]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
exit-status: list BSD exit codes too
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058
ZJS
6 SPDX-License-Identifier: LGPL-2.1+
7
dd1eb43b
LP
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
dd1eb43b
LP
11-->
12
13<refentry id="systemd.exec">
798d3a52
ZJS
14 <refentryinfo>
15 <title>systemd.exec</title>
16 <productname>systemd</productname>
17
18 <authorgroup>
19 <author>
20 <contrib>Developer</contrib>
21 <firstname>Lennart</firstname>
22 <surname>Poettering</surname>
23 <email>lennart@poettering.net</email>
24 </author>
25 </authorgroup>
26 </refentryinfo>
27
28 <refmeta>
29 <refentrytitle>systemd.exec</refentrytitle>
30 <manvolnum>5</manvolnum>
31 </refmeta>
32
33 <refnamediv>
34 <refname>systemd.exec</refname>
35 <refpurpose>Execution environment configuration</refpurpose>
36 </refnamediv>
37
38 <refsynopsisdiv>
39 <para><filename><replaceable>service</replaceable>.service</filename>,
40 <filename><replaceable>socket</replaceable>.socket</filename>,
41 <filename><replaceable>mount</replaceable>.mount</filename>,
42 <filename><replaceable>swap</replaceable>.swap</filename></para>
43 </refsynopsisdiv>
44
45 <refsect1>
46 <title>Description</title>
47
b8afec21
LP
48 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
49 configuration options which define the execution environment of spawned processes.</para>
50
51 <para>This man page lists the configuration options shared by these four unit types. See
52 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
53 options of all unit configuration files, and
798d3a52
ZJS
54 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
55 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
56 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
57 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
58 information on the specific unit configuration files. The execution specific configuration options are configured
59 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 60
c7458f93 61 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
62 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
63 Those options complement options listed here.</para>
798d3a52
ZJS
64 </refsect1>
65
c129bd5d 66 <refsect1>
45f09f93
JL
67 <title>Implicit Dependencies</title>
68
69 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
70
71 <itemizedlist>
b8afec21
LP
72 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
73 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
74 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
75 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
76 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
77 paths. This is equivalent to having them listed explicitly in
78 <varname>RequiresMountsFor=</varname>.</para></listitem>
79
80 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
81 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
82 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
83 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
84
b8afec21
LP
85 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
86 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
87 automatically acquire dependencies of type <varname>After=</varname> on
88 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 89 </itemizedlist>
c129bd5d
LP
90 </refsect1>
91
45f09f93
JL
92 <!-- We don't have any default dependency here. -->
93
798d3a52 94 <refsect1>
b8afec21 95 <title>Paths</title>
798d3a52
ZJS
96
97 <variablelist class='unit-directives'>
98
99 <varlistentry>
100 <term><varname>WorkingDirectory=</varname></term>
101
d251207d
LP
102 <listitem><para>Takes a directory path relative to the service's root directory specified by
103 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
104 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
105 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
106 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
107 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
108 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
109 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
110 that setting this parameter might result in additional dependencies to be added to the unit (see
111 above).</para></listitem>
798d3a52
ZJS
112 </varlistentry>
113
114 <varlistentry>
115 <term><varname>RootDirectory=</varname></term>
116
d251207d
LP
117 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
118 running the service manager). Sets the root directory for executed processes, with the <citerefentry
119 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
120 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
121 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para>
123
5d997827
LP
124 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
125 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
126 </varlistentry>
127
915e6d16
LP
128 <varlistentry>
129 <term><varname>RootImage=</varname></term>
b8afec21 130
915e6d16 131 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 132 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
133 file instead of a directory. The device node or file system image file needs to contain a file system without a
134 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
135 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 136 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
137 Specification</ulink>.</para></listitem>
138 </varlistentry>
139
5d997827
LP
140 <varlistentry>
141 <term><varname>MountAPIVFS=</varname></term>
142
143 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
144 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
145 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
146 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
147 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
148 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
149 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
150 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 151 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
152 </varlistentry>
153
b8afec21
LP
154 <varlistentry>
155 <term><varname>BindPaths=</varname></term>
156 <term><varname>BindReadOnlyPaths=</varname></term>
157
158 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
159 available at an additional place in the unit's view of the file system. Any bind mounts created with this
160 option are specific to the unit, and are not visible in the host's mount table. This option expects a
161 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
162 source path, destination path and option string, where the latter two are optional. If only a source path is
163 specified the source and destination is taken to be the same. The option string may be either
164 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
165 mount. If the destination path is omitted, the option string must be omitted too.
166 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
167 when its source path does not exist.</para>
b8afec21
LP
168
169 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
170 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
171 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
172 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
173 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
174 used.</para>
175
176 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
177 is used. In this case the source path refers to a path on the host file system, while the destination path
178 refers to a path below the root directory of the unit.</para></listitem>
179 </varlistentry>
180
181 </variablelist>
182 </refsect1>
183
184 <refsect1>
185 <title>Credentials</title>
186
187 <variablelist class='unit-directives'>
188
798d3a52
ZJS
189 <varlistentry>
190 <term><varname>User=</varname></term>
191 <term><varname>Group=</varname></term>
192
29206d46 193 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
194 user or group name, or a numeric ID as argument. For system services (services run by the system service
195 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
196 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
197 used to specify a different user. For user services of any other user, switching user identity is not
198 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
199 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
200 prefixed with <literal>+</literal>.</para>
201
202 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
203 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
204 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
205 as first character). The user/group name must have at least one character, and at most 31. These restrictions
206 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
207 Linux systems.</para>
208
209 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
210 dynamically allocated at the time the service is started, and released at the time the service is stopped —
211 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
212 specified user and group must have been created statically in the user database no later than the moment the
213 service is started, for example using the
214 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
215 is applied at boot or package install time.</para></listitem>
29206d46
LP
216 </varlistentry>
217
218 <varlistentry>
219 <term><varname>DynamicUser=</varname></term>
220
221 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
222 unit is started, and released as soon as it is stopped. The user and group will not be added to
223 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
224 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
225 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
226 databases. The user and group name to use may be configured via <varname>User=</varname> and
227 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
228 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
229 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
230 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 231 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
232 with the name exists, then it is required that the static user with the name already exists. Similarly, if
233 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
234 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
235 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
236 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
237 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
238 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
239 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 240 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
241 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
242 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
243 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
244 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
245 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
246 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
247 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
248 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
249 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
250 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
251 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
252 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
253 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
254 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
255 </varlistentry>
256
257 <varlistentry>
258 <term><varname>SupplementaryGroups=</varname></term>
259
b8afec21
LP
260 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
261 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
262 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
263 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
264 the list of supplementary groups configured in the system group database for the user. This does not affect
265 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
266 </varlistentry>
267
00d9ef85 268 <varlistentry>
b8afec21 269 <term><varname>PAMName=</varname></term>
00d9ef85 270
b8afec21
LP
271 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
272 registered as a PAM session under the specified service name. This is only useful in conjunction with the
273 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
274 executed processes. See <citerefentry
275 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
276 details.</para>
00d9ef85 277
b8afec21
LP
278 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
279 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
280 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
281 is an immediate child process of the unit's main process.</para>
798d3a52 282
b8afec21
LP
283 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
284 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
285 be associated with two units: the unit it was originally started from (and for which
286 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
287 will however be associated with the session scope unit only. This has implications when used in combination
288 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
289 changes in the original unit through notification messages. These messages will be considered belonging to the
290 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
291 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
292 </listitem>
798d3a52
ZJS
293 </varlistentry>
294
b8afec21
LP
295 </variablelist>
296 </refsect1>
798d3a52 297
b8afec21
LP
298 <refsect1>
299 <title>Capabilities</title>
798d3a52 300
b8afec21 301 <variablelist class='unit-directives'>
798d3a52
ZJS
302
303 <varlistentry>
b8afec21
LP
304 <term><varname>CapabilityBoundingSet=</varname></term>
305
306 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
307 process. See <citerefentry
308 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
309 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
310 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
311 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
312 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
313 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
314 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
315 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
316 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
317 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
318 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
319 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
320 capabilities, also undoing any previous settings. This does not affect commands prefixed with
321 <literal>+</literal>.</para>
798d3a52 322
b8afec21
LP
323 <para>Example: if a unit has the following,
324 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
325CapabilityBoundingSet=CAP_B CAP_C</programlisting>
326 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
327 If the second line is prefixed with <literal>~</literal>, e.g.,
328 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
329CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
330 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
331 </varlistentry>
332
333 <varlistentry>
b8afec21 334 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 335
b8afec21
LP
336 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
337 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
339 once in which case the ambient capability sets are merged (see the above examples in
340 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
341 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
342 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
343 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
344 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
345 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
346 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
347 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
348 to <varname>SecureBits=</varname> to retain the capabilities over the user
349 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
350 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
351 </varlistentry>
352
b8afec21
LP
353 </variablelist>
354 </refsect1>
798d3a52 355
b8afec21
LP
356 <refsect1>
357 <title>Security</title>
798d3a52 358
b8afec21 359 <variablelist class='unit-directives'>
798d3a52
ZJS
360
361 <varlistentry>
b8afec21 362 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 363
b8afec21
LP
364 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
365 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
366 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
367 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
368 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
369 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
370 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
371 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 372 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
373 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
374 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
375 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
376 Flag</ulink>. </para></listitem>
798d3a52
ZJS
377 </varlistentry>
378
379 <varlistentry>
b8afec21 380 <term><varname>SecureBits=</varname></term>
798d3a52 381
b8afec21
LP
382 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
383 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
384 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
385 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
386 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
387 prefixed with <literal>+</literal>. See <citerefentry
388 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
389 details.</para></listitem>
798d3a52
ZJS
390 </varlistentry>
391
b8afec21
LP
392 </variablelist>
393 </refsect1>
798d3a52 394
b8afec21
LP
395 <refsect1>
396 <title>Mandatory Access Control</title>
397 <variablelist>
798d3a52 398
798d3a52 399 <varlistentry>
b8afec21
LP
400 <term><varname>SELinuxContext=</varname></term>
401
402 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
403 automated domain transition. However, the policy still needs to authorize the transition. This directive is
404 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
405 affect commands prefixed with <literal>+</literal>. See <citerefentry
406 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
407 details.</para></listitem>
798d3a52
ZJS
408 </varlistentry>
409
b4c14404 410 <varlistentry>
b8afec21 411 <term><varname>AppArmorProfile=</varname></term>
b4c14404 412
b8afec21
LP
413 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
414 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
415 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
416 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
417 </varlistentry>
00819cc1 418
b8afec21
LP
419 <varlistentry>
420 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 421
b8afec21
LP
422 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
423 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
424 it. The process will continue to run under the label specified here unless the executable has its own
425 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
426 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
427 disabled.</para>
b4c14404 428
b8afec21
LP
429 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
430 value may be specified to unset previous assignments. This does not affect commands prefixed with
431 <literal>+</literal>.</para></listitem>
b4c14404
FB
432 </varlistentry>
433
b8afec21
LP
434 </variablelist>
435 </refsect1>
00819cc1 436
b8afec21
LP
437 <refsect1>
438 <title>Process Properties</title>
00819cc1 439
b8afec21 440 <variablelist>
00819cc1 441
798d3a52 442 <varlistentry>
b8afec21
LP
443 <term><varname>LimitCPU=</varname></term>
444 <term><varname>LimitFSIZE=</varname></term>
445 <term><varname>LimitDATA=</varname></term>
446 <term><varname>LimitSTACK=</varname></term>
447 <term><varname>LimitCORE=</varname></term>
448 <term><varname>LimitRSS=</varname></term>
449 <term><varname>LimitNOFILE=</varname></term>
450 <term><varname>LimitAS=</varname></term>
451 <term><varname>LimitNPROC=</varname></term>
452 <term><varname>LimitMEMLOCK=</varname></term>
453 <term><varname>LimitLOCKS=</varname></term>
454 <term><varname>LimitSIGPENDING=</varname></term>
455 <term><varname>LimitMSGQUEUE=</varname></term>
456 <term><varname>LimitNICE=</varname></term>
457 <term><varname>LimitRTPRIO=</varname></term>
458 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 459
b8afec21
LP
460 <listitem><para>Set soft and hard limits on various resources for executed processes. See
461 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
462 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
463 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
464 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
465 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
466 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
467 the usual time units ms, s, min, h and so on may be used (see
468 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
469 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
470 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
471 that the effective granularity of the limits might influence their enforcement. For example, time limits
472 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
473 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
474 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
475 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
476 equivalent to 1).</para>
fc8d0381 477
b8afec21
LP
478 <para>Note that most process resource limits configured with these options are per-process, and processes may
479 fork in order to acquire a new set of resources that are accounted independently of the original process, and
480 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
481 setting it has no effect. Often it is advisable to prefer the resource controls listed in
482 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
483 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
484 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
485 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 486
b8afec21
LP
487 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
488 per-user instance of
489 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
490 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 491
b8afec21
LP
492 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
493 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
494 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
495 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
496 services, see above).</para>
fc8d0381 497
b8afec21
LP
498 <table>
499 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 500
a4c18002 501 <tgroup cols='3'>
798d3a52
ZJS
502 <colspec colname='directive' />
503 <colspec colname='equivalent' />
a4c18002 504 <colspec colname='unit' />
798d3a52
ZJS
505 <thead>
506 <row>
507 <entry>Directive</entry>
f4c9356d 508 <entry><command>ulimit</command> equivalent</entry>
a4c18002 509 <entry>Unit</entry>
798d3a52
ZJS
510 </row>
511 </thead>
512 <tbody>
513 <row>
a4c18002 514 <entry>LimitCPU=</entry>
798d3a52 515 <entry>ulimit -t</entry>
a4c18002 516 <entry>Seconds</entry>
798d3a52
ZJS
517 </row>
518 <row>
a4c18002 519 <entry>LimitFSIZE=</entry>
798d3a52 520 <entry>ulimit -f</entry>
a4c18002 521 <entry>Bytes</entry>
798d3a52
ZJS
522 </row>
523 <row>
a4c18002 524 <entry>LimitDATA=</entry>
798d3a52 525 <entry>ulimit -d</entry>
a4c18002 526 <entry>Bytes</entry>
798d3a52
ZJS
527 </row>
528 <row>
a4c18002 529 <entry>LimitSTACK=</entry>
798d3a52 530 <entry>ulimit -s</entry>
a4c18002 531 <entry>Bytes</entry>
798d3a52
ZJS
532 </row>
533 <row>
a4c18002 534 <entry>LimitCORE=</entry>
798d3a52 535 <entry>ulimit -c</entry>
a4c18002 536 <entry>Bytes</entry>
798d3a52
ZJS
537 </row>
538 <row>
a4c18002 539 <entry>LimitRSS=</entry>
798d3a52 540 <entry>ulimit -m</entry>
a4c18002 541 <entry>Bytes</entry>
798d3a52
ZJS
542 </row>
543 <row>
a4c18002 544 <entry>LimitNOFILE=</entry>
798d3a52 545 <entry>ulimit -n</entry>
a4c18002 546 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
547 </row>
548 <row>
a4c18002 549 <entry>LimitAS=</entry>
798d3a52 550 <entry>ulimit -v</entry>
a4c18002 551 <entry>Bytes</entry>
798d3a52
ZJS
552 </row>
553 <row>
a4c18002 554 <entry>LimitNPROC=</entry>
798d3a52 555 <entry>ulimit -u</entry>
a4c18002 556 <entry>Number of Processes</entry>
798d3a52
ZJS
557 </row>
558 <row>
a4c18002 559 <entry>LimitMEMLOCK=</entry>
798d3a52 560 <entry>ulimit -l</entry>
a4c18002 561 <entry>Bytes</entry>
798d3a52
ZJS
562 </row>
563 <row>
a4c18002 564 <entry>LimitLOCKS=</entry>
798d3a52 565 <entry>ulimit -x</entry>
a4c18002 566 <entry>Number of Locks</entry>
798d3a52
ZJS
567 </row>
568 <row>
a4c18002 569 <entry>LimitSIGPENDING=</entry>
798d3a52 570 <entry>ulimit -i</entry>
a4c18002 571 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
572 </row>
573 <row>
a4c18002 574 <entry>LimitMSGQUEUE=</entry>
798d3a52 575 <entry>ulimit -q</entry>
a4c18002 576 <entry>Bytes</entry>
798d3a52
ZJS
577 </row>
578 <row>
a4c18002 579 <entry>LimitNICE=</entry>
798d3a52 580 <entry>ulimit -e</entry>
a4c18002 581 <entry>Nice Level</entry>
798d3a52
ZJS
582 </row>
583 <row>
a4c18002 584 <entry>LimitRTPRIO=</entry>
798d3a52 585 <entry>ulimit -r</entry>
a4c18002 586 <entry>Realtime Priority</entry>
798d3a52
ZJS
587 </row>
588 <row>
a4c18002 589 <entry>LimitRTTIME=</entry>
798d3a52 590 <entry>No equivalent</entry>
a4c18002 591 <entry>Microseconds</entry>
798d3a52
ZJS
592 </row>
593 </tbody>
594 </tgroup>
a4c18002 595 </table></listitem>
798d3a52
ZJS
596 </varlistentry>
597
598 <varlistentry>
b8afec21 599 <term><varname>UMask=</varname></term>
9eb484fa 600
b8afec21
LP
601 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
602 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
603 to 0022.</para></listitem>
604 </varlistentry>
605
606 <varlistentry>
607 <term><varname>KeyringMode=</varname></term>
608
609 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
610 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
611 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
612 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
613 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
614 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
615 system services, as this ensures that multiple services running under the same system user ID (in particular
616 the root user) do not share their key material among each other. If <option>shared</option> is used a new
617 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
618 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
619 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
620 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
621 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
622 <option>private</option> for services of the system service manager and to <option>inherit</option> for
623 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
624 </varlistentry>
625
626 <varlistentry>
627 <term><varname>OOMScoreAdjust=</varname></term>
628
629 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
630 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
631 pressure very likely). See <ulink
632 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
633 details.</para></listitem>
634 </varlistentry>
635
636 <varlistentry>
637 <term><varname>TimerSlackNSec=</varname></term>
638 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
639 accuracy of wake-ups triggered by timers. See
640 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
641 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
642 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
643 </varlistentry>
644
645 <varlistentry>
646 <term><varname>Personality=</varname></term>
647
648 <listitem><para>Controls which kernel architecture <citerefentry
649 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
650 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
651 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
652 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
653 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
654 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
655 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
656 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
657 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
658 personality of the host system's kernel.</para></listitem>
659 </varlistentry>
660
661 <varlistentry>
662 <term><varname>IgnoreSIGPIPE=</varname></term>
663
664 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
665 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
666 pipelines.</para></listitem>
667 </varlistentry>
668
669 </variablelist>
670 </refsect1>
671
672 <refsect1>
673 <title>Scheduling</title>
674
675 <variablelist>
676
677 <varlistentry>
678 <term><varname>Nice=</varname></term>
679
680 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
681 between -20 (highest priority) and 19 (lowest priority). See
682 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
683 details.</para></listitem>
684 </varlistentry>
685
686 <varlistentry>
687 <term><varname>CPUSchedulingPolicy=</varname></term>
688
689 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
690 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
691 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
692 details.</para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>CPUSchedulingPriority=</varname></term>
697
698 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
699 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
700 (lowest priority) and 99 (highest priority) can be used. See
701 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
702 details. </para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>CPUSchedulingResetOnFork=</varname></term>
707
708 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
709 reset when the executed processes fork, and can hence not leak into child processes. See
