]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #12866 from yuwata/strv_consume_cleanups
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
b8afec21
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 73 </itemizedlist>
c129bd5d
LP
74 </refsect1>
75
45f09f93
JL
76 <!-- We don't have any default dependency here. -->
77
798d3a52 78 <refsect1>
b8afec21 79 <title>Paths</title>
798d3a52 80
1448dfa6
AK
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
798d3a52
ZJS
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
d251207d
LP
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
798d3a52
ZJS
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
d251207d
LP
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
5d997827 111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
115 </varlistentry>
116
915e6d16
LP
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
b8afec21 119
915e6d16 120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
126 Specification</ulink>.</para>
127
c4d4b5a7
LP
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
139 </varlistentry>
140
5d997827
LP
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
155 </varlistentry>
156
b8afec21
LP
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
b8afec21
LP
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
181 refers to a path below the root directory of the unit.</para>
182
db8d154d
ZJS
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
c4d4b5a7 190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
c4d4b5a7
LP
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
b8afec21
LP
201 <variablelist class='unit-directives'>
202
798d3a52
ZJS
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
29206d46 207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is stopped —
225 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
226 specified user and group must have been created statically in the user database no later than the moment the
227 service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
229 is applied at boot or package install time.</para></listitem>
29206d46
LP
230 </varlistentry>
231
232 <varlistentry>
233 <term><varname>DynamicUser=</varname></term>
234
c648d4d4
LP
235 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
236 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
237 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
238 transiently during runtime. The
239 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
240 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 241 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
242 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
243 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
244 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
245 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
246 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
247 <varname>User=</varname> is specified and the static group with the name exists, then it is required
248 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
249 specified and the static user with the name exists, then it is required that the static group with
250 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
251 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
252 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
253 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
254 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
255 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
256 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
257 <varname>RemoveIPC=</varname>, <varname>PrivateTmp=</varname> are implied. This ensures that the
258 lifetime of IPC objects and temporary files created by the executed processes is bound to the runtime
259 of the service, and hence the lifetime of the dynamic user/group. Since <filename>/tmp</filename> and
260 <filename>/var/tmp</filename> are usually the only world-writable directories on a system this
261 ensures that a unit making use of dynamic user/group allocation cannot leave files around after unit
bf65b7e0
LP
262 termination. Furthermore <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname>
263 are implicitly enabled to ensure that processes invoked cannot take benefit or create SUID/SGID files
264 or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
265 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
266 arbitrary file system locations. In order to allow the service to write to certain directories, they
267 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
268 UID/GID recycling doesn't create security issues involving files created by the service. Use
269 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
270 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
271 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
272 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
273 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
274 below). If this option is enabled, care should be taken that the unit's processes do not get access
275 to directories outside of these explicitly configured and managed ones. Specifically, do not use
276 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
277 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 278 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 279 service. Defaults to off.</para></listitem>
798d3a52
ZJS
280 </varlistentry>
281
282 <varlistentry>
283 <term><varname>SupplementaryGroups=</varname></term>
284
b8afec21
LP
285 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
286 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
287 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
288 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
289 the list of supplementary groups configured in the system group database for the user. This does not affect
290 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
291 </varlistentry>
292
00d9ef85 293 <varlistentry>
b8afec21 294 <term><varname>PAMName=</varname></term>
00d9ef85 295
b8afec21
LP
296 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
297 registered as a PAM session under the specified service name. This is only useful in conjunction with the
298 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
299 executed processes. See <citerefentry
300 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
301 details.</para>
00d9ef85 302
b8afec21
LP
303 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
304 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
305 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
306 is an immediate child process of the unit's main process.</para>
798d3a52 307
b8afec21
LP
308 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
309 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
310 be associated with two units: the unit it was originally started from (and for which
311 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
312 will however be associated with the session scope unit only. This has implications when used in combination
313 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
314 changes in the original unit through notification messages. These messages will be considered belonging to the
315 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
316 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
317 </listitem>
798d3a52
ZJS
318 </varlistentry>
319
b8afec21
LP
320 </variablelist>
321 </refsect1>
798d3a52 322
b8afec21
LP
323 <refsect1>
324 <title>Capabilities</title>
798d3a52 325
c4d4b5a7
LP
326 <xi:include href="system-only.xml" xpointer="plural"/>
327
b8afec21 328 <variablelist class='unit-directives'>
798d3a52
ZJS
329
330 <varlistentry>
b8afec21
LP
331 <term><varname>CapabilityBoundingSet=</varname></term>
332
333 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
334 process. See <citerefentry
335 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
336 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
337 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
338 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
339 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
340 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
341 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
342 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 343 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
344 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
345 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
346 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
347 capabilities, also undoing any previous settings. This does not affect commands prefixed with
348 <literal>+</literal>.</para>
798d3a52 349
b8afec21
LP
350 <para>Example: if a unit has the following,
351 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
352CapabilityBoundingSet=CAP_B CAP_C</programlisting>
353 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
354 If the second line is prefixed with <literal>~</literal>, e.g.,
355 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
356CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
357 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
358 </varlistentry>
359
360 <varlistentry>
b8afec21 361 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 362
b8afec21
LP
363 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
364 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
365 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
366 once in which case the ambient capability sets are merged (see the above examples in
367 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
368 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
369 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
370 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
371 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
372 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
373 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
374 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
375 to <varname>SecureBits=</varname> to retain the capabilities over the user
376 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
377 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
378 </varlistentry>
379
b8afec21
LP
380 </variablelist>
381 </refsect1>
798d3a52 382
b8afec21
LP
383 <refsect1>
384 <title>Security</title>
798d3a52 385
b8afec21 386 <variablelist class='unit-directives'>
798d3a52
ZJS
387
388 <varlistentry>
b8afec21 389 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 390
7445db6e
LP
391 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
392 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
393 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
394 a process and its children can never elevate privileges again. Defaults to false, but certain
395 settings override this and ignore the value of this setting. This is the case when
396 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
