auto-load feature please see
1125 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1126 <constant>kernel.modules_disabled</constant> mechanism and
1127 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1128 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1129 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1130 </varlistentry>
1131
1132 <varlistentry>
1133 <term><varname>ProtectControlGroups=</varname></term>
1134
1135 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1136 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1137 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1138 unit. Except for container managers no services should require write access to the control groups hierarchies;
1139 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1140 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1141 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1142 is implied.</para></listitem>
1143 </varlistentry>
1144
1145 <varlistentry>
1146 <term><varname>RestrictAddressFamilies=</varname></term>
1147
1148 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1149 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1150 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1151 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1152 to the <citerefentry
1153 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1154 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1155 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1156 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1157 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1158 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1159 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1160 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1161 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1162 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1163 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1164 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1165 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1166 <literal>+</literal>.</para>
1167
1168 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1169 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1170 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1171 used for local communication, including for
1172 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1173 logging.</para></listitem>
1174 </varlistentry>
1175
1176 <varlistentry>
1177 <term><varname>RestrictNamespaces=</varname></term>
1178
1179 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1180 about Linux namespaces, see <citerefentry
1181 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1182 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1183 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1184 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1185 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1186 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1187 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1188 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1189 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1190 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1191 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1192 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1193 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1194 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1195 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1196 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1197 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1198 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1199 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1200 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1201 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1202 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1203 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1204
1205 <para>Example: if a unit has the following,
1206 <programlisting>RestrictNamespaces=cgroup ipc
1207 RestrictNamespaces=cgroup net</programlisting>
1208 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1209 If the second line is prefixed with <literal>~</literal>, e.g.,
1210 <programlisting>RestrictNamespaces=cgroup ipc
1211 RestrictNamespaces=~cgroup net</programlisting>
1212 then, only <constant>ipc</constant> is set.</para></listitem>
1213 </varlistentry>
1214
1215 <varlistentry>
1216 <term><varname>LockPersonality=</varname></term>
1217
1218 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1219 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1220 call so that the kernel execution domain may not be changed from the default or the personality selected with
1221 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1222 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1223 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1224 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1225 </varlistentry>
1226
1227 <varlistentry>
1228 <term><varname>MemoryDenyWriteExecute=</varname></term>
1229
1230 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1231 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1232 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1233 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1234 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1235 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1236 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1237 with <constant>PROT_EXEC</constant> set and
1238 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1239 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1240 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1241 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1242 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1243 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1244 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1245 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1246 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1247 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1248 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1249 </varlistentry>
1250
1251 <varlistentry>
1252 <term><varname>RestrictRealtime=</varname></term>
1253
1254 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1255 the unit are refused. This restricts access to realtime task scheduling policies such as
1256 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1257 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1258 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1259 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1260 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1261 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1262 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1263 that actually require them. Defaults to off.</para></listitem>
1264 </varlistentry>
1265
1266 <varlistentry>
1267 <term><varname>RemoveIPC=</varname></term>
1268
1269 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1270 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1271 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1272 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1273 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1274 multiple units use the same user or group the IPC objects are removed when the last of these units is
1275 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1276 </varlistentry>
1277
1278 <varlistentry>
1279 <term><varname>PrivateMounts=</varname></term>
1280
1281 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1282 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1283 namespace turned off. This means any file system mount points established or removed by the unit's processes
1284 will be private to them and not be visible to the host. However, file system mount points established or
1285 removed on the host will be propagated to the unit's processes. See <citerefentry
1286 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1287 details on file system namespaces. Defaults to off.</para>
1288
1289 <para>When turned on, this executes three operations for each invoked process: a new
1290 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1291 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1292 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1293 mode configured with <varname>MountFlags=</varname>, see below.</para>
1294
1295 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1296 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1297 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1298 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1299 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1300 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1301 directories.</para>
1302
1303 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1304 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1305 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1306 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1307 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1308 used.</para></listitem>
1309 </varlistentry>
1310
1311 <varlistentry>
1312 <term><varname>MountFlags=</varname></term>
1313
1314 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1315 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1316 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1317 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1318 for details on mount propagation, and the three propagation flags in particular.</para>
1319
1320 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1321 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1322 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1323 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1324 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1325 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1326 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1327 processes and this propagation flag will be applied right away to all mounts within it, without the
1328 intermediary application of <option>slave</option>.</para>
1329
1330 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1331 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1332 first, propagation from the unit's processes to the host is still turned off.</para>
1333
1334 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1335 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1336 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1337
1338 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1339 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1340 </listitem>
1341 </varlistentry>
1342
1343 </variablelist>
1344 </refsect1>
1345
1346 <refsect1>
1347 <title>System Call Filtering</title>
1348 <variablelist>
1349
1350 <varlistentry>
1351 <term><varname>SystemCallFilter=</varname></term>
1352
1353 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1354 executed by the unit processes except for the listed ones will result in immediate process termination with the
1355 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1356 the effect is inverted: only the listed system calls will result in immediate process termination
1357 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1358 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1359 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1360 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1361 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1362 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1363 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1364 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1365 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1366 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1367 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1368 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1369 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1370 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1371
1372 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1373 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1374 option. Specifically, it is recommended to combine this option with
1375 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1376
1377 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1378 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1379 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1380 service binary fails for some reason (for example: missing service executable), the error handling logic might
1381 require access to an additional set of system calls in order to process and log this failure correctly. It
1382 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1383 failures.</para>
1384
1385 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1386 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1387 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1388 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1389 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1390 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1391
1392 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1393 starts with <literal>@</literal> character, followed by name of the set.