710 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
711 details. Defaults to false.</para></listitem>
712 </varlistentry>
713
714 <varlistentry>
715 <term><varname>CPUAffinity=</varname></term>
716
717 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
718 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
719 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
720 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
721 effect. See
722 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
723 details.</para></listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><varname>IOSchedulingClass=</varname></term>
728
729 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
730 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
731 <option>idle</option>. See
732 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details.</para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>IOSchedulingPriority=</varname></term>
738
739 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
740 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
741 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
742 details.</para></listitem>
743 </varlistentry>
744
745 </variablelist>
746 </refsect1>
747
b8afec21
LP
748 <refsect1>
749 <title>Sandboxing</title>
750
751 <variablelist>
752
753 <varlistentry>
754 <term><varname>ProtectSystem=</varname></term>
755
756 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
757 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
758 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
759 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
760 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
761 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
762 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
763 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
764 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
765 recommended to enable this setting for all long-running services, unless they are involved with system updates
766 or need to modify the operating system in other ways. If this option is used,
767 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
768 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
769 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
770 below. Defaults to off.</para></listitem>
771 </varlistentry>
772
773 <varlistentry>
774 <term><varname>ProtectHome=</varname></term>
775
e4da7d8c
YW
776 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
777 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
778 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
779 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
780 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
781 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
782 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
783
784 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
785 <varname>InaccessiblePaths=</varname>. Similary, <literal>read-only</literal> is mostly equivalent to
786 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
787 <varname>TemporaryFileSystem=</varname>.</para>
788
789 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
790 to ensure they cannot get access to private user data, unless the services actually require access to the user's
791 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
792 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
793 calls, see below.</para></listitem>
b8afec21
LP
794 </varlistentry>
795
796 <varlistentry>
797 <term><varname>RuntimeDirectory=</varname></term>
798 <term><varname>StateDirectory=</varname></term>
799 <term><varname>CacheDirectory=</varname></term>
800 <term><varname>LogsDirectory=</varname></term>
801 <term><varname>ConfigurationDirectory=</varname></term>
802
803 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
804 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
805 directories by the specified names will be created (including their parents) below <filename>/run</filename>
806 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
807 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
808 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
809 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
810 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
811
812 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
813 stopped. It is possible to preserve the specified directories in this case if
814 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
815 (see below). The directories specified with <varname>StateDirectory=</varname>,
816 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
817 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
818
819 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
820 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
821 specified directories already exist and their owning user or group do not match the configured ones, all files
822 and directories below the specified directories as well as the directories themselves will have their file
823 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
824 already owned by the right user and group, files and directories below of them are left as-is, even if they do
825 not match what is requested. The innermost specified directories will have their access mode adjusted to the
826 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
827 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
828 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 829
b8afec21
LP
830 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
831 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
832 are mounted from there into the unit's file system namespace.</para>
798d3a52 833
b8afec21
LP
834 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
835 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
836 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
837 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
838 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
839 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
840 and from inside the unit, the relevant directories hence always appear directly below
841 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 842
b8afec21
LP
843 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
844 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
845 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
846 directory is cleaned up automatically after use. For runtime directories that require more complex or different
847 configuration or lifetime guarantees, please consider using
848 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 849
b8afec21
LP
850 <para>Example: if a system service unit has the following,
851 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
852 the service manager creates <filename>/run/foo</filename> (if it does not exist),
853 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
854 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
855 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
856 when the service is stopped.</para></listitem>
798d3a52
ZJS
857 </varlistentry>
858
ece87975 859 <varlistentry>
b8afec21
LP
860 <term><varname>RuntimeDirectoryMode=</varname></term>
861 <term><varname>StateDirectoryMode=</varname></term>
862 <term><varname>CacheDirectoryMode=</varname></term>
863 <term><varname>LogsDirectoryMode=</varname></term>
864 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 865
b8afec21
LP
866 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
867 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
868 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
869 <constant>0755</constant>. See "Permissions" in <citerefentry
870 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
871 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
872 </varlistentry>
873
798d3a52 874 <varlistentry>
b8afec21
LP
875 <term><varname>RuntimeDirectoryPreserve=</varname></term>
876
877 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
878 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
879 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
880 and manually restarted. Here, the automatic restart means the operation specified in
881 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
882 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
883 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
884 <literal>tmpfs</literal>, then for system services the directories specified in
885 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
886 </varlistentry>
887
798d3a52 888 <varlistentry>
2a624c36
AP
889 <term><varname>ReadWritePaths=</varname></term>
890 <term><varname>ReadOnlyPaths=</varname></term>
891 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 892
effbd6d2
LP
893 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
894 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
895 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
896 contain symlinks, they are resolved relative to the root directory set with
915e6d16 897 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
898
899 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
900 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
901 reading only, writing will be refused even if the usual file access controls would permit this. Nest
902 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
903 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
904 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
905
906 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
907 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
908 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
909 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
910 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2
LP
911
912 <para>Note that restricting access with these options does not extend to submounts of a directory that are
913 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
914 in which case all paths listed will have limited access from within the namespace. If the empty string is
915 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
916
e778185b 917 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
918 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
919 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
920 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
921 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
922 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
923 second.</para>
5327c910
LP
924
925 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
926 (propagation in the opposite direction continues to work). This means that this setting may not be used for
927 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
928 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
929 unit it is thus recommended to combine these settings with either
930 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
931 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
932 </varlistentry>
933
c10b460b
YW
934 <varlistentry>
935 <term><varname>TemporaryFileSystem=</varname></term>
936
937 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
938 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
939 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
940 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
941 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
942 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
943 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
944 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
945
946 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
947 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
948 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
949
950 <para>Example: if a unit has the following,
951 <programlisting>TemporaryFileSystem=/var:ro
952BindReadOnlyPaths=/var/lib/systemd</programlisting>
953 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
954 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
955 </varlistentry>
956
798d3a52
ZJS
957 <varlistentry>
958 <term><varname>PrivateTmp=</varname></term>
959
00d9ef85
LP
960 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
961 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
962 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
963 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
964 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
965 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
966 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 967 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 968 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
969 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
970 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
971 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
972 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
973 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
974 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
975 is added.</para>
976
b8afec21
LP
977 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
978 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 979 security.</para></listitem>
798d3a52
ZJS
980 </varlistentry>
981
982 <varlistentry>
983 <term><varname>PrivateDevices=</varname></term>
984
b0238568
ZJS
985 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
986 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
987 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
988 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
989 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
990 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
991 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
992 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
993 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 994 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
995 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
996 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
997 services which shall be able to install mount points in the main mount namespace. The new
998 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
999 to set up executable memory by using
1000 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1001 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1002 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1003 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1004 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1005 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1006
b8afec21
LP
1007 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1008 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1009 security.</para></listitem>
798d3a52
ZJS
1010 </varlistentry>
1011
1012 <varlistentry>
1013 <term><varname>PrivateNetwork=</varname></term>
1014
b8afec21
LP
1015 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1016 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1017 be available to the executed process. This is useful to turn off network access by the executed process.