397 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
398 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
399 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
bf65b7e0
LP
400 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
401 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
402 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
403 this setting. Also see <ulink
7445db6e 404 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 405 Flag</ulink>.</para></listitem>
798d3a52
ZJS
406 </varlistentry>
407
408 <varlistentry>
b8afec21 409 <term><varname>SecureBits=</varname></term>
798d3a52 410
b8afec21
LP
411 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
412 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
413 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
414 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
415 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
416 prefixed with <literal>+</literal>. See <citerefentry
417 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
418 details.</para></listitem>
798d3a52
ZJS
419 </varlistentry>
420
b8afec21
LP
421 </variablelist>
422 </refsect1>
798d3a52 423
b8afec21
LP
424 <refsect1>
425 <title>Mandatory Access Control</title>
c4d4b5a7
LP
426
427 <xi:include href="system-only.xml" xpointer="plural"/>
428
e0e2ecd5 429 <variablelist class='unit-directives'>
798d3a52 430
798d3a52 431 <varlistentry>
b8afec21
LP
432 <term><varname>SELinuxContext=</varname></term>
433
434 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
435 automated domain transition. However, the policy still needs to authorize the transition. This directive is
436 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
437 affect commands prefixed with <literal>+</literal>. See <citerefentry
438 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
439 details.</para></listitem>
798d3a52
ZJS
440 </varlistentry>
441
b4c14404 442 <varlistentry>
b8afec21 443 <term><varname>AppArmorProfile=</varname></term>
b4c14404 444
b8afec21
LP
445 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
446 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
447 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
448 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
449 </varlistentry>
00819cc1 450
b8afec21
LP
451 <varlistentry>
452 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 453
b8afec21
LP
454 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
455 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
456 it. The process will continue to run under the label specified here unless the executable has its own
457 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
458 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
459 disabled.</para>
b4c14404 460
b8afec21
LP
461 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
462 value may be specified to unset previous assignments. This does not affect commands prefixed with
463 <literal>+</literal>.</para></listitem>
b4c14404
FB
464 </varlistentry>
465
b8afec21
LP
466 </variablelist>
467 </refsect1>
00819cc1 468
b8afec21
LP
469 <refsect1>
470 <title>Process Properties</title>
00819cc1 471
e0e2ecd5 472 <variablelist class='unit-directives'>
00819cc1 473
798d3a52 474 <varlistentry>
b8afec21
LP
475 <term><varname>LimitCPU=</varname></term>
476 <term><varname>LimitFSIZE=</varname></term>
477 <term><varname>LimitDATA=</varname></term>
478 <term><varname>LimitSTACK=</varname></term>
479 <term><varname>LimitCORE=</varname></term>
480 <term><varname>LimitRSS=</varname></term>
481 <term><varname>LimitNOFILE=</varname></term>
482 <term><varname>LimitAS=</varname></term>
483 <term><varname>LimitNPROC=</varname></term>
484 <term><varname>LimitMEMLOCK=</varname></term>
485 <term><varname>LimitLOCKS=</varname></term>
486 <term><varname>LimitSIGPENDING=</varname></term>
487 <term><varname>LimitMSGQUEUE=</varname></term>
488 <term><varname>LimitNICE=</varname></term>
489 <term><varname>LimitRTPRIO=</varname></term>
490 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 491
b8afec21
LP
492 <listitem><para>Set soft and hard limits on various resources for executed processes. See
493 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
494 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
495 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
496 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
497 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
498 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
499 the usual time units ms, s, min, h and so on may be used (see
500 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
501 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
502 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
503 that the effective granularity of the limits might influence their enforcement. For example, time limits
504 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
505 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
506 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
507 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
508 equivalent to 1).</para>
fc8d0381 509
b8afec21
LP
510 <para>Note that most process resource limits configured with these options are per-process, and processes may
511 fork in order to acquire a new set of resources that are accounted independently of the original process, and
512 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
513 setting it has no effect. Often it is advisable to prefer the resource controls listed in
514 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
515 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
516 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
517 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 518
b8afec21
LP
519 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
520 per-user instance of
521 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
522 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 523
b8afec21
LP
524 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
525 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
526 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
527 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
528 services, see above).</para>
fc8d0381 529
b8afec21
LP
530 <table>
531 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 532
a4c18002 533 <tgroup cols='3'>
798d3a52
ZJS
534 <colspec colname='directive' />
535 <colspec colname='equivalent' />
a4c18002 536 <colspec colname='unit' />
798d3a52
ZJS
537 <thead>
538 <row>
539 <entry>Directive</entry>
f4c9356d 540 <entry><command>ulimit</command> equivalent</entry>
a4c18002 541 <entry>Unit</entry>
798d3a52
ZJS
542 </row>
543 </thead>
544 <tbody>
545 <row>
a4c18002 546 <entry>LimitCPU=</entry>
798d3a52 547 <entry>ulimit -t</entry>
a4c18002 548 <entry>Seconds</entry>
798d3a52
ZJS
549 </row>
550 <row>
a4c18002 551 <entry>LimitFSIZE=</entry>
798d3a52 552 <entry>ulimit -f</entry>
a4c18002 553 <entry>Bytes</entry>
798d3a52
ZJS
554 </row>
555 <row>
a4c18002 556 <entry>LimitDATA=</entry>
798d3a52 557 <entry>ulimit -d</entry>
a4c18002 558 <entry>Bytes</entry>
798d3a52
ZJS
559 </row>
560 <row>
a4c18002 561 <entry>LimitSTACK=</entry>
798d3a52 562 <entry>ulimit -s</entry>
a4c18002 563 <entry>Bytes</entry>
798d3a52
ZJS
564 </row>
565 <row>
a4c18002 566 <entry>LimitCORE=</entry>
798d3a52 567 <entry>ulimit -c</entry>
a4c18002 568 <entry>Bytes</entry>
798d3a52
ZJS
569 </row>
570 <row>
a4c18002 571 <entry>LimitRSS=</entry>
798d3a52 572 <entry>ulimit -m</entry>
a4c18002 573 <entry>Bytes</entry>
798d3a52
ZJS
574 </row>
575 <row>
a4c18002 576 <entry>LimitNOFILE=</entry>
798d3a52 577 <entry>ulimit -n</entry>
a4c18002 578 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
579 </row>
580 <row>
a4c18002 581 <entry>LimitAS=</entry>
798d3a52 582 <entry>ulimit -v</entry>
a4c18002 583 <entry>Bytes</entry>
798d3a52
ZJS
584 </row>
585 <row>
a4c18002 586 <entry>LimitNPROC=</entry>
798d3a52 587 <entry>ulimit -u</entry>
a4c18002 588 <entry>Number of Processes</entry>
798d3a52
ZJS
589 </row>
590 <row>
a4c18002 591 <entry>LimitMEMLOCK=</entry>
798d3a52 592 <entry>ulimit -l</entry>
a4c18002 593 <entry>Bytes</entry>
798d3a52
ZJS
594 </row>
595 <row>
a4c18002 596 <entry>LimitLOCKS=</entry>
798d3a52 597 <entry>ulimit -x</entry>
a4c18002 598 <entry>Number of Locks</entry>
798d3a52
ZJS
599 </row>
600 <row>
a4c18002 601 <entry>LimitSIGPENDING=</entry>
798d3a52 602 <entry>ulimit -i</entry>
a4c18002 603 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
604 </row>
605 <row>
a4c18002 606 <entry>LimitMSGQUEUE=</entry>
798d3a52 607 <entry>ulimit -q</entry>
a4c18002 608 <entry>Bytes</entry>
798d3a52
ZJS
609 </row>
610 <row>
a4c18002 611 <entry>LimitNICE=</entry>
798d3a52 612 <entry>ulimit -e</entry>
a4c18002 613 <entry>Nice Level</entry>
798d3a52
ZJS
614 </row>
615 <row>
a4c18002 616 <entry>LimitRTPRIO=</entry>
798d3a52 617 <entry>ulimit -r</entry>
a4c18002 618 <entry>Realtime Priority</entry>
798d3a52
ZJS
619 </row>
620 <row>
a4c18002 621 <entry>LimitRTTIME=</entry>
798d3a52 622 <entry>No equivalent</entry>
a4c18002 623 <entry>Microseconds</entry>
798d3a52
ZJS
624 </row>
625 </tbody>
626 </tgroup>
a4c18002 627 </table></listitem>
798d3a52
ZJS
628 </varlistentry>
629
630 <varlistentry>
b8afec21 631 <term><varname>UMask=</varname></term>
9eb484fa 632
b8afec21
LP
633 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
634 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
635 to 0022.</para></listitem>
636 </varlistentry>
637
638 <varlistentry>
639 <term><varname>KeyringMode=</varname></term>
640
641 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
642 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
643 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
644 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
645 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
646 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
647 system services, as this ensures that multiple services running under the same system user ID (in particular
648 the root user) do not share their key material among each other. If <option>shared</option> is used a new
649 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
650 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
651 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
652 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
653 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
654 <option>private</option> for services of the system service manager and to <option>inherit</option> for
655 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
656 </varlistentry>
657
658 <varlistentry>
659 <term><varname>OOMScoreAdjust=</varname></term>
660
8e74bf7f
LP
661 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
662 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
663 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
664 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