1394
1395 <table>
1396 <title>Currently predefined system call sets</title>
1397
1398 <tgroup cols='2'>
1399 <colspec colname='set' />
1400 <colspec colname='description' />
1401 <thead>
1402 <row>
1403 <entry>Set</entry>
1404 <entry>Description</entry>
1405 </row>
1406 </thead>
1407 <tbody>
1408 <row>
1409 <entry>@aio</entry>
1410 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1411 </row>
1412 <row>
1413 <entry>@basic-io</entry>
1414 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1415 </row>
1416 <row>
1417 <entry>@chown</entry>
1418 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1419 </row>
1420 <row>
1421 <entry>@clock</entry>
1422 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1423 </row>
1424 <row>
1425 <entry>@cpu-emulation</entry>
1426 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1427 </row>
1428 <row>
1429 <entry>@debug</entry>
1430 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1431 </row>
1432 <row>
1433 <entry>@file-system</entry>
1434 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1435 </row>
1436 <row>
1437 <entry>@io-event</entry>
1438 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1439 </row>
1440 <row>
1441 <entry>@ipc</entry>
1442 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1443 </row>
1444 <row>
1445 <entry>@keyring</entry>
1446 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1447 </row>
1448 <row>
1449 <entry>@memlock</entry>
1450 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1451 </row>
1452 <row>
1453 <entry>@module</entry>
1454 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1455 </row>
1456 <row>
1457 <entry>@mount</entry>
1458 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1459 </row>
1460 <row>
1461 <entry>@network-io</entry>
1462 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1463 </row>
1464 <row>
1465 <entry>@obsolete</entry>
1466 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1467 </row>
1468 <row>
1469 <entry>@privileged</entry>
1470 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1471 </row>
1472 <row>
1473 <entry>@process</entry>
1474 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1475 </row>
1476 <row>
1477 <entry>@raw-io</entry>
1478 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1479 </row>
1480 <row>
1481 <entry>@reboot</entry>
1482 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1483 </row>
1484 <row>
1485 <entry>@resources</entry>
1486 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1487 </row>
1488 <row>
1489 <entry>@setuid</entry>
1490 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1491 </row>
1492 <row>
1493 <entry>@signal</entry>
1494 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1495 </row>
1496 <row>
1497 <entry>@swap</entry>
1498 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1499 </row>
1500 <row>
1501 <entry>@sync</entry>
1502 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1503 </row>
1504 <row>
1505 <entry>@timer</entry>
1506 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1507 </row>
1508 </tbody>
1509 </tgroup>
1510 </table>
1511
1512 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1513 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1514 depends on the kernel version and architecture for which systemd was compiled. Use
1515 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1516 filter.</para>
1517
1518 <para>It is recommended to combine the file system namespacing related options with
1519 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1520 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1521 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1522 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1523 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1524 <varname>ReadWritePaths=</varname>.</para></listitem>
1525 </varlistentry>
1526
1527 <varlistentry>
1528 <term><varname>SystemCallErrorNumber=</varname></term>
1529
1530 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1531 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1532 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1533 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1534 be terminated immediately when the filter is triggered.</para></listitem>
1535 </varlistentry>
1536
1537 <varlistentry>
1538 <term><varname>SystemCallArchitectures=</varname></term>
1539
1540 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1541 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1542 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1543 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1544 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1545 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1546 manager is compiled for). If running in user mode, or in system mode, but without the
1547 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1548 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1549 system call architecture filtering is applied.</para>
1550
1551 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1552 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1553 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1554 x32.</para>
1555
1556 <para>System call filtering is not equally effective on all architectures. For example, on x86
1557 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1558 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1559 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1560 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1561 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1562
1563 <para>System call architectures may also be restricted system-wide via the
1564 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1565 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1566 details.</para></listitem>
1567 </varlistentry>
1568
1569 </variablelist>
1570 </refsect1>
1571
1572 <refsect1>
1573 <title>Environment</title>
1574
1575 <variablelist>
1576
1577 <varlistentry>
1578 <term><varname>Environment=</varname></term>
1579
1580 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1581 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1582 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1583 assigned to this option, the list of environment variables is reset, all prior assignments have no
1584 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1585 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1586 variable, use double quotes (") for the assignment.</para>
1587
1588 <para>Example:
1589 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1590 gives three variables <literal>VAR1</literal>,
1591 <literal>VAR2</literal>, <literal>VAR3</literal>
1592 with the values <literal>word1 word2</literal>,
1593 <literal>word3</literal>, <literal>$word 5 6</literal>.