1018 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1019 the <varname>JoinsNamespaceOf=</varname> directive, see
1020 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1021 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1022 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1023 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1024
1025 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1026 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1027 security.</para></listitem>
798d3a52
ZJS
1028 </varlistentry>
1029
1030 <varlistentry>
d251207d
LP
1031 <term><varname>PrivateUsers=</varname></term>
1032
1033 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1034 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1035 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1036 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1037 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1038 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1039 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1040 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1041 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1042 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1043 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1044 additional capabilities in the host's user namespace. Defaults to off.</para>
1045
915e6d16
LP
1046 <para>This setting is particularly useful in conjunction with
1047 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1048 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1049 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1050
b8afec21
LP
1051 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1052 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1053 security.</para></listitem>
d251207d
LP
1054 </varlistentry>
1055
59eeb84b
LP
1056 <varlistentry>
1057 <term><varname>ProtectKernelTunables=</varname></term>
1058
1059 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1060 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1061 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1062 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1063 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1064 boot-time, for example with the
1065 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1066 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1067 setting the same restrictions regarding mount propagation and privileges apply as for
1068 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1069 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1070 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1071 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1072 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1073 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1074 implied.</para></listitem>
59eeb84b
LP
1075 </varlistentry>
1076
85265556
DH
1077 <varlistentry>
1078 <term><varname>ProtectKernelModules=</varname></term>
1079
b8afec21
LP
1080 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1081 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1082 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1083 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1084 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1085 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1086 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1087 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1088 both privileged and unprivileged. To disable module auto-load feature please see
1089 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1090 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1091 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1092 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1093 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1094 </varlistentry>
1095
59eeb84b
LP
1096 <varlistentry>
1097 <term><varname>ProtectControlGroups=</varname></term>
1098
effbd6d2
LP
1099 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1100 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1101 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1102 unit. Except for container managers no services should require write access to the control groups hierarchies;
1103 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1104 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1105 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1106 is implied.</para></listitem>
798d3a52
ZJS
1107 </varlistentry>
1108
1109 <varlistentry>
b8afec21 1110 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1111
b8afec21
LP
1112 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1113 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1114 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1115 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1116 to the <citerefentry
1117 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1118 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1119 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1120 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1121 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1122 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1123 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1124 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1125 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1126 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1127 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1128 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1129 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1130 <literal>+</literal>.</para>
1131
1132 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1133 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1134 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1135 used for local communication, including for
1136 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1137 logging.</para></listitem>
798d3a52
ZJS
1138 </varlistentry>
1139
1140 <varlistentry>
b8afec21 1141 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1142
b8afec21
LP
1143 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1144 about Linux namespaces, see <citerefentry
1145 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1146 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1147 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1148 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1149 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1150 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1151 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1152 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1153 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1154 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1155 which is equivalent to false. Internally, this setting limits access to the
1156 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1157 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1158 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1159 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1160 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1161 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1162 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1163 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1164 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1165 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
798d3a52
ZJS
1166 </varlistentry>
1167
023a4f67 1168 <varlistentry>
b8afec21 1169 <term><varname>LockPersonality=</varname></term>
023a4f67 1170
b8afec21
LP
1171 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1172 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1173 call so that the kernel execution domain may not be changed from the default or the personality selected with
1174 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1175 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1176 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1177 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1178 </varlistentry>
1179
798d3a52 1180 <varlistentry>
b8afec21 1181 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1182
b8afec21
LP
1183 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1184 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1185 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1186 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1187 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1188 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1189 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1190 with <constant>PROT_EXEC</constant> set and
1191 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1192 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1193 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1194 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1195 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1196 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1197 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1198 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1199 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1200 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1201 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1202 </varlistentry>
1203
1204 <varlistentry>
b8afec21 1205 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1206
b8afec21
LP
1207 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1208 the unit are refused. This restricts access to realtime task scheduling policies such as
1209 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1210 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1211 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1212 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1213 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1214 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1215 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1216 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1217 </varlistentry>
1218
1219 <varlistentry>
b8afec21 1220 <term><varname>RemoveIPC=</varname></term>
798d3a52 1221
b8afec21
LP
1222 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1223 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1224 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1225 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1226 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1227 multiple units use the same user or group the IPC objects are removed when the last of these units is
1228 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1229 </varlistentry>
1230
1231 <varlistentry>
b8afec21 1232 <term><varname>MountFlags=</varname></term>
798d3a52 1233
b8afec21
LP
1234 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1235 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1236 processes will receive or propagate mounts and unmounts. See <citerefentry
1237 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1238 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1239 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1240 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1241 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1242 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1243 by spawned processes will be unmounted after the completion of the current command line of
1244 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1245 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1246 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1247 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1248 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1249 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1250 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1251 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1252 <option>slave</option>. </para></listitem>
798d3a52
ZJS
1253 </varlistentry>
1254
b8afec21
LP
1255 </variablelist>
1256 </refsect1>
a6fabe38 1257
b8afec21
LP
1258 <refsect1>
1259 <title>System Call Filtering</title>
1260 <variablelist>
798d3a52
ZJS
1261
1262 <varlistentry>
1263 <term><varname>SystemCallFilter=</varname></term>
1264
c79aff9a
LP
1265 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1266 executed by the unit processes except for the listed ones will result in immediate process termination with the
1267 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1268 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1269 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1270 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1271 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1272 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1273 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1274 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1275 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1276 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1277 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1278 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1279 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1280 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1281 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1282 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1283
0b8fab97
LP
1284 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1285 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1286 option. Specifically, it is recommended to combine this option with
1287 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1288
2ca8dc15
LP
1289 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1290 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1291 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1292 service binary fails for some reason (for example: missing service executable), the error handling logic might
1293 require access to an additional set of system calls in order to process and log this failure correctly. It
1294 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1295 failures.</para>
1296
b8afec21
LP
1297 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1298 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1299 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1300 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1301 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1302 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1303