665 not specified defaults to the OOM score adjustment level of the service manager itself, which is
666 normally at 0.</para>
667
668 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
669 manager shall react to the kernel OOM killer terminating a process of the service. See
670 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
671 for details.</para></listitem>
b8afec21
LP
672 </varlistentry>
673
674 <varlistentry>
675 <term><varname>TimerSlackNSec=</varname></term>
676 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
677 accuracy of wake-ups triggered by timers. See
678 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
679 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
680 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
681 </varlistentry>
682
683 <varlistentry>
684 <term><varname>Personality=</varname></term>
685
686 <listitem><para>Controls which kernel architecture <citerefentry
687 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
688 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
689 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
690 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
691 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
692 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
693 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
694 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
695 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
696 personality of the host system's kernel.</para></listitem>
697 </varlistentry>
698
699 <varlistentry>
700 <term><varname>IgnoreSIGPIPE=</varname></term>
701
702 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
703 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
704 pipelines.</para></listitem>
705 </varlistentry>
706
707 </variablelist>
708 </refsect1>
709
710 <refsect1>
711 <title>Scheduling</title>
712
e0e2ecd5 713 <variablelist class='unit-directives'>
b8afec21
LP
714
715 <varlistentry>
716 <term><varname>Nice=</varname></term>
717
718 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
719 between -20 (highest priority) and 19 (lowest priority). See
720 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
721 details.</para></listitem>
722 </varlistentry>
723
724 <varlistentry>
725 <term><varname>CPUSchedulingPolicy=</varname></term>
726
727 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
728 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
729 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
730 details.</para></listitem>
731 </varlistentry>
732
733 <varlistentry>
734 <term><varname>CPUSchedulingPriority=</varname></term>
735
736 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
737 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
738 (lowest priority) and 99 (highest priority) can be used. See
739 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
740 details. </para></listitem>
741 </varlistentry>
742
743 <varlistentry>
744 <term><varname>CPUSchedulingResetOnFork=</varname></term>
745
746 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
747 reset when the executed processes fork, and can hence not leak into child processes. See
748 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
749 details. Defaults to false.</para></listitem>
750 </varlistentry>
751
752 <varlistentry>
753 <term><varname>CPUAffinity=</varname></term>
754
755 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
756 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
61fbbac1 757 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
b8afec21
LP
758 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
759 effect. See
760 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
761 details.</para></listitem>
762 </varlistentry>
763
764 <varlistentry>
765 <term><varname>IOSchedulingClass=</varname></term>
766
767 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
768 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
769 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
770 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
771 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
772 details.</para></listitem>
773 </varlistentry>
774
775 <varlistentry>
776 <term><varname>IOSchedulingPriority=</varname></term>
777
778 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
779 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
780 above). If the empty string is assigned to this option, all prior assignments to both
781 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
782 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
783 details.</para></listitem>
784 </varlistentry>
785
786 </variablelist>
787 </refsect1>
788
b8afec21
LP
789 <refsect1>
790 <title>Sandboxing</title>
791
2d2224e4
LP
792 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
793 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
794 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
795 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
796 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
797 manager that makes file system namespacing unavailable to its payload. Similar,
798 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
799 or in containers where support for this is turned off.</para>
800
d287820d
LP
801 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
802 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
803 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
804 accessible to privileged processes.</para>
805
e0e2ecd5 806 <variablelist class='unit-directives'>
b8afec21
LP
807
808 <varlistentry>
809 <term><varname>ProtectSystem=</varname></term>
810
811 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
812 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
813 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
814 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
815 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
816 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
817 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
818 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
819 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
820 recommended to enable this setting for all long-running services, unless they are involved with system updates
821 or need to modify the operating system in other ways. If this option is used,
822 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
823 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
824 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
825 off.</para></listitem>
b8afec21
LP
826 </varlistentry>
827
828 <varlistentry>
829 <term><varname>ProtectHome=</varname></term>
830
e4da7d8c 831 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
832 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
833 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
834 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
835 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
836 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
837 directories not relevant to the processes invoked by the unit, while still allowing necessary
838 directories to be made visible when listed in <varname>BindPaths=</varname> or
839 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
840
841 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 842 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 843 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 844 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 845
db8d154d
ZJS
846 <para>It is recommended to enable this setting for all long-running services (in particular
847 network-facing ones), to ensure they cannot get access to private user data, unless the services
848 actually require access to the user's private data. This setting is implied if
849 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
850 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
851
852 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
853 </varlistentry>
854
855 <varlistentry>
856 <term><varname>RuntimeDirectory=</varname></term>
857 <term><varname>StateDirectory=</varname></term>
858 <term><varname>CacheDirectory=</varname></term>
859 <term><varname>LogsDirectory=</varname></term>
860 <term><varname>ConfigurationDirectory=</varname></term>
861
862 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 863 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 864 directories by the specified names will be created (including their parents) below the locations
d491e65e 865 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 866 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 867 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 868 <table>
d491e65e
YW
869 <title>Automatic directory creation and environment variables</title>
870 <tgroup cols='4'>
8d00da49
BV
871 <thead>
872 <row>
8601482c
LP
873 <entry>Directory</entry>
874 <entry>Below path for system units</entry>
875 <entry>Below path for user units</entry>
876 <entry>Environment variable set</entry>
8d00da49
BV
877 </row>
878 </thead>
879 <tbody>
880 <row>
881 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 882 <entry><filename>/run/</filename></entry>
8d00da49 883 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 884 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
885 </row>
886 <row>
887 <entry><varname>StateDirectory=</varname></entry>
8601482c 888 <entry><filename>/var/lib/</filename></entry>
8d00da49 889 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 890 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
891 </row>
892 <row>
893 <entry><varname>CacheDirectory=</varname></entry>
8601482c 894 <entry><filename>/var/cache/</filename></entry>
8d00da49 895 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 896 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
897 </row>
898 <row>
899 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
900 <entry><filename>/var/log/</filename></entry>
901 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 902 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
903 </row>
904 <row>
905 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 906 <entry><filename>/etc/</filename></entry>
8d00da49 907 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 908 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
909 </row>
910 </tbody>
911 </tgroup>
912 </table>
f86fae61 913
6d463b8a
LP
914 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
915 the unit is stopped. It is possible to preserve the specified directories in this case if
916 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
917 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
918 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
919 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
920
921 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
922 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
923 specified directories already exist and their owning user or group do not match the configured ones, all files