1594 </para>
1595
1596 <para>
1597 See <citerefentry
1598 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1599 about environment variables.</para></listitem>
1600 </varlistentry>
1601
1602 <varlistentry>
1603 <term><varname>EnvironmentFile=</varname></term>
1604
1605 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1606 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1607 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1608 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1609 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1610 you use double quotes (").</para>
1611
1612 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1613 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1614 warning message is logged. This option may be specified more than once in which case all specified files are
1615 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1616 have no effect.</para>
1617
1618 <para>The files listed with this directive will be read shortly before the process is executed (more
1619 specifically, after all processes from a previous unit state terminated. This means you can generate these
1620 files in one unit state, and read it with this option in the next).</para>
1621
1622 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1623 variable is set twice from these files, the files will be read in the order they are specified and the later
1624 setting will override the earlier setting.</para></listitem>
1625 </varlistentry>
1626
1627 <varlistentry>
1628 <term><varname>PassEnvironment=</varname></term>
1629
1630 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1631 space-separated list of variable names. This option may be specified more than once, in which case all listed
1632 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1633 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1634 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1635 service manager, as system services by default do not automatically inherit any environment variables set for
1636 the service manager itself. However, in case of the user service manager all environment variables are passed
1637 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1638
1639 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1640 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1641
1642 <para>Example:
1643 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1644 passes three variables <literal>VAR1</literal>,
1645 <literal>VAR2</literal>, <literal>VAR3</literal>
1646 with the values set for those variables in PID1.</para>
1647
1648 <para>
1649 See <citerefentry
1650 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1651 about environment variables.</para></listitem>
1652 </varlistentry>
1653
1654 <varlistentry>
1655 <term><varname>UnsetEnvironment=</varname></term>
1656
1657 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1658 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1659 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1660 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1661 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1662 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1663 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1664 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1665 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1666 executed processes is compiled. That means it may undo assignments from any configuration source, including
1667 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1668 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1669 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1670 (in case <varname>PAMName=</varname> is used).</para>
1671
1672 <para>
1673 See <citerefentry
1674 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1675 about environment variables.</para></listitem>
1676 </varlistentry>
1677
1678 </variablelist>
1679 </refsect1>
1680
1681 <refsect1>
1682 <title>Logging and Standard Input/Output</title>
1683
1684 <variablelist>
1685 <varlistentry>
1686
1687 <term><varname>StandardInput=</varname></term>
1688
1689 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1690 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1691 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1692 <option>fd:<replaceable>name</replaceable></option>.</para>
1693
1694 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1695 i.e. all read attempts by the process will result in immediate EOF.</para>
1696
1697 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1698 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1699 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1700 current controlling process releases the terminal.</para>
1701
1702 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1703 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1704 from the terminal.</para>
1705
1706 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1707 controlling process start-up of the executed process fails.</para>
1708
1709 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1710 standard input to the executed process. The data to pass is configured via
1711 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1712 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1713 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1714 EOF.</para>
1715
1716 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1717 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1718 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1719 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1720 input of processes to arbitrary system services.</para>
1721
1722 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1723 socket unit file (see
1724 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1725 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1726 input will be connected to the socket the service was activated from, which is primarily useful for
1727 compatibility with daemons designed for use with the traditional <citerefentry
1728 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1729 daemon.</para>
1730
1731 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1732 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1733 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1734 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1735 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1736 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1737 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1738 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1739 details about named file descriptors and their ordering.</para>
1740
1741 <para>This setting defaults to <option>null</option>.</para></listitem>
1742 </varlistentry>
1743
1744 <varlistentry>
1745 <term><varname>StandardOutput=</varname></term>
1746
1747 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1748 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1749 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1750 <option>syslog+console</option>, <option>kmsg+console</option>,
1751 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1752 <option>fd:<replaceable>name</replaceable></option>.</para>
1753
1754 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1755
1756 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1757 to it will be lost.</para>
1758
1759 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1760 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1761 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1762
1763 <para><option>journal</option> connects standard output with the journal which is accessible via
1764 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1765 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1766 specific two options listed below are hence supersets of this one.</para>
1767
1768 <para><option>syslog</option> connects standard output to the <citerefentry
1769 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1770 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1771 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1772
1773 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1774 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1775 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1776 case this option is no different from <option>journal</option>.</para>
1777
1778 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1779 in a similar way as the three options above but copy the output to the system console as well.</para>
1780
1781 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1782 system object to standard output. The semantics are similar to the same option of