1304 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1305 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1306
1307 <table>
1308 <title>Currently predefined system call sets</title>
1309
1310 <tgroup cols='2'>
1311 <colspec colname='set' />
1312 <colspec colname='description' />
1313 <thead>
1314 <row>
1315 <entry>Set</entry>
1316 <entry>Description</entry>
1317 </row>
1318 </thead>
1319 <tbody>
44898c53
LP
1320 <row>
1321 <entry>@aio</entry>
1322 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1323 </row>
133ddbbe
LP
1324 <row>
1325 <entry>@basic-io</entry>
1326 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1327 </row>
44898c53
LP
1328 <row>
1329 <entry>@chown</entry>
1330 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1331 </row>
201c1cc2
TM
1332 <row>
1333 <entry>@clock</entry>
1f9ac68b
LP
1334 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1335 </row>
1336 <row>
1337 <entry>@cpu-emulation</entry>
1338 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1339 </row>
1340 <row>
1341 <entry>@debug</entry>
1342 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1343 </row>
1a1b13c9
LP
1344 <row>
1345 <entry>@file-system</entry>
1346 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1347 </row>
201c1cc2
TM
1348 <row>
1349 <entry>@io-event</entry>
1f9ac68b 1350 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1351 </row>
1352 <row>
1353 <entry>@ipc</entry>
cd5bfd7e 1354 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1355 </row>
1356 <row>
1357 <entry>@keyring</entry>
1358 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1359 </row>
cd0ddf6f
LP
1360 <row>
1361 <entry>@memlock</entry>
1362 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1363 </row>
201c1cc2
TM
1364 <row>
1365 <entry>@module</entry>
d5efc18b 1366 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1367 </row>
1368 <row>
1369 <entry>@mount</entry>
d5efc18b 1370 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1371 </row>
1372 <row>
1373 <entry>@network-io</entry>
1f9ac68b 1374 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1375 </row>
1376 <row>
1377 <entry>@obsolete</entry>
1f9ac68b 1378 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1379 </row>
1380 <row>
1381 <entry>@privileged</entry>
1f9ac68b 1382 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1383 </row>
1384 <row>
1385 <entry>@process</entry>
d5efc18b 1386 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1387 </row>
1388 <row>
1389 <entry>@raw-io</entry>
aa6b9cec 1390 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1391 </row>
bd2ab3f4
LP
1392 <row>
1393 <entry>@reboot</entry>
1394 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1395 </row>
133ddbbe
LP
1396 <row>
1397 <entry>@resources</entry>
1398 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1399 </row>
6eaaeee9
LP
1400 <row>
1401 <entry>@setuid</entry>
1402 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1403 </row>
cd0ddf6f
LP
1404 <row>
1405 <entry>@signal</entry>
1406 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1407 </row>
bd2ab3f4
LP
1408 <row>
1409 <entry>@swap</entry>
1410 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1411 </row>
44898c53
LP
1412 <row>
1413 <entry>@sync</entry>
1414 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1415 </row>
cd0ddf6f
LP
1416 <row>
1417 <entry>@timer</entry>
1418 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1419 </row>
201c1cc2
TM
1420 </tbody>
1421 </tgroup>
1422 </table>
1423
b8afec21
LP
1424 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1425 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1426 depends on the kernel version and architecture for which systemd was compiled. Use
1427 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1428 filter.</para>
effbd6d2
LP
1429
1430 <para>It is recommended to combine the file system namespacing related options with
1431 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1432 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1433 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1434 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1435 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1436 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1437 </varlistentry>
1438
1439 <varlistentry>
1440 <term><varname>SystemCallErrorNumber=</varname></term>
1441
3df90f24
YW
1442 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1443 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1444 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1445 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1446 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1447 </varlistentry>
1448
1449 <varlistentry>
1450 <term><varname>SystemCallArchitectures=</varname></term>
1451
0b8fab97
LP
1452 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1453 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1454 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1455 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1456 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1457 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1458 manager is compiled for). If running in user mode, or in system mode, but without the
1459 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1460 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1461 system call architecture filtering is applied.</para>
0b8fab97 1462
2428aaf8
AJ
1463 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1464 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1465 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1466 x32.</para>
1467
1468 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1469 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1470 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1471 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1472 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1473 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1474
b8afec21
LP
1475 <para>System call architectures may also be restricted system-wide via the
1476 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1477 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1478 details.</para></listitem>
1479 </varlistentry>
1480
1481 </variablelist>
1482 </refsect1>
1483
1484 <refsect1>
1485 <title>Environment</title>
1486
1487 <variablelist>
1488
1489 <varlistentry>
1490 <term><varname>Environment=</varname></term>
1491
1492 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1493 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1494 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1495 assigned to this option, the list of environment variables is reset, all prior assignments have no
1496 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1497 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1498 variable, use double quotes (") for the assignment.</para>
1499
1500 <para>Example:
1501 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1502 gives three variables <literal>VAR1</literal>,
1503 <literal>VAR2</literal>, <literal>VAR3</literal>
1504 with the values <literal>word1 word2</literal>,
1505 <literal>word3</literal>, <literal>$word 5 6</literal>.
1506 </para>
1507
1508 <para>
1509 See <citerefentry
1510 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1511 about environment variables.</para></listitem>
1512 </varlistentry>
1513
1514 <varlistentry>
1515 <term><varname>EnvironmentFile=</varname></term>
1516
1517 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1518 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1519 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1520 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1521 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1522 you use double quotes (").</para>
1523
1524 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1525 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1526 warning message is logged. This option may be specified more than once in which case all specified files are
1527 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1528 have no effect.</para>
1529
1530 <para>The files listed with this directive will be read shortly before the process is executed (more
1531 specifically, after all processes from a previous unit state terminated. This means you can generate these
1532 files in one unit state, and read it with this option in the next).</para>
1533
1534 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1535 variable is set twice from these files, the files will be read in the order they are specified and the later
1536 setting will override the earlier setting.</para></listitem>
1537 </varlistentry>
1538
1539 <varlistentry>
1540 <term><varname>PassEnvironment=</varname></term>
1541
1542 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1543 space-separated list of variable names. This option may be specified more than once, in which case all listed
1544 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1545 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1546 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1547 service manager, as system services by default do not automatically inherit any environment variables set for
1548 the service manager itself. However, in case of the user service manager all environment variables are passed
1549 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1550
1551 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1552 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1553
1554 <para>Example:
1555 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1556 passes three variables <literal>VAR1</literal>,
1557 <literal>VAR2</literal>, <literal>VAR3</literal>
1558 with the values set for those variables in PID1.</para>
1559
1560 <para>
1561 See <citerefentry
1562 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1563 about environment variables.</para></listitem>
1564 </varlistentry>
1565
1566 <varlistentry>
1567 <term><varname>UnsetEnvironment=</varname></term>
1568
1569 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1570 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1571 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1572 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1573 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1574 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1575 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1576 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1577 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1578 executed processes is compiled. That means it may undo assignments from any configuration source, including
1579 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1580 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1581 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1582 (in case <varname>PAMName=</varname> is used).</para>
1583
1584 <para>
1585 See <citerefentry
1586 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1587 about environment variables.</para></listitem>
1588 </varlistentry>
1589
1590 </variablelist>
1591 </refsect1>
1592
1593 <refsect1>
1594 <title>Logging and Standard Input/Output</title>
1595
1596 <variablelist>
1597 <varlistentry>
1598
1599 <term><varname>StandardInput=</varname></term>
1600
1601 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1602 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1603 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1604 <option>fd:<replaceable>name</replaceable></option>.</para>
1605
1606 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1607 i.e. all read attempts by the process will result in immediate EOF.</para>
1608
1609 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1610 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1611 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1612 current controlling process releases the terminal.</para>
1613
1614 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1615 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1616 from the terminal.</para>
1617
1618 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1619 controlling process start-up of the executed process fails.</para>
1620
1621 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1622 standard input to the executed process. The data to pass is configured via
1623 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1624 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1625 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1626 EOF.</para>
1627
1628 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1629 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1630 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1631 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1632 input of processes to arbitrary system services.</para>
1633
1634 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1635 socket unit file (see
1636 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1637 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1638 input will be connected to the socket the service was activated from, which is primarily useful for
1639 compatibility with daemons designed for use with the traditional <citerefentry
1640 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1641 daemon.</para>
1642
1643 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1644 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1645 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1646 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1647 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1648 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1649 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1650 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1651 details about named file descriptors and their ordering.</para>
1652
1653 <para>This setting defaults to <option>null</option>.</para></listitem>
1654 </varlistentry>
1655
1656 <varlistentry>
1657 <term><varname>StandardOutput=</varname></term>
1658
1659 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1660 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1661 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1662 <option>syslog+console</option>, <option>kmsg+console</option>,