924 and directories below the specified directories as well as the directories themselves will have their file
925 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
926 already owned by the right user and group, files and directories below of them are left as-is, even if they do
927 not match what is requested. The innermost specified directories will have their access mode adjusted to the
928 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
929 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
930 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 931
b8afec21
LP
932 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
933 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
934 are mounted from there into the unit's file system namespace.</para>
798d3a52 935
b8afec21
LP
936 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
937 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
938 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
939 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
940 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
941 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
942 and from inside the unit, the relevant directories hence always appear directly below
943 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 944
b8afec21
LP
945 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
946 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
947 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
948 directory is cleaned up automatically after use. For runtime directories that require more complex or different
949 configuration or lifetime guarantees, please consider using
950 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 951
b8afec21
LP
952 <para>Example: if a system service unit has the following,
953 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
954 the service manager creates <filename>/run/foo</filename> (if it does not exist),
955 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
956 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
957 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
958 when the service is stopped.</para>
959
960 <para>Example: if a system service unit has the following,
961 <programlisting>RuntimeDirectory=foo/bar
962StateDirectory=aaa/bbb ccc</programlisting>
963 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
964 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
965 </varlistentry>
966
ece87975 967 <varlistentry>
b8afec21
LP
968 <term><varname>RuntimeDirectoryMode=</varname></term>
969 <term><varname>StateDirectoryMode=</varname></term>
970 <term><varname>CacheDirectoryMode=</varname></term>
971 <term><varname>LogsDirectoryMode=</varname></term>
972 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 973
b8afec21
LP
974 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
975 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
976 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
977 <constant>0755</constant>. See "Permissions" in <citerefentry
978 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
979 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
980 </varlistentry>
981
798d3a52 982 <varlistentry>
b8afec21
LP
983 <term><varname>RuntimeDirectoryPreserve=</varname></term>
984
985 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
986 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
987 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
988 and manually restarted. Here, the automatic restart means the operation specified in
989 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
990 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
991 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
992 <literal>tmpfs</literal>, then for system services the directories specified in
993 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
994 </varlistentry>
995
798d3a52 996 <varlistentry>
2a624c36
AP
997 <term><varname>ReadWritePaths=</varname></term>
998 <term><varname>ReadOnlyPaths=</varname></term>
999 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1000
effbd6d2
LP
1001 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1002 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1003 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1004 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1005 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1006
1007 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1008 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1009 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1010 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1011 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
1012 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1013
1014 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1015 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1016 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1017 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1018 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1019
0e18724e 1020 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1021 in which case all paths listed will have limited access from within the namespace. If the empty string is
1022 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1023
e778185b 1024 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1025 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1026 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1027 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1028 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1029 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1030 second.</para>
5327c910 1031
0e18724e
LP
1032 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1033 host. This means that this setting may not be used for services which shall be able to install mount points in
1034 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1035 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1036 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1037 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1038 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1039 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1040 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1041 setting is not complete, and does not offer full protection. </para>
1042
1043 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1044 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1045 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1046 <varname>SystemCallFilter=~@mount</varname>.</para>
1047
1048 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1049 </varlistentry>
1050
c10b460b
YW
1051 <varlistentry>
1052 <term><varname>TemporaryFileSystem=</varname></term>
1053
1054 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1055 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1056 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1057 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1058 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1059 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1060 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1061 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1062
1063 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1064 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1065 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1066
1067 <para>Example: if a unit has the following,
1068 <programlisting>TemporaryFileSystem=/var:ro
1069BindReadOnlyPaths=/var/lib/systemd</programlisting>
1070 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1071 <filename>/var/lib/systemd</filename> or its contents.</para>
1072
1073 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1074 </varlistentry>
1075
798d3a52
ZJS
1076 <varlistentry>
1077 <term><varname>PrivateTmp=</varname></term>
1078
00d9ef85
LP
1079 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1080 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1081 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1082 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1083 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1084 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1085 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1086 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1087 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1088 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1089 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1090 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1091 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1092 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1093 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1094 is added.</para>
1095
b8afec21
LP
1096 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1097 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1098 security.</para>
1099
1100 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1101 </varlistentry>
1102
1103 <varlistentry>
1104 <term><varname>PrivateDevices=</varname></term>
1105
b0238568
ZJS
1106 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1107 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1108 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1109 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1110 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1111 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1112 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1113 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1114 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1115 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1116 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1117 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1118 services which shall be able to install mount points in the main mount namespace. The new
1119 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1120 to set up executable memory by using
1121 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1122 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1123 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1124 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1125 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1126 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1127
b8afec21
LP
1128 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1129 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1130 security.</para>
1131
1132 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1133 </varlistentry>
1134
1135 <varlistentry>
1136 <term><varname>PrivateNetwork=</varname></term>
1137
b8afec21
LP
1138 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1139 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1140 be available to the executed process. This is useful to turn off network access by the executed process.