1783 <varname>StandardInput=</varname>, see above. If standard input and output are directed to the same file path,
1784 it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1785 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1786 single stream connection is created for both input and output.</para>
1787
1788 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1789 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1790
1791 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1792 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1793 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1794 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1795 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1796 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1797 socket unit. If multiple matches are found, the first one will be used. See
1798 <varname>FileDescriptorName=</varname> in
1799 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1800 details about named descriptors and their ordering.</para>
1801
1802 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1803 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1804 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1805 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1806 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1807 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1808 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1809
1810 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1811 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1812 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1813 to be added to the unit (see above).</para></listitem>
1814 </varlistentry>
1815
1816 <varlistentry>
1817 <term><varname>StandardError=</varname></term>
1818
1819 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1820 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1821 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1822 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1823 <literal>stderr</literal>.</para>
1824
1825 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1826 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1827 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1828 to be added to the unit (see above).</para></listitem>
1829 </varlistentry>
1830
1831 <varlistentry>
1832 <term><varname>StandardInputText=</varname></term>
1833 <term><varname>StandardInputData=</varname></term>
1834
1835 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1836 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1837 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1838
1839 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1840 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1841 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1842 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1843 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1844 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1845
1846 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1847 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1848 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1849
1850 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1851 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1852 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1853 file. Assigning an empty string to either will reset the data buffer.</para>
1854
1855 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1856 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1857 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1858 details). This is particularly useful for large data configured with these two options. Example:</para>
1859
1860 <programlisting>
1861 StandardInput=data
1862 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1863 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1864 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1865 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1866 SWNrZSEK
1867</programlisting></listitem>
1868 </varlistentry>
1869
1870 <varlistentry>
1871 <term><varname>LogLevelMax=</varname></term>
1872
1873 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1874 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1875 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1876 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1877 messages). See <citerefentry
1878 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1879 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1880 this option to configure the logging system to drop log messages of a specific service above the specified
1881 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1882 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
1883 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1884 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1885 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1886 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1887 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1888 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1889 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1890 </varlistentry>
1891
1892 <varlistentry>
1893 <term><varname>LogExtraFields=</varname></term>
1894
1895 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1896 associated with this unit. This setting takes one or more journal field assignments in the format
1897 <literal>FIELD=VALUE</literal> separated by whitespace. See
1898 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1899 details on the journal field concept. Even though the underlying journal implementation permits binary field
1900 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1901 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1902 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1903 but given that all fields and values are indexed may also be used to implement cross-unit log record
1904 matching. Assign an empty string to reset the list.</para></listitem>
1905 </varlistentry>
1906
1907 <varlistentry>
1908 <term><varname>SyslogIdentifier=</varname></term>
1909
1910 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1911 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1912 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1913 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1914 combination with <option>+console</option>) and only applies to log messages written to stdout or
1915 stderr.</para></listitem>
1916 </varlistentry>
1917
1918 <varlistentry>
1919 <term><varname>SyslogFacility=</varname></term>
1920
1921 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1922 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1923 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1924 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1925 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1926 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1927 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1928 for details. This option is only useful when <varname>StandardOutput=</varname> or
1929 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1930 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1931 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1932 </varlistentry>
1933
1934 <varlistentry>
1935 <term><varname>SyslogLevel=</varname></term>
1936
1937 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1938 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1939 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1940 <option>debug</option>. See <citerefentry
1941 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1942 details. This option is only useful when <varname>StandardOutput=</varname> or
1943 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1944 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1945 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1946 prefixed with a different log level which can be used to override the default log level specified here. The
1947 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1948 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1949 Defaults to <option>info</option>.</para></listitem>
1950 </varlistentry>
1951
1952 <varlistentry>
1953 <term><varname>SyslogLevelPrefix=</varname></term>
1954
1955 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1956 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1957 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1958 written by the executed process that are prefixed with a log level will be processed with this log level set
1959 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1960 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1961 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1962 Defaults to true.</para></listitem>