1663 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1664 <option>fd:<replaceable>name</replaceable></option>.</para>
1665
1666 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1667
1668 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1669 to it will be lost.</para>
1670
1671 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1672 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1673 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1674
1675 <para><option>journal</option> connects standard output with the journal which is accessible via
1676 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1677 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1678 specific two options listed below are hence supersets of this one.</para>
1679
1680 <para><option>syslog</option> connects standard output to the <citerefentry
1681 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1682 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1683 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1684
1685 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1686 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1687 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1688 case this option is no different from <option>journal</option>.</para>
1689
1690 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1691 in a similar way as the three options above but copy the output to the system console as well.</para>
1692
1693 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1694 system object to standard output. The semantics are similar to the same option of
1695 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1696 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1697 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1698 single stream connection is created for both input and output.</para>
1699
1700 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1701 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1702
1703 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1704 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1705 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1706 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1707 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1708 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1709 socket unit. If multiple matches are found, the first one will be used. See
1710 <varname>FileDescriptorName=</varname> in
1711 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1712 details about named descriptors and their ordering.</para>
1713
1714 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1715 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1716 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1717 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1718 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1719 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1720 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1721
1722 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1723 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1724 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1725 to be added to the unit (see above).</para></listitem>
1726 </varlistentry>
1727
1728 <varlistentry>
1729 <term><varname>StandardError=</varname></term>
1730
1731 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1732 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1733 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1734 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1735 <literal>stderr</literal>.</para>
1736
1737 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1738 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1739 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1740 to be added to the unit (see above).</para></listitem>
1741 </varlistentry>
1742
1743 <varlistentry>
1744 <term><varname>StandardInputText=</varname></term>
1745 <term><varname>StandardInputData=</varname></term>
1746
1747 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1748 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1749 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1750
1751 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1752 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1753 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1754 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1755 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1756 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1757
1758 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1759 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1760 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1761
1762 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1763 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1764 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1765 file. Assigning an empty string to either will reset the data buffer.</para>
1766
1767 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1768 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1769 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1770 details). This is particularly useful for large data configured with these two options. Example:</para>
1771
1772 <programlisting>…
1773StandardInput=data
1774StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1775 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1776 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1777 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1778 SWNrZSEK
1779…</programlisting></listitem>
798d3a52
ZJS
1780 </varlistentry>
1781
1782 <varlistentry>
b8afec21 1783 <term><varname>LogLevelMax=</varname></term>
142bd808 1784
b8afec21
LP
1785 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1786 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1787 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1788 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1789 messages). See <citerefentry
1790 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1791 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1792 this option to configure the logging system to drop log messages of a specific service above the specified
1793 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1794 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1795 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1796 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1797 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1798 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1799 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1800 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1801 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1802 </varlistentry>
1803
add00535 1804 <varlistentry>
b8afec21 1805 <term><varname>LogExtraFields=</varname></term>
add00535 1806
b8afec21
LP
1807 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1808 associated with this unit. This setting takes one or more journal field assignments in the format
1809 <literal>FIELD=VALUE</literal> separated by whitespace. See
1810 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1811 details on the journal field concept. Even though the underlying journal implementation permits binary field
1812 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1813 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1814 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1815 but given that all fields and values are indexed may also be used to implement cross-unit log record
1816 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1817 </varlistentry>
1818
798d3a52 1819 <varlistentry>
b8afec21 1820 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1821
b8afec21
LP
1822 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1823 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1824 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1825 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1826 combination with <option>+console</option>) and only applies to log messages written to stdout or
1827 stderr.</para></listitem>
798d3a52
ZJS
1828 </varlistentry>
1829
1830 <varlistentry>
b8afec21 1831 <term><varname>SyslogFacility=</varname></term>
78e864e5 1832
b8afec21
LP
1833 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1834 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1835 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1836 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1837 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1838 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1839 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1840 for details. This option is only useful when <varname>StandardOutput=</varname> or
1841 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1842 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1843 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1844 </varlistentry>
1845
b1edf445 1846 <varlistentry>
b8afec21 1847 <term><varname>SyslogLevel=</varname></term>
b1edf445 1848
b8afec21
LP
1849 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1850 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1851 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1852 <option>debug</option>. See <citerefentry
1853 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1854 details. This option is only useful when <varname>StandardOutput=</varname> or
1855 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1856 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1857 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1858 prefixed with a different log level which can be used to override the default log level specified here. The
1859 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1860 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1861 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1862 </varlistentry>
1863
1864 <varlistentry>
b8afec21 1865 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1866
b8afec21
LP
1867 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1868 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1869 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1870 written by the executed process that are prefixed with a log level will be processed with this log level set
1871 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1872 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1873 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1874 Defaults to true.</para></listitem>
1875 </varlistentry>
fdfcb946 1876
b8afec21
LP
1877 <varlistentry>
1878 <term><varname>TTYPath=</varname></term>
4a628360 1879
b8afec21
LP
1880 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1881 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1882 </varlistentry>
23a7448e 1883
b8afec21
LP
1884 <varlistentry>
1885 <term><varname>TTYReset=</varname></term>
3536f49e 1886
b8afec21
LP
1887 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1888 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
1889 </varlistentry>
1890
189cd8c2 1891 <varlistentry>
b8afec21 1892 <term><varname>TTYVHangup=</varname></term>
189cd8c2 1893
b8afec21
LP
1894 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1895 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
1896 </varlistentry>
1897
53f47dfc 1898 <varlistentry>
b8afec21 1899 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 1900
b8afec21
LP
1901 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1902 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1903 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 1904 </varlistentry>
b8afec21
LP
1905 </variablelist>
1906 </refsect1>
1907
1908 <refsect1>
1909 <title>System V Compatibility</title>
1910 <variablelist>
189cd8c2 1911
f3e43635 1912 <varlistentry>
b8afec21 1913 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 1914
b8afec21
LP
1915 <listitem><para>Takes a four character identifier string for an <citerefentry
1916 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1917 for this service. This should only be set for services such as <command>getty</command> implementations (such
1918 as <citerefentry
1919 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1920 entries must be created and cleared before and after execution, or for services that shall be executed as if
1921 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1922 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1923 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1924 service.</para></listitem>
f3e43635
TM
1925 </varlistentry>
1926
f4170c67 1927 <varlistentry>
b8afec21 1928 <term><varname>UtmpMode=</varname></term>
f4170c67 1929
b8afec21
LP
1930 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1931 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1932 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1933 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1934 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1935 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1936 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1937 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1938 <citerefentry
1939 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1940 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1941 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1942 generated. In this case, the invoked process may be any process that is suitable to be run as session
1943 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
1944 </varlistentry>
1945
798d3a52
ZJS
1946 </variablelist>
1947 </refsect1>
1948
1949 <refsect1>
1950 <title>Environment variables in spawned processes</title>
1951
00819cc1
LP
1952 <para>Processes started by the service manager are executed with an environment variable block assembled from
1953 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1954 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1955 started by the user service manager instances generally do inherit all environment variables set for the service
1956 manager itself.</para>
1957
1958 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1959
1960 <itemizedlist>
1961 <listitem><para>Variables globally configured for the service manager, using the
1962 <varname>DefaultEnvironment=</varname> setting in