1141 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1142 the <varname>JoinsNamespaceOf=</varname> directive, see
1143 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1144 details. Note that this option will disconnect all socket families from the host, including
1145 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1146 <constant>AF_NETLINK</constant> this means that device configuration events received from
1147 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1148 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1149 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1150 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1151
1152 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1153 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1154 security.</para>
1155
1156 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1157 bound within a private network namespace. This may be combined with
1158 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1159 services.</para>
1160
1161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1162 </varlistentry>
1163
1164 <varlistentry>
1165 <term><varname>NetworkNamespacePath=</varname></term>
1166
1167 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1168 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1169 one). When set the invoked processes are added to the network namespace referenced by that path. The
1170 path has to point to a valid namespace file at the moment the processes are forked off. If this
1171 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1172 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1173 the listed units that have <varname>PrivateNetwork=</varname> or
1174 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1175 units is reused.</para>
1176
1177 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1178 bound within the specified network namespace.</para>
1179
1180 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1181 </varlistentry>
1182
1183 <varlistentry>
d251207d
LP
1184 <term><varname>PrivateUsers=</varname></term>
1185
1186 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1187 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1188 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1189 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1190 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1191 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1192 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1193 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1194 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1195 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1196 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1197 additional capabilities in the host's user namespace. Defaults to off.</para>
1198
915e6d16
LP
1199 <para>This setting is particularly useful in conjunction with
1200 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1201 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1202 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1203
b8afec21
LP
1204 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1205 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1206 security.</para>
1207
1208 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
d251207d
LP
1209 </varlistentry>
1210
aecd5ac6
TM
1211 <varlistentry>
1212 <term><varname>ProtectHostname=</varname></term>
1213
1214 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1215 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1216
8df87b43
LP
1217 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1218 are not available), and the unit should be written in a way that does not solely rely on this setting
1219 for security.</para>
1220
1221 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1222 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1223 hostname changes dynamically.</para>
1224
1225 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1226 </varlistentry>
1227
59eeb84b
LP
1228 <varlistentry>
1229 <term><varname>ProtectKernelTunables=</varname></term>
1230
1231 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1232 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1233 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1234 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1235 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1236 boot-time, for example with the
1237 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1238 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1239 setting the same restrictions regarding mount propagation and privileges apply as for
1240 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1241 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1242 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1243 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1244 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1245 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1246 implied.</para>
1247
1248 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1249 </varlistentry>
1250
85265556
DH
1251 <varlistentry>
1252 <term><varname>ProtectKernelModules=</varname></term>
1253
1b2ad5d9
MB
1254 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1255 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1256 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1257 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1258 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1259 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1260 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1261 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1262 both privileged and unprivileged. To disable module auto-load feature please see
1263 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1264 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1265 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1266 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1267 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1268
1269 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1270 </varlistentry>
1271
59eeb84b
LP
1272 <varlistentry>
1273 <term><varname>ProtectControlGroups=</varname></term>
1274
effbd6d2
LP
1275 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1276 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1277 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1278 unit. Except for container managers no services should require write access to the control groups hierarchies;
1279 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1280 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1281 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1282 is implied.</para>
1283
1284 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1285 </varlistentry>
1286
1287 <varlistentry>
b8afec21 1288 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1289
b8afec21
LP
1290 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1291 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1292 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1293 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1294 to the <citerefentry
1295 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1296 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1297 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1298 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1299 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1300 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1301 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1302 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1303 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1304 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1305 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1306 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
5238e957 1307 previous address family restriction changes are undone. This setting does not affect commands prefixed with
b8afec21
LP
1308 <literal>+</literal>.</para>
1309
1310 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1311 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1312 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1313 used for local communication, including for
1314 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1315 logging.</para></listitem>
798d3a52
ZJS
1316 </varlistentry>
1317
1318 <varlistentry>
b8afec21 1319 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1320
b8afec21
LP
1321 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1322 about Linux namespaces, see <citerefentry
1323 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1324 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1325 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1326 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1327 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1328 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1329 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1330 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1331 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1332 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1333 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1334 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1335 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1336 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1337 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1338 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1339 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1340 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1341 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1342 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1343 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1344 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1345 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1346
1347 <para>Example: if a unit has the following,
1348 <programlisting>RestrictNamespaces=cgroup ipc
1349RestrictNamespaces=cgroup net</programlisting>
1350 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1351 If the second line is prefixed with <literal>~</literal>, e.g.,
1352 <programlisting>RestrictNamespaces=cgroup ipc
1353RestrictNamespaces=~cgroup net</programlisting>
1354 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1355 </varlistentry>
1356
023a4f67 1357 <varlistentry>
b8afec21 1358 <term><varname>LockPersonality=</varname></term>
023a4f67 1359
b8afec21
LP
1360 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1361 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1362 call so that the kernel execution domain may not be changed from the default or the personality selected with
1363 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1364 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1365 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1366 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1367 </varlistentry>
1368
798d3a52 1369 <varlistentry>
b8afec21 1370 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1371
b8afec21
LP
1372 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1373 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1374 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1375 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1376 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1377 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1378 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1379 with <constant>PROT_EXEC</constant> set and
1380 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1381 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1382 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1383 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1384 software exploits to change running code dynamically. However, the protection can be circumvented, if
1385 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1386 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1387 prevented by making such file systems inaccessible to the service
1388 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1389 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1390 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1391 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1392 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1393 restrictions of this option. Specifically, it is recommended to combine this option with
1394 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1395 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1396 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1397 </varlistentry>