1963 </varlistentry>
1964
1965 <varlistentry>
1966 <term><varname>TTYPath=</varname></term>
1967
1968 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1969 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1970 </varlistentry>
1971
1972 <varlistentry>
1973 <term><varname>TTYReset=</varname></term>
1974
1975 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1976 execution. Defaults to <literal>no</literal>.</para></listitem>
1977 </varlistentry>
1978
1979 <varlistentry>
1980 <term><varname>TTYVHangup=</varname></term>
1981
1982 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1983 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1984 </varlistentry>
1985
1986 <varlistentry>
1987 <term><varname>TTYVTDisallocate=</varname></term>
1988
1989 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1990 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1991 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1992 </varlistentry>
1993 </variablelist>
1994 </refsect1>
1995
1996 <refsect1>
1997 <title>System V Compatibility</title>
1998 <variablelist>
1999
2000 <varlistentry>
2001 <term><varname>UtmpIdentifier=</varname></term>
2002
2003 <listitem><para>Takes a four character identifier string for an <citerefentry
2004 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2005 for this service. This should only be set for services such as <command>getty</command> implementations (such
2006 as <citerefentry
2007 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2008 entries must be created and cleared before and after execution, or for services that shall be executed as if
2009 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2010 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2011 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2012 service.</para></listitem>
2013 </varlistentry>
2014
2015 <varlistentry>
2016 <term><varname>UtmpMode=</varname></term>
2017
2018 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2019 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2020 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2021 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2022 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2023 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2024 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2025 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2026 <citerefentry
2027 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2028 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2029 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2030 generated. In this case, the invoked process may be any process that is suitable to be run as session
2031 leader. Defaults to <literal>init</literal>.</para></listitem>
2032 </varlistentry>
2033
2034 </variablelist>
2035 </refsect1>
2036
2037 <refsect1>
2038 <title>Environment variables in spawned processes</title>
2039
2040 <para>Processes started by the service manager are executed with an environment variable block assembled from
2041 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2042 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2043 started by the user service manager instances generally do inherit all environment variables set for the service
2044 manager itself.</para>
2045
2046 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2047
2048 <itemizedlist>
2049 <listitem><para>Variables globally configured for the service manager, using the
2050 <varname>DefaultEnvironment=</varname> setting in
2051 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2052 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2053 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2054
2055 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2056
2057 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2058
2059 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2060
2061 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2062
2063 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2064 cf. <citerefentry
2065 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2066 </itemizedlist>
2067
2068 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2069 order of the list above — wins. Note that as final step all variables listed in
2070 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2071 before it is passed to the executed process.</para>
2072
2073 <para>The following select environment variables are set or propagated by the service manager for each invoked
2074 process:</para>
2075
2076 <variablelist class='environment-variables'>
2077 <varlistentry>
2078 <term><varname>$PATH</varname></term>
2079
2080 <listitem><para>Colon-separated list of directories to use
2081 when launching executables. systemd uses a fixed value of
2082 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2083 </para></listitem>
2084 </varlistentry>
2085
2086 <varlistentry>
2087 <term><varname>$LANG</varname></term>
2088
2089 <listitem><para>Locale. Can be set in
2090 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2091 or on the kernel command line (see
2092 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2093 and
2094 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2095 </para></listitem>
2096 </varlistentry>
2097
2098 <varlistentry>
2099 <term><varname>$USER</varname></term>
2100 <term><varname>$LOGNAME</varname></term>
2101 <term><varname>$HOME</varname></term>
2102 <term><varname>$SHELL</varname></term>
2103
2104 <listitem><para>User name (twice), home directory, and the
2105 login shell. The variables are set for the units that have
2106 <varname>User=</varname> set, which includes user
2107 <command>systemd</command> instances. See
2108 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2109 </para></listitem>
2110 </varlistentry>
2111
2112 <varlistentry>
2113 <term><varname>$INVOCATION_ID</varname></term>
2114
2115 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2116 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2117 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2118 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2119 unit.</para></listitem>
2120 </varlistentry>
2121
2122 <varlistentry>
2123 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2124
2125 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2126 services run by the user <command>systemd</command> instance, as well as any system services that use
2127 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2128 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2129 information.</para></listitem>
2130 </varlistentry>
2131
2132 <varlistentry>
2133 <term><varname>$MAINPID</varname></term>
2134
2135 <listitem><para>The PID of the unit's main process if it is
2136 known. This is only set for control processes as invoked by
2137 <varname>ExecReload=</varname> and similar. </para></listitem>
2138 </varlistentry>
2139
2140 <varlistentry>
2141 <term><varname>$MANAGERPID</varname></term>
2142
2143 <listitem><para>The PID of the user <command>systemd</command>
2144 instance, set for processes spawned by it. </para></listitem>
2145 </varlistentry>
2146
2147 <varlistentry>
2148 <term><varname>$LISTEN_FDS</varname></term>
2149 <term><varname>$LISTEN_PID</varname></term>
2150 <term><varname>$LISTEN_FDNAMES</varname></term>
2151
2152 <listitem><para>Information about file descriptors passed to a
2153 service for socket activation. See
2154 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2155 </para></listitem>
2156 </varlistentry>
2157
2158 <varlistentry>
2159 <term><varname>$NOTIFY_SOCKET</varname></term>
2160
2161 <listitem><para>The socket
2162 <function>sd_notify()</function> talks to. See
2163 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2164 </para></listitem>
2165 </varlistentry>
2166
2167 <varlistentry>
2168 <term><varname>$WATCHDOG_PID</varname></term>
2169 <term><varname>$WATCHDOG_USEC</varname></term>
2170
2171 <listitem><para>Information about watchdog keep-alive notifications. See
2172 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2173 </para></listitem>
2174 </varlistentry>
2175
2176 <varlistentry>
2177 <term><varname>$TERM</varname></term>
2178
2179 <listitem><para>Terminal type, set only for units connected to
2180 a terminal (<varname>StandardInput=tty</varname>,
2181 <varname>StandardOutput=tty</varname>, or
2182 <varname>StandardError=tty</varname>). See
2183 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2184 </para></listitem>
2185 </varlistentry>
2186
2187 <varlistentry>
2188 <term><varname>$JOURNAL_STREAM</varname></term>
2189