1963 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1964 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1965 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1966
1967 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1968
1969 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1970
1971 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1972
606df9a5 1973 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1
LP
1974
1975 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1976 </itemizedlist>
1977
1978 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1979 order of the list above — wins. Note that as final step all variables listed in
1980 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1981 before it is passed to the executed process.</para>
1982
1983 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
798d3a52
ZJS
1984
1985 <variablelist class='environment-variables'>
1986 <varlistentry>
1987 <term><varname>$PATH</varname></term>
1988
1989 <listitem><para>Colon-separated list of directories to use
f95b0be7 1990 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
1991 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1992 </para></listitem>
1993 </varlistentry>
1994
1995 <varlistentry>
1996 <term><varname>$LANG</varname></term>
1997
1998 <listitem><para>Locale. Can be set in
3ba3a79d 1999 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2000 or on the kernel command line (see
2001 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2002 and
2003 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2004 </para></listitem>
2005 </varlistentry>
2006
2007 <varlistentry>
2008 <term><varname>$USER</varname></term>
2009 <term><varname>$LOGNAME</varname></term>
2010 <term><varname>$HOME</varname></term>
2011 <term><varname>$SHELL</varname></term>
2012
2013 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2014 login shell. The variables are set for the units that have
2015 <varname>User=</varname> set, which includes user
2016 <command>systemd</command> instances. See
3ba3a79d 2017 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2018 </para></listitem>
2019 </varlistentry>
2020
4b58153d
LP
2021 <varlistentry>
2022 <term><varname>$INVOCATION_ID</varname></term>
2023
2024 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2025 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2026 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2027 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2028 unit.</para></listitem>
2029 </varlistentry>
2030
798d3a52
ZJS
2031 <varlistentry>
2032 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2033
2034 <listitem><para>The directory for volatile state. Set for the
2035 user <command>systemd</command> instance, and also in user
2036 sessions. See
2037 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2038 </para></listitem>
2039 </varlistentry>
2040
2041 <varlistentry>
2042 <term><varname>$XDG_SESSION_ID</varname></term>
2043 <term><varname>$XDG_SEAT</varname></term>
2044 <term><varname>$XDG_VTNR</varname></term>
2045
2046 <listitem><para>The identifier of the session, the seat name,
2047 and virtual terminal of the session. Set by
2048 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2049 for login sessions. <varname>$XDG_SEAT</varname> and
2050 <varname>$XDG_VTNR</varname> will only be set when attached to
2051 a seat and a tty.</para></listitem>
2052 </varlistentry>
2053
2054 <varlistentry>
2055 <term><varname>$MAINPID</varname></term>
2056
2dd67817 2057 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2058 known. This is only set for control processes as invoked by
2059 <varname>ExecReload=</varname> and similar. </para></listitem>
2060 </varlistentry>
2061
2062 <varlistentry>
2063 <term><varname>$MANAGERPID</varname></term>
2064
2065 <listitem><para>The PID of the user <command>systemd</command>
2066 instance, set for processes spawned by it. </para></listitem>
2067 </varlistentry>
2068
2069 <varlistentry>
2070 <term><varname>$LISTEN_FDS</varname></term>
2071 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2072 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2073
2074 <listitem><para>Information about file descriptors passed to a
2075 service for socket activation. See
2076 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2077 </para></listitem>
2078 </varlistentry>
2079
5c019cf2
EV
2080 <varlistentry>
2081 <term><varname>$NOTIFY_SOCKET</varname></term>
2082
2083 <listitem><para>The socket
2084 <function>sd_notify()</function> talks to. See
2085 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2086 </para></listitem>
2087 </varlistentry>
2088
2089 <varlistentry>
2090 <term><varname>$WATCHDOG_PID</varname></term>
2091 <term><varname>$WATCHDOG_USEC</varname></term>
2092
2093 <listitem><para>Information about watchdog keep-alive notifications. See
2094 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2095 </para></listitem>
2096 </varlistentry>
2097
798d3a52
ZJS
2098 <varlistentry>
2099 <term><varname>$TERM</varname></term>
2100
2101 <listitem><para>Terminal type, set only for units connected to
2102 a terminal (<varname>StandardInput=tty</varname>,
2103 <varname>StandardOutput=tty</varname>, or
2104 <varname>StandardError=tty</varname>). See
2105 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2106 </para></listitem>
2107 </varlistentry>
7bce046b
LP
2108
2109 <varlistentry>
2110 <term><varname>$JOURNAL_STREAM</varname></term>
2111
2112 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2113 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2114 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2115 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2116 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2117 be compared with the values set in the environment variable to determine whether the process output is still
2118 connected to the journal. Note that it is generally not sufficient to only check whether
2119 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2120 standard output or standard error output, without unsetting the environment variable.</para>
2121
ab2116b1
LP
2122 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2123 stream socket, this environment variable will contain information about the standard error stream, as that's
2124 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2125 output and standard error, hence very likely the environment variable contains device and inode information
2126 matching both stream file descriptors.)</para>
2127
7bce046b
LP
2128 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2129 protocol to the native journal protocol (using
2130 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2131 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2132 delivery of structured metadata along with logged messages.</para></listitem>
2133 </varlistentry>
136dc4c4
LP
2134
2135 <varlistentry>
2136 <term><varname>$SERVICE_RESULT</varname></term>
2137
2138 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2139 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2140 "result". Currently, the following values are defined:</para>
2141
2142 <table>
2143 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2144 <tgroup cols='2'>
2145 <colspec colname='result'/>
2146 <colspec colname='meaning'/>
2147 <thead>
2148 <row>
2149 <entry>Value</entry>
2150 <entry>Meaning</entry>
2151 </row>
2152 </thead>
2153
2154 <tbody>
2155 <row>
2156 <entry><literal>success</literal></entry>
e124ccdf 2157 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2158 </row>
2159 <row>
2160 <entry><literal>protocol</literal></entry>
e124ccdf 2161 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2162 </row>
2163 <row>
2164 <entry><literal>timeout</literal></entry>
e124ccdf 2165 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2166 </row>
2167 <row>
2168 <entry><literal>exit-code</literal></entry>
e124ccdf 2169 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2170 </row>
2171 <row>
2172 <entry><literal>signal</literal></entry>
e124ccdf 2173 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2174 </row>
2175 <row>
2176 <entry><literal>core-dump</literal></entry>
e124ccdf 2177 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2178 </row>
2179 <row>
2180 <entry><literal>watchdog</literal></entry>
e124ccdf 2181 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2182 </row>
2183 <row>
2184 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2185 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2186 </row>
2187 <row>
2188 <entry><literal>resources</literal></entry>
2189 <entry>A catch-all condition in case a system operation failed.</entry>
2190 </row>
2191 </tbody>
2192 </tgroup>
2193 </table>
136dc4c4
LP
2194
2195 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2196 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2197 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2198 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2199 those which failed during their runtime.</para></listitem>
2200 </varlistentry>
2201
2202 <varlistentry>
2203 <term><varname>$EXIT_CODE</varname></term>
2204 <term><varname>$EXIT_STATUS</varname></term>
2205
2206 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2207 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2208 information of the main process of the service. For the precise definition of the exit code and status, see
2209 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2210 is one of <literal>exited</literal>, <literal>killed</literal>,
2211 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2212 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2213 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2214 process of the service.</para>
2215
2216 <table>
2217 <title>Summary of possible service result variable values</title>
2218 <tgroup cols='3'>
2219 <colspec colname='result' />
e64e1bfd 2220 <colspec colname='code' />
a4e26faf 2221 <colspec colname='status' />
e64e1bfd
ZJS
2222 <thead>
2223 <row>
2224 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2225 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2226 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2227 </row>
2228 </thead>
2229
2230 <tbody>
38a7c3c0
LP
2231 <row>
2232 <entry valign="top"><literal>success</literal></entry>
2233 <entry valign="top"><literal>exited</literal></entry>
2234 <entry><literal>0</literal></entry>
2235 </row>
a4e26faf
JW
2236 <row>
2237 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2238 <entry valign="top">not set</entry>
2239 <entry>not set</entry>
2240 </row>
2241 <row>
2242 <entry><literal>exited</literal></entry>
2243 <entry><literal>0</literal></entry>
2244 </row>
29df65f9
ZJS
2245 <row>
2246 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2247 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2248 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2249 </row>
29df65f9
ZJS
2250 <row>
2251 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2252 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2253 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2254 </row>
e64e1bfd
ZJS
2255 <row>
2256 <entry valign="top"><literal>exit-code</literal></entry>
2257 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2258 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2259 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2260 </row>
e64e1bfd
ZJS
2261 <row>
2262 <entry valign="top"><literal>signal</literal></entry>
2263 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2264 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2265 </row>
e64e1bfd
ZJS
2266 <row>
2267 <entry valign="top"><literal>core-dump</literal></entry>
2268 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2269 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2270 </row>
e64e1bfd
ZJS
2271 <row>
2272 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2273 <entry><literal>dumped</literal></entry>
2274 <entry><literal>ABRT</literal></entry>
2275 </row>
2276 <row>
2277 <entry><literal>killed</literal></entry>
6757c06a 2278 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2279 </row>
2280 <row>
2281 <entry><literal>exited</literal></entry>
6757c06a
LP
2282 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2283 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2284 </row>
38a7c3c0
LP
2285 <row>
2286 <entry><literal>start-limit-hit</literal></entry>
2287 <entry>not set</entry>
2288 <entry>not set</entry>
2289 </row>
e64e1bfd
ZJS
2290 <row>
2291 <entry><literal>resources</literal></entry>
2292 <entry>any of the above</entry>
2293 <entry>any of the above</entry>
2294 </row>
29df65f9 2295 <row>
38a7c3c0 2296 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2297 </row>
e64e1bfd
ZJS
2298 </tbody>
2299 </tgroup>
2300 </table>
2301
2302 </listitem>
2303 </varlistentry>
798d3a52 2304 </variablelist>
798d3a52
ZJS
2305 </refsect1>
2306
91a8f867
JS
2307 <refsect1>
2308 <title>Process exit codes</title>
2309
2310 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2311 with the settings above. In that case the already created service process will exit with a non-zero exit code
2312 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2313 error codes, after having been created by the <citerefentry
2314 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2315 before the matching <citerefentry
2316 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2317 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2318 manager itself are used.</para>
2319
2320 <para>The following basic service exit codes are defined by the C library.</para>
2321
2322 <table>
2323 <title>Basic C library exit codes</title>
2324 <tgroup cols='3'>
2325 <thead>
2326 <row>
2327 <entry>Exit Code</entry>
2328 <entry>Symbolic Name</entry>
2329 <entry>Description</entry>
2330 </row>
2331 </thead>
2332 <tbody>
2333 <row>
2334 <entry>0</entry>
2335 <entry><constant>EXIT_SUCCESS</constant></entry>
2336 <entry>Generic success code.</entry>
2337 </row>
2338 <row>
2339 <entry>1</entry>
2340 <entry><constant>EXIT_FAILURE</constant></entry>
2341 <entry>Generic failure or unspecified error.</entry>
2342 </row>
2343 </tbody>
2344 </tgroup>
2345 </table>
2346
2347 <para>The following service exit codes are defined by the <ulink
2348 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2349 </ulink>.