1398
1399 <varlistentry>
b8afec21 1400 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1401
b8afec21
LP
1402 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1403 the unit are refused. This restricts access to realtime task scheduling policies such as
1404 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1405 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1406 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1407 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1408 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1409 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1410 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1411 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1412 </varlistentry>
1413
7445db6e
LP
1414 <varlistentry>
1415 <term><varname>RestrictSUIDSGID=</varname></term>
1416
1417 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1418 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1419 <citerefentry
1420 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1421 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1422 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1423 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1424 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1425 programs that actually require them. Note that this restricts marking of any type of file system
1426 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1427 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1428 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1429 </varlistentry>
1430
798d3a52 1431 <varlistentry>
b8afec21 1432 <term><varname>RemoveIPC=</varname></term>
798d3a52 1433
b8afec21
LP
1434 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1435 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1436 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1437 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1438 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1439 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1440 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1441
1442 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1443 </varlistentry>
1444
2f2e14b2
LP
1445 <varlistentry>
1446 <term><varname>PrivateMounts=</varname></term>
1447
1448 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1449 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1450 namespace turned off. This means any file system mount points established or removed by the unit's processes
1451 will be private to them and not be visible to the host. However, file system mount points established or
1452 removed on the host will be propagated to the unit's processes. See <citerefentry
1453 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1454 details on file system namespaces. Defaults to off.</para>
1455
1456 <para>When turned on, this executes three operations for each invoked process: a new
1457 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1458 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1459 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1460 mode configured with <varname>MountFlags=</varname>, see below.</para>
1461
1462 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1463 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1464 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1465 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1466 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1467 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1468 directories.</para>
1469
1470 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1471 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1472 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1473 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1474 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1475 used.</para>
1476
1477 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1478 </varlistentry>
1479
798d3a52 1480 <varlistentry>
b8afec21 1481 <term><varname>MountFlags=</varname></term>
798d3a52 1482
2f2e14b2
LP
1483 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1484 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1485 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1486 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1487 for details on mount propagation, and the three propagation flags in particular.</para>
1488
1489 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1490 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1491 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1492 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1493 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1494 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1495
1496 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1497 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1498 first, propagation from the unit's processes to the host is still turned off.</para>
1499
1500 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1501 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1502 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1503
1504 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1505 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1506
1507 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1508 </varlistentry>
1509
b8afec21
LP
1510 </variablelist>
1511 </refsect1>
a6fabe38 1512
b8afec21
LP
1513 <refsect1>
1514 <title>System Call Filtering</title>
e0e2ecd5 1515 <variablelist class='unit-directives'>
798d3a52
ZJS
1516
1517 <varlistentry>
1518 <term><varname>SystemCallFilter=</varname></term>
1519
c79aff9a
LP
1520 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1521 executed by the unit processes except for the listed ones will result in immediate process termination with the
1522 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1523 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1524 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1525 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1526 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1527 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1528 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1529 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1530 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1531 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1532 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1533 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1534 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1535 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1536 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1537 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1538
0b8fab97
LP
1539 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1540 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1541 option. Specifically, it is recommended to combine this option with
1542 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1543
2ca8dc15
LP
1544 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1545 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1546 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1547 service binary fails for some reason (for example: missing service executable), the error handling logic might
1548 require access to an additional set of system calls in order to process and log this failure correctly. It
1549 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1550 failures.</para>
1551
b8afec21
LP
1552 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1553 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1554 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1555 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1556 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1557 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1558
1559 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1560 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1561
1562 <table>
1563 <title>Currently predefined system call sets</title>
1564
1565 <tgroup cols='2'>
1566 <colspec colname='set' />
1567 <colspec colname='description' />
1568 <thead>
1569 <row>
1570 <entry>Set</entry>
1571 <entry>Description</entry>
1572 </row>
1573 </thead>
1574 <tbody>
44898c53
LP
1575 <row>
1576 <entry>@aio</entry>
1577 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1578 </row>
133ddbbe
LP
1579 <row>
1580 <entry>@basic-io</entry>
1581 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1582 </row>
44898c53
LP
1583 <row>
1584 <entry>@chown</entry>
1585 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1586 </row>
201c1cc2
TM
1587 <row>
1588 <entry>@clock</entry>
1f9ac68b
LP
1589 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1590 </row>
1591 <row>
1592 <entry>@cpu-emulation</entry>
1593 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1594 </row>
1595 <row>
1596 <entry>@debug</entry>
1597 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1598 </row>
1a1b13c9
LP
1599 <row>
1600 <entry>@file-system</entry>
1601 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1602 </row>
201c1cc2
TM
1603 <row>
1604 <entry>@io-event</entry>
1f9ac68b 1605 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1606 </row>
1607 <row>
1608 <entry>@ipc</entry>
cd5bfd7e 1609 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1610 </row>
1611 <row>
1612 <entry>@keyring</entry>
1613 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1614 </row>
cd0ddf6f
LP
1615 <row>
1616 <entry>@memlock</entry>
1617 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1618 </row>
201c1cc2
TM
1619 <row>
1620 <entry>@module</entry>
d5efc18b 1621 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1622 </row>
1623 <row>
1624 <entry>@mount</entry>
d5efc18b 1625 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1626 </row>
1627 <row>
1628 <entry>@network-io</entry>
1f9ac68b 1629 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1630 </row>
1631 <row>
1632 <entry>@obsolete</entry>
1f9ac68b 1633 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1634 </row>
1635 <row>
1636 <entry>@privileged</entry>
1f9ac68b 1637 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1638 </row>
1639 <row>
1640 <entry>@process</entry>
d5efc18b 1641 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1642 </row>
1643 <row>
1644 <entry>@raw-io</entry>
aa6b9cec 1645 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1646 </row>
bd2ab3f4
LP
1647 <row>
1648 <entry>@reboot</entry>
1649 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1650 </row>
133ddbbe
LP
1651 <row>
1652 <entry>@resources</entry>
1653 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1654 </row>
6eaaeee9
LP
1655 <row>
1656 <entry>@setuid</entry>
1657 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1658 </row>
cd0ddf6f
LP
1659 <row>
1660 <entry>@signal</entry>
1661 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1662 </row>
bd2ab3f4
LP
1663 <row>
1664 <entry>@swap</entry>
1665 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1666 </row>
44898c53
LP
1667 <row>
1668 <entry>@sync</entry>
1669 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1670 </row>
70526841
LP
1671 <row>
1672 <entry>@system-service</entry>
1673 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1674 </row>
cd0ddf6f
LP
1675 <row>
1676 <entry>@timer</entry>
1677 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1678 </row>
201c1cc2
TM
1679 </tbody>
1680 </tgroup>
1681 </table>
1682
b8afec21
LP
1683 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1684 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1685 depends on the kernel version and architecture for which systemd was compiled. Use
1686 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1687 filter.</para>
effbd6d2 1688
70526841
LP
1689 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1690 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1691 following lines are a relatively safe basic choice for the majority of system services:</para>
1692
1693 <programlisting>[Service]
1694SystemCallFilter=@system-service
1695SystemCallErrorNumber=EPERM</programlisting>
1696
effbd6d2
LP
1697 <para>It is recommended to combine the file system namespacing related options with
1698 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1699 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1700 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1701 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1702 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1703 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1704 </varlistentry>