2190 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2191 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2192 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2193 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2194 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2195 be compared with the values set in the environment variable to determine whether the process output is still
2196 connected to the journal. Note that it is generally not sufficient to only check whether
2197 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2198 standard output or standard error output, without unsetting the environment variable.</para>
2199
2200 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2201 stream socket, this environment variable will contain information about the standard error stream, as that's
2202 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2203 output and standard error, hence very likely the environment variable contains device and inode information
2204 matching both stream file descriptors.)</para>
2205
2206 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2207 protocol to the native journal protocol (using
2208 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2209 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2210 delivery of structured metadata along with logged messages.</para></listitem>
2211 </varlistentry>
2212
2213 <varlistentry>
2214 <term><varname>$SERVICE_RESULT</varname></term>
2215
2216 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2217 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2218 "result". Currently, the following values are defined:</para>
2219
2220 <table>
2221 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2222 <tgroup cols='2'>
2223 <colspec colname='result'/>
2224 <colspec colname='meaning'/>
2225 <thead>
2226 <row>
2227 <entry>Value</entry>
2228 <entry>Meaning</entry>
2229 </row>
2230 </thead>
2231
2232 <tbody>
2233 <row>
2234 <entry><literal>success</literal></entry>
2235 <entry>The service ran successfully and exited cleanly.</entry>
2236 </row>
2237 <row>
2238 <entry><literal>protocol</literal></entry>
2239 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2240 </row>
2241 <row>
2242 <entry><literal>timeout</literal></entry>
2243 <entry>One of the steps timed out.</entry>
2244 </row>
2245 <row>
2246 <entry><literal>exit-code</literal></entry>
2247 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2248 </row>
2249 <row>
2250 <entry><literal>signal</literal></entry>
2251 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2252 </row>
2253 <row>
2254 <entry><literal>core-dump</literal></entry>
2255 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2256 </row>
2257 <row>
2258 <entry><literal>watchdog</literal></entry>
2259 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2260 </row>
2261 <row>
2262 <entry><literal>start-limit-hit</literal></entry>
2263 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2264 </row>
2265 <row>
2266 <entry><literal>resources</literal></entry>
2267 <entry>A catch-all condition in case a system operation failed.</entry>
2268 </row>
2269 </tbody>
2270 </tgroup>
2271 </table>
2272
2273 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2274 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2275 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2276 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2277 those which failed during their runtime.</para></listitem>
2278 </varlistentry>
2279
2280 <varlistentry>
2281 <term><varname>$EXIT_CODE</varname></term>
2282 <term><varname>$EXIT_STATUS</varname></term>
2283
2284 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2285 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2286 information of the main process of the service. For the precise definition of the exit code and status, see
2287 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2288 is one of <literal>exited</literal>, <literal>killed</literal>,
2289 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2290 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2291 that these environment variables are only set if the service manager succeeded to start and identify the main
2292 process of the service.</para>
2293
2294 <table>
2295 <title>Summary of possible service result variable values</title>
2296 <tgroup cols='3'>
2297 <colspec colname='result' />
2298 <colspec colname='code' />
2299 <colspec colname='status' />
2300 <thead>
2301 <row>
2302 <entry><varname>$SERVICE_RESULT</varname></entry>
2303 <entry><varname>$EXIT_CODE</varname></entry>
2304 <entry><varname>$EXIT_STATUS</varname></entry>
2305 </row>
2306 </thead>
2307
2308 <tbody>
2309 <row>
2310 <entry valign="top"><literal>success</literal></entry>
2311 <entry valign="top"><literal>exited</literal></entry>
2312 <entry><literal>0</literal></entry>
2313 </row>
2314 <row>
2315 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2316 <entry valign="top">not set</entry>
2317 <entry>not set</entry>
2318 </row>
2319 <row>
2320 <entry><literal>exited</literal></entry>
2321 <entry><literal>0</literal></entry>
2322 </row>
2323 <row>
2324 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2325 <entry valign="top"><literal>killed</literal></entry>
2326 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2327 </row>
2328 <row>
2329 <entry valign="top"><literal>exited</literal></entry>
2330 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2331 >3</literal>, …, <literal>255</literal></entry>
2332 </row>
2333 <row>
2334 <entry valign="top"><literal>exit-code</literal></entry>
2335 <entry valign="top"><literal>exited</literal></entry>
2336 <entry><literal>1</literal>, <literal>2</literal>, <literal
2337 >3</literal>, …, <literal>255</literal></entry>
2338 </row>
2339 <row>
2340 <entry valign="top"><literal>signal</literal></entry>
2341 <entry valign="top"><literal>killed</literal></entry>
2342 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2343 </row>
2344 <row>
2345 <entry valign="top"><literal>core-dump</literal></entry>
2346 <entry valign="top"><literal>dumped</literal></entry>
2347 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2348 </row>
2349 <row>
2350 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2351 <entry><literal>dumped</literal></entry>
2352 <entry><literal>ABRT</literal></entry>
2353 </row>
2354 <row>
2355 <entry><literal>killed</literal></entry>
2356 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2357 </row>
2358 <row>
2359 <entry><literal>exited</literal></entry>
2360 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2361 >3</literal>, …, <literal>255</literal></entry>
2362 </row>
2363 <row>
2364 <entry><literal>start-limit-hit</literal></entry>
2365 <entry>not set</entry>
2366 <entry>not set</entry>
2367 </row>
2368 <row>
2369 <entry><literal>resources</literal></entry>
2370 <entry>any of the above</entry>
2371 <entry>any of the above</entry>
2372 </row>
2373 <row>
2374 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2375 </row>
2376 </tbody>
2377 </tgroup>
2378 </table>
2379
2380 </listitem>
2381 </varlistentry>
2382 </variablelist>
2383
2384 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2385 of the selected PAM stack, additional environment variables defined by systemd may be set for
2386 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2387 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2388 </refsect1>
2389
2390 <refsect1>
2391 <title>Process exit codes</title>
2392
2393 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2394 with the settings above. In that case the already created service process will exit with a non-zero exit code
2395 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2396 error codes, after having been created by the <citerefentry
2397 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2398 before the matching <citerefentry
2399 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2400 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2401 manager itself are used.</para>
2402
2403 <para>The following basic service exit codes are defined by the C library.</para>
2404
2405 <table>
2406 <title>Basic C library exit codes</title>
2407 <tgroup cols='3'>
2408 <thead>
2409 <row>
2410 <entry>Exit Code</entry>
2411 <entry>Symbolic Name</entry>
2412 <entry>Description</entry>
2413 </row>
2414 </thead>
2415 <tbody>
2416 <row>
2417 <entry>0</entry>
2418 <entry><constant>EXIT_SUCCESS</constant></entry>
2419 <entry>Generic success code.</entry>
2420 </row>
2421 <row>
2422 <entry>1</entry>
2423 <entry><constant>EXIT_FAILURE</constant></entry>
2424 <entry>Generic failure or unspecified error.</entry>
2425 </row>
2426 </tbody>
2427 </tgroup>
2428 </table>
2429
2430 <para>The following service exit codes are defined by the <ulink
2431 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2432 </ulink>.