2350 </para>
2351
2352 <table>
2353 <title>LSB service exit codes</title>
2354 <tgroup cols='3'>
2355 <thead>
2356 <row>
2357 <entry>Exit Code</entry>
2358 <entry>Symbolic Name</entry>
2359 <entry>Description</entry>
2360 </row>
2361 </thead>
2362 <tbody>
2363 <row>
2364 <entry>2</entry>
2365 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2366 <entry>Invalid or excess arguments.</entry>
2367 </row>
2368 <row>
2369 <entry>3</entry>
2370 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2371 <entry>Unimplemented feature.</entry>
2372 </row>
2373 <row>
2374 <entry>4</entry>
2375 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2376 <entry>The user has insufficient privileges.</entry>
2377 </row>
2378 <row>
2379 <entry>5</entry>
2380 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2381 <entry>The program is not installed.</entry>
2382 </row>
2383 <row>
2384 <entry>6</entry>
2385 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2386 <entry>The program is not configured.</entry>
2387 </row>
2388 <row>
2389 <entry>7</entry>
2390 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2391 <entry>The program is not running.</entry>
2392 </row>
2393 </tbody>
2394 </tgroup>
2395 </table>
2396
2397 <para>
2398 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2399 used by the service manager to indicate problems during process invocation:
2400 </para>
2401 <table>
2402 <title>systemd-specific exit codes</title>
2403 <tgroup cols='3'>
2404 <thead>
2405 <row>
2406 <entry>Exit Code</entry>
2407 <entry>Symbolic Name</entry>
2408 <entry>Description</entry>
2409 </row>
2410 </thead>
2411 <tbody>
2412 <row>
2413 <entry>200</entry>
2414 <entry><constant>EXIT_CHDIR</constant></entry>
2415 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2416 </row>
2417 <row>
2418 <entry>201</entry>
2419 <entry><constant>EXIT_NICE</constant></entry>
2420 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2421 </row>
2422 <row>
2423 <entry>202</entry>
2424 <entry><constant>EXIT_FDS</constant></entry>
2425 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2426 </row>
2427 <row>
2428 <entry>203</entry>
2429 <entry><constant>EXIT_EXEC</constant></entry>
2430 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2431 </row>
2432 <row>
2433 <entry>204</entry>
2434 <entry><constant>EXIT_MEMORY</constant></entry>
2435 <entry>Failed to perform an action due to memory shortage.</entry>
2436 </row>
2437 <row>
2438 <entry>205</entry>
2439 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2440 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2441 </row>
2442 <row>
2443 <entry>206</entry>
2444 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2445 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2446 </row>
2447 <row>
2448 <entry>207</entry>
2449 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2450 <entry>Failed to set process signal mask.</entry>
2451 </row>
2452 <row>
2453 <entry>208</entry>
2454 <entry><constant>EXIT_STDIN</constant></entry>
2455 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2456 </row>
2457 <row>
2458 <entry>209</entry>
2459 <entry><constant>EXIT_STDOUT</constant></entry>
2460 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2461 </row>
2462 <row>
2463 <entry>210</entry>
2464 <entry><constant>EXIT_CHROOT</constant></entry>
2465 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2466 </row>
2467 <row>
2468 <entry>211</entry>
2469 <entry><constant>EXIT_IOPRIO</constant></entry>
2470 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2471 </row>
2472 <row>
2473 <entry>212</entry>
2474 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2475 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2476 </row>
2477 <row>
2478 <entry>213</entry>
2479 <entry><constant>EXIT_SECUREBITS</constant></entry>
2480 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2481 </row>
2482 <row>
2483 <entry>214</entry>
2484 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2485 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2486 </row>
2487 <row>
2488 <entry>215</entry>
2489 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2490 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2491 </row>
2492 <row>
2493 <entry>216</entry>
2494 <entry><constant>EXIT_GROUP</constant></entry>
2495 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2496 </row>
2497 <row>
2498 <entry>217</entry>
2499 <entry><constant>EXIT_USER</constant></entry>
2500 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2501 </row>
2502 <row>
2503 <entry>218</entry>
2504 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2505 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2506 </row>
2507 <row>
2508 <entry>219</entry>
2509 <entry><constant>EXIT_CGROUP</constant></entry>
2510 <entry>Setting up the service control group failed.</entry>
2511 </row>
2512 <row>
2513 <entry>220</entry>
2514 <entry><constant>EXIT_SETSID</constant></entry>
2515 <entry>Failed to create new process session.</entry>
2516 </row>
2517 <row>
2518 <entry>221</entry>
2519 <entry><constant>EXIT_CONFIRM</constant></entry>
2520 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2521 </row>
2522 <row>
2523 <entry>222</entry>
2524 <entry><constant>EXIT_STDERR</constant></entry>
2525 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2526 </row>
2527 <row>
2528 <entry>224</entry>
2529 <entry><constant>EXIT_PAM</constant></entry>
2530 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2531 </row>
2532 <row>
2533 <entry>225</entry>
2534 <entry><constant>EXIT_NETWORK</constant></entry>
2535 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2536 </row>
2537 <row>
2538 <entry>226</entry>
2539 <entry><constant>EXIT_NAMESPACE</constant></entry>
2540 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2541 </row>
2542 <row>
2543 <entry>227</entry>
2544 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2545 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2546 </row>
2547 <row>
2548 <entry>228</entry>
2549 <entry><constant>EXIT_SECCOMP</constant></entry>
2550 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2551 </row>
2552 <row>
2553 <entry>229</entry>
2554 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2555 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2556 </row>
2557 <row>
2558 <entry>230</entry>
2559 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2560 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2561 </row>
2562 <row>
2563 <entry>231</entry>
2564 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2565 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2566 </row>
2567 <row>
2568 <entry>232</entry>
2569 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2570 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2571 </row>
2572 <row>
2573 <entry>233</entry>
2574 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2575 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2576 </row>
2577 <row>
2578 <entry>235</entry>
2579 <entry><constant>EXIT_CHOWN</constant></entry>
2580 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2581 </row>
2582 <row>
2583 <entry>236</entry>
2584 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2585 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2586 </row>
2587 <row>
2588 <entry>237</entry>
2589 <entry><constant>EXIT_KEYRING</constant></entry>
2590 <entry>Failed to set up kernel keyring.</entry>
2591 </row>
2592 <row>
2593 <entry>238</entry>
2594 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2595 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2596 </row>
2597 <row>
2598 <entry>239</entry>
2599 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2600 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2601 </row>
2602 <row>
2603 <entry>240</entry>
2604 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2605 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2606 </row>
2607 <row>
2608 <entry>241</entry>
2609 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2610 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2611 </row>
2612 </tbody>
2613 </tgroup>
2614 </table>
3e0bff7d
LP
2615
2616 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2617
2618 <table>
2619 <title>BSD exit codes</title>
2620 <tgroup cols='3'>
2621 <thead>
2622 <row>
2623 <entry>Exit Code</entry>
2624 <entry>Symbolic Name</entry>
2625 <entry>Description</entry>
2626 </row>
2627 </thead>
2628 <tbody>
2629 <row>
2630 <entry>64</entry>
2631 <entry><constant>EX_USAGE</constant></entry>
2632 <entry>Command line usage error</entry>
2633 </row>
2634 <row>
2635 <entry>65</entry>
2636 <entry><constant>EX_DATAERR</constant></entry>
2637 <entry>Data format error</entry>
2638 </row>
2639 <row>
2640 <entry>66</entry>
2641 <entry><constant>EX_NOINPUT</constant></entry>
2642 <entry>Cannot open input</entry>
2643 </row>
2644 <row>
2645 <entry>67</entry>
2646 <entry><constant>EX_NOUSER</constant></entry>
2647 <entry>Addressee unknown</entry>
2648 </row>
2649 <row>
2650 <entry>68</entry>
2651 <entry><constant>EX_NOHOST</constant></entry>
2652 <entry>Host name unknown</entry>
2653 </row>
2654 <row>
2655 <entry>69</entry>
2656 <entry><constant>EX_UNAVAILABLE</constant></entry>
2657 <entry>Service unavailable</entry>
2658 </row>
2659 <row>
2660 <entry>70</entry>
2661 <entry><constant>EX_SOFTWARE</constant></entry>
2662 <entry>internal software error</entry>
2663 </row>
2664 <row>
2665 <entry>71</entry>
2666 <entry><constant>EX_OSERR</constant></entry>
2667 <entry>System error (e.g., can't fork)</entry>
2668 </row>
2669 <row>
2670 <entry>72</entry>
2671 <entry><constant>EX_OSFILE</constant></entry>
2672 <entry>Critical OS file missing</entry>
2673 </row>
2674 <row>
2675 <entry>73</entry>
2676 <entry><constant>EX_CANTCREAT</constant></entry>
2677 <entry>Can't create (user) output file</entry>
2678 </row>
2679 <row>
2680 <entry>74</entry>
2681 <entry><constant>EX_IOERR</constant></entry>
2682 <entry>Input/output error</entry>
2683 </row>
2684 <row>
2685 <entry>75</entry>
2686 <entry><constant>EX_TEMPFAIL</constant></entry>
2687 <entry>Temporary failure; user is invited to retry</entry>
2688 </row>
2689 <row>
2690 <entry>76</entry>
2691 <entry><constant>EX_PROTOCOL</constant></entry>
2692 <entry>Remote error in protocol</entry>
2693 </row>
2694 <row>
2695 <entry>77</entry>
2696 <entry><constant>EX_NOPERM</constant></entry>
2697 <entry>Permission denied</entry>
2698 </row>
2699 <row>
2700 <entry>78</entry>
2701 <entry><constant>EX_CONFIG</constant></entry>
2702 <entry>Configuration error</entry>
2703 </row>
2704 </tbody>
2705 </tgroup>
2706 </table>
91a8f867
JS
2707 </refsect1>
2708
798d3a52
ZJS
2709 <refsect1>
2710 <title>See Also</title>
2711 <para>
2712 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2713 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2714 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2715 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2716 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2717 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2718 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2719 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2720 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2721 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2722 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2723 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2724 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2725 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2726 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2727 </para>
2728 </refsect1>
dd1eb43b
LP
2729
2730</refentry>