1705
1706 <varlistentry>
1707 <term><varname>SystemCallErrorNumber=</varname></term>
1708
3df90f24
YW
1709 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1710 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1711 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1712 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1713 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1714 </varlistentry>
1715
1716 <varlistentry>
1717 <term><varname>SystemCallArchitectures=</varname></term>
1718
0b8fab97
LP
1719 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1720 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1721 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1722 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1723 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1724 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1725 manager is compiled for). If running in user mode, or in system mode, but without the
1726 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1727 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1728 system call architecture filtering is applied.</para>
0b8fab97 1729
2428aaf8
AJ
1730 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1731 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1732 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1733 x32.</para>
1734
1735 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1736 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1737 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1738 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1739 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1740 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1741
b8afec21
LP
1742 <para>System call architectures may also be restricted system-wide via the
1743 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1744 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1745 details.</para></listitem>
1746 </varlistentry>
1747
1748 </variablelist>
1749 </refsect1>
1750
1751 <refsect1>
1752 <title>Environment</title>
1753
e0e2ecd5 1754 <variablelist class='unit-directives'>
b8afec21
LP
1755
1756 <varlistentry>
1757 <term><varname>Environment=</varname></term>
1758
1759 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1760 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1761 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1762 assigned to this option, the list of environment variables is reset, all prior assignments have no
1763 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1764 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1765 variable, use double quotes (") for the assignment.</para>
1766
1767 <para>Example:
1768 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1769 gives three variables <literal>VAR1</literal>,
1770 <literal>VAR2</literal>, <literal>VAR3</literal>
1771 with the values <literal>word1 word2</literal>,
1772 <literal>word3</literal>, <literal>$word 5 6</literal>.
1773 </para>
1774
1775 <para>
1776 See <citerefentry
1777 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1778 about environment variables.</para>
1779
1780 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1781 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1782 and generally not understood as being data that requires protection. Moreover, environment variables are
1783 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1784 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1785 </varlistentry>
1786
1787 <varlistentry>
1788 <term><varname>EnvironmentFile=</varname></term>
1789
1790 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1791 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1792 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1793 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1794 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1795 you use double quotes (").</para>
1796
1797 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1798 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1799 warning message is logged. This option may be specified more than once in which case all specified files are
1800 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1801 have no effect.</para>
1802
1803 <para>The files listed with this directive will be read shortly before the process is executed (more
1804 specifically, after all processes from a previous unit state terminated. This means you can generate these
1805 files in one unit state, and read it with this option in the next).</para>
1806
1807 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1808 variable is set twice from these files, the files will be read in the order they are specified and the later
1809 setting will override the earlier setting.</para></listitem>
1810 </varlistentry>
1811
1812 <varlistentry>
1813 <term><varname>PassEnvironment=</varname></term>
1814
1815 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1816 space-separated list of variable names. This option may be specified more than once, in which case all listed
1817 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1818 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1819 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1820 service manager, as system services by default do not automatically inherit any environment variables set for
1821 the service manager itself. However, in case of the user service manager all environment variables are passed
1822 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1823
1824 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1825 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1826
1827 <para>Example:
1828 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1829 passes three variables <literal>VAR1</literal>,
1830 <literal>VAR2</literal>, <literal>VAR3</literal>
1831 with the values set for those variables in PID1.</para>
1832
1833 <para>
1834 See <citerefentry
1835 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1836 about environment variables.</para></listitem>
1837 </varlistentry>
1838
1839 <varlistentry>
1840 <term><varname>UnsetEnvironment=</varname></term>
1841
1842 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1843 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1844 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1845 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1846 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1847 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1848 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1849 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1850 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1851 executed processes is compiled. That means it may undo assignments from any configuration source, including
1852 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1853 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1854 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1855 (in case <varname>PAMName=</varname> is used).</para>
1856
1857 <para>
1858 See <citerefentry
1859 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1860 about environment variables.</para></listitem>
1861 </varlistentry>
1862
1863 </variablelist>
1864 </refsect1>
1865
1866 <refsect1>
1867 <title>Logging and Standard Input/Output</title>
1868
e0e2ecd5 1869 <variablelist class='unit-directives'>
b8afec21
LP
1870 <varlistentry>
1871
1872 <term><varname>StandardInput=</varname></term>
1873
1874 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1875 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1876 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1877 <option>fd:<replaceable>name</replaceable></option>.</para>
1878
1879 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1880 i.e. all read attempts by the process will result in immediate EOF.</para>
1881
1882 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1883 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1884 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1885 current controlling process releases the terminal.</para>
1886
1887 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1888 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1889 from the terminal.</para>
1890
1891 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1892 controlling process start-up of the executed process fails.</para>
1893
1894 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1895 standard input to the executed process. The data to pass is configured via
1896 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1897 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1898 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1899 EOF.</para>
1900
1901 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1902 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1903 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1904 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1905 input of processes to arbitrary system services.</para>
1906
1907 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1908 socket unit file (see
1909 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1910 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1911 input will be connected to the socket the service was activated from, which is primarily useful for
1912 compatibility with daemons designed for use with the traditional <citerefentry
1913 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1914 daemon.</para>
1915
1916 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1917 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1918 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1919 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1920 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1921 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1922 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1923 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1924 details about named file descriptors and their ordering.</para>
1925
0b578036
ZJS
1926 <para>This setting defaults to <option>null</option>.</para>
1927
1928 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1929 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1930 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
5238e957 1931 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
0b578036 1932 finished before they start.</para></listitem>
b8afec21
LP
1933 </varlistentry>
1934
1935 <varlistentry>
1936 <term><varname>StandardOutput=</varname></term>
1937
1938 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1939 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1940 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1941 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23 1942 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
8d7fac92 1943 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1944
1945 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1946
1947 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1948 to it will be lost.</para>
1949
1950 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1951 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1952 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1953
1954 <para><option>journal</option> connects standard output with the journal which is accessible via
1955 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1956 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1957 specific two options listed below are hence supersets of this one.</para>
1958
1959 <para><option>syslog</option> connects standard output to the <citerefentry
1960 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1961 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1962 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1963
1964 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1965 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1966 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1967 case this option is no different from <option>journal</option>.</para>
1968
1969 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1970 in a similar way as the three options above but copy the output to the system console as well.</para>
1971
1972 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1973 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1974 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1975 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1976 but without truncating it.