2433 </para>
2434
2435 <table>
2436 <title>LSB service exit codes</title>
2437 <tgroup cols='3'>
2438 <thead>
2439 <row>
2440 <entry>Exit Code</entry>
2441 <entry>Symbolic Name</entry>
2442 <entry>Description</entry>
2443 </row>
2444 </thead>
2445 <tbody>
2446 <row>
2447 <entry>2</entry>
2448 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2449 <entry>Invalid or excess arguments.</entry>
2450 </row>
2451 <row>
2452 <entry>3</entry>
2453 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2454 <entry>Unimplemented feature.</entry>
2455 </row>
2456 <row>
2457 <entry>4</entry>
2458 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2459 <entry>The user has insufficient privileges.</entry>
2460 </row>
2461 <row>
2462 <entry>5</entry>
2463 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2464 <entry>The program is not installed.</entry>
2465 </row>
2466 <row>
2467 <entry>6</entry>
2468 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2469 <entry>The program is not configured.</entry>
2470 </row>
2471 <row>
2472 <entry>7</entry>
2473 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2474 <entry>The program is not running.</entry>
2475 </row>
2476 </tbody>
2477 </tgroup>
2478 </table>
2479
2480 <para>
2481 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2482 used by the service manager to indicate problems during process invocation:
2483 </para>
2484 <table>
2485 <title>systemd-specific exit codes</title>
2486 <tgroup cols='3'>
2487 <thead>
2488 <row>
2489 <entry>Exit Code</entry>
2490 <entry>Symbolic Name</entry>
2491 <entry>Description</entry>
2492 </row>
2493 </thead>
2494 <tbody>
2495 <row>
2496 <entry>200</entry>
2497 <entry><constant>EXIT_CHDIR</constant></entry>
2498 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2499 </row>
2500 <row>
2501 <entry>201</entry>
2502 <entry><constant>EXIT_NICE</constant></entry>
2503 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2504 </row>
2505 <row>
2506 <entry>202</entry>
2507 <entry><constant>EXIT_FDS</constant></entry>
2508 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2509 </row>
2510 <row>
2511 <entry>203</entry>
2512 <entry><constant>EXIT_EXEC</constant></entry>
2513 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2514 </row>
2515 <row>
2516 <entry>204</entry>
2517 <entry><constant>EXIT_MEMORY</constant></entry>
2518 <entry>Failed to perform an action due to memory shortage.</entry>
2519 </row>
2520 <row>
2521 <entry>205</entry>
2522 <entry><constant>EXIT_LIMITS</constant></entry>
2523 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2524 </row>
2525 <row>
2526 <entry>206</entry>
2527 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2528 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2529 </row>
2530 <row>
2531 <entry>207</entry>
2532 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2533 <entry>Failed to set process signal mask.</entry>
2534 </row>
2535 <row>
2536 <entry>208</entry>
2537 <entry><constant>EXIT_STDIN</constant></entry>
2538 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2539 </row>
2540 <row>
2541 <entry>209</entry>
2542 <entry><constant>EXIT_STDOUT</constant></entry>
2543 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2544 </row>
2545 <row>
2546 <entry>210</entry>
2547 <entry><constant>EXIT_CHROOT</constant></entry>
2548 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2549 </row>
2550 <row>
2551 <entry>211</entry>
2552 <entry><constant>EXIT_IOPRIO</constant></entry>
2553 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2554 </row>
2555 <row>
2556 <entry>212</entry>
2557 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2558 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2559 </row>
2560 <row>
2561 <entry>213</entry>
2562 <entry><constant>EXIT_SECUREBITS</constant></entry>
2563 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2564 </row>
2565 <row>
2566 <entry>214</entry>
2567 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2568 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2569 </row>
2570 <row>
2571 <entry>215</entry>
2572 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2573 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2574 </row>
2575 <row>
2576 <entry>216</entry>
2577 <entry><constant>EXIT_GROUP</constant></entry>
2578 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2579 </row>
2580 <row>
2581 <entry>217</entry>
2582 <entry><constant>EXIT_USER</constant></entry>
2583 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2584 </row>
2585 <row>
2586 <entry>218</entry>
2587 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2588 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2589 </row>
2590 <row>
2591 <entry>219</entry>
2592 <entry><constant>EXIT_CGROUP</constant></entry>
2593 <entry>Setting up the service control group failed.</entry>
2594 </row>
2595 <row>
2596 <entry>220</entry>
2597 <entry><constant>EXIT_SETSID</constant></entry>
2598 <entry>Failed to create new process session.</entry>
2599 </row>
2600 <row>
2601 <entry>221</entry>
2602 <entry><constant>EXIT_CONFIRM</constant></entry>
2603 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2604 </row>
2605 <row>
2606 <entry>222</entry>
2607 <entry><constant>EXIT_STDERR</constant></entry>
2608 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2609 </row>
2610 <row>
2611 <entry>224</entry>
2612 <entry><constant>EXIT_PAM</constant></entry>
2613 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2614 </row>
2615 <row>
2616 <entry>225</entry>
2617 <entry><constant>EXIT_NETWORK</constant></entry>
2618 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2619 </row>
2620 <row>
2621 <entry>226</entry>
2622 <entry><constant>EXIT_NAMESPACE</constant></entry>
2623 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2624 </row>
2625 <row>
2626 <entry>227</entry>
2627 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2628 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2629 </row>
2630 <row>
2631 <entry>228</entry>
2632 <entry><constant>EXIT_SECCOMP</constant></entry>
2633 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2634 </row>
2635 <row>
2636 <entry>229</entry>
2637 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2638 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2639 </row>
2640 <row>
2641 <entry>230</entry>
2642 <entry><constant>EXIT_PERSONALITY</constant></entry>
2643 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2644 </row>
2645 <row>
2646 <entry>231</entry>
2647 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2648 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2649 </row>
2650 <row>
2651 <entry>232</entry>
2652 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2653 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2654 </row>
2655 <row>
2656 <entry>233</entry>
2657 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2658 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2659 </row>
2660 <row>
2661 <entry>235</entry>
2662 <entry><constant>EXIT_CHOWN</constant></entry>
2663 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2664 </row>
2665 <row>
2666 <entry>236</entry>
2667 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2668 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2669 </row>
2670 <row>
2671 <entry>237</entry>
2672 <entry><constant>EXIT_KEYRING</constant></entry>
2673 <entry>Failed to set up kernel keyring.</entry>
2674 </row>
2675 <row>
2676 <entry>238</entry>
2677 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2678 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2679 </row>
2680 <row>
2681 <entry>239</entry>
2682 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2683 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2684 </row>
2685 <row>
2686 <entry>240</entry>
2687 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2688 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2689 </row>
2690 <row>
2691 <entry>241</entry>
2692 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2693 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2694 </row>
2695 </tbody>
2696 </tgroup>
2697 </table>
2698
2699 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2700
2701 <table>
2702 <title>BSD exit codes</title>
2703 <tgroup cols='3'>
2704 <thead>
2705 <row>
2706 <entry>Exit Code</entry>
2707 <entry>Symbolic Name</entry>
2708 <entry>Description</entry>
2709 </row>
2710 </thead>
2711 <tbody>
2712 <row>
2713 <entry>64</entry>
2714 <entry><constant>EX_USAGE</constant></entry>
2715 <entry>Command line usage error</entry>
2716 </row>
2717 <row>
2718 <entry>65</entry>
2719 <entry><constant>EX_DATAERR</constant></entry>
2720 <entry>Data format error</entry>
2721 </row>
2722 <row>
2723 <entry>66</entry>
2724 <entry><constant>EX_NOINPUT</constant></entry>
2725 <entry>Cannot open input</entry>
2726 </row>
2727 <row>
2728 <entry>67</entry>
2729 <entry><constant>EX_NOUSER</constant></entry>
2730 <entry>Addressee unknown</entry>
2731 </row>
2732 <row>
2733 <entry>68</entry>
2734 <entry><constant>EX_NOHOST</constant></entry>
2735 <entry>Host name unknown</entry>
2736 </row>
2737 <row>
2738 <entry>69</entry>
2739 <entry><constant>EX_UNAVAILABLE</constant></entry>
2740 <entry>Service unavailable</entry>
2741 </row>
2742 <row>
2743 <entry>70</entry>
2744 <entry><constant>EX_SOFTWARE</constant></entry>
2745 <entry>internal software error</entry>
2746 </row>
2747 <row>
2748 <entry>71</entry>
2749 <entry><constant>EX_OSERR</constant></entry>
2750 <entry>System error (e.g., can't fork)</entry>
2751 </row>
2752 <row>
2753 <entry>72</entry>
2754 <entry><constant>EX_OSFILE</constant></entry>
2755 <entry>Critical OS file missing</entry>
2756 </row>
2757 <row>
2758 <entry>73</entry>
2759 <entry><constant>EX_CANTCREAT</constant></entry>
2760 <entry>Can't create (user) output file</entry>
2761 </row>
2762 <row>
2763 <entry>74</entry>
2764 <entry><constant>EX_IOERR</constant></entry>
2765 <entry>Input/output error</entry>
2766 </row>
2767 <row>
2768 <entry>75</entry>
2769 <entry><constant>EX_TEMPFAIL</constant></entry>
2770 <entry>Temporary failure; user is invited to retry</entry>
2771 </row>
2772 <row>
2773 <entry>76</entry>
2774 <entry><constant>EX_PROTOCOL</constant></entry>
2775 <entry>Remote error in protocol</entry>
2776 </row>
2777 <row>
2778 <entry>77</entry>
2779 <entry><constant>EX_NOPERM</constant></entry>
2780 <entry>Permission denied</entry>
2781 </row>
2782 <row>
2783 <entry>78</entry>
2784 <entry><constant>EX_CONFIG</constant></entry>
2785 <entry>Configuration error</entry>
2786 </row>
2787 </tbody>
2788 </tgroup>
2789 </table>
2790 </refsect1>
2791
2792 <refsect1>
2793 <title>See Also</title>
2794 <para>
2795 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2796 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2797 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2798 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2799 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2800 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2801 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2802 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2803 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2804 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2805 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2806 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2807 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2808 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2809 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2810 </para>
2811 </refsect1>
2812
2813 </refentry>