1977 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1978 as writing and duplicated. This is particularly useful when the specified path refers to an
1979 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1980 single stream connection is created for both input and output.</para>
1981
566b7d23
ZD
1982 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1983 </replaceable></option> above, but it opens the file in append mode.</para>
1984
b8afec21
LP
1985 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1986 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1987
1988 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1989 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1990 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1991 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1992 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1993 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1994 socket unit. If multiple matches are found, the first one will be used. See
1995 <varname>FileDescriptorName=</varname> in
1996 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1997 details about named descriptors and their ordering.</para>
1998
1999 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
2000 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
2001 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
2002 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
2003 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
2004 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
2005 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2006
2007 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2008 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2009 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2010 to be added to the unit (see above).</para></listitem>
2011 </varlistentry>
2012
2013 <varlistentry>
2014 <term><varname>StandardError=</varname></term>
2015
2016 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2017 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2018 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2019 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2020 <literal>stderr</literal>.</para>
2021
2022 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2023 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2024 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2025 to be added to the unit (see above).</para></listitem>
2026 </varlistentry>
2027
2028 <varlistentry>
2029 <term><varname>StandardInputText=</varname></term>
2030 <term><varname>StandardInputData=</varname></term>
2031
2032 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2033 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2034 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2035
2036 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2037 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2038 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2039 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2040 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2041 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2042
2043 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2044 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2045 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2046
2047 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2048 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2049 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2050 file. Assigning an empty string to either will reset the data buffer.</para>
2051
2052 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2053 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2054 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2055 details). This is particularly useful for large data configured with these two options. Example:</para>
2056
2057 <programlisting>…
2058StandardInput=data
2059StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2060 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2061 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2062 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2063 SWNrZSEK
2064…</programlisting></listitem>
798d3a52
ZJS
2065 </varlistentry>
2066
2067 <varlistentry>
b8afec21 2068 <term><varname>LogLevelMax=</varname></term>
142bd808 2069
b8afec21
LP
2070 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2071 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2072 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2073 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2074 messages). See <citerefentry
2075 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2076 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2077 this option to configure the logging system to drop log messages of a specific service above the specified
2078 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2079 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2080 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2081 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2082 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2083 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2084 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2085 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2086 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2087 </varlistentry>
2088
add00535 2089 <varlistentry>
b8afec21 2090 <term><varname>LogExtraFields=</varname></term>
add00535 2091
b8afec21
LP
2092 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2093 associated with this unit. This setting takes one or more journal field assignments in the format
2094 <literal>FIELD=VALUE</literal> separated by whitespace. See
2095 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2096 details on the journal field concept. Even though the underlying journal implementation permits binary field
2097 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2098 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2099 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2100 but given that all fields and values are indexed may also be used to implement cross-unit log record
2101 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
2102 </varlistentry>
2103
90fc172e
AZ
2104 <varlistentry>
2105 <term><varname>LogRateLimitIntervalSec=</varname></term>
2106 <term><varname>LogRateLimitBurst=</varname></term>
2107
2108 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2109 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2110 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2111 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2112 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2113 "min", "h", "ms", "us" (see
2114 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2115 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2116 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2117 </para></listitem>
2118 </varlistentry>
2119
798d3a52 2120 <varlistentry>
b8afec21 2121 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2122
b8afec21
LP
2123 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
2124 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
2125 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
2126 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
2127 combination with <option>+console</option>) and only applies to log messages written to stdout or
2128 stderr.</para></listitem>
798d3a52
ZJS
2129 </varlistentry>
2130
2131 <varlistentry>
b8afec21 2132 <term><varname>SyslogFacility=</varname></term>
78e864e5 2133
b8afec21
LP
2134 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2135 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2136 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2137 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2138 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2139 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
2140 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2141 for details. This option is only useful when <varname>StandardOutput=</varname> or
2142 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2143 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2144 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2145 </varlistentry>
2146
b1edf445 2147 <varlistentry>
b8afec21 2148 <term><varname>SyslogLevel=</varname></term>
b1edf445 2149
b8afec21
LP
2150 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2151 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2152 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2153 <option>debug</option>. See <citerefentry
2154 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2155 details. This option is only useful when <varname>StandardOutput=</varname> or
2156 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2157 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2158 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2159 prefixed with a different log level which can be used to override the default log level specified here. The
2160 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2161 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2162 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2163 </varlistentry>
2164
2165 <varlistentry>
b8afec21 2166 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2167
b8afec21
LP
2168 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2169 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2170 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
2171 written by the executed process that are prefixed with a log level will be processed with this log level set
2172 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
2173 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
2174 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2175 Defaults to true.</para></listitem>
2176 </varlistentry>
fdfcb946 2177
b8afec21
LP
2178 <varlistentry>
2179 <term><varname>TTYPath=</varname></term>
4a628360 2180
b8afec21
LP
2181 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2182 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2183 </varlistentry>
23a7448e 2184
b8afec21
LP
2185 <varlistentry>
2186 <term><varname>TTYReset=</varname></term>
3536f49e 2187
b8afec21
LP
2188 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2189 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2190 </varlistentry>
2191
189cd8c2 2192 <varlistentry>
b8afec21 2193 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2194
b8afec21
LP
2195 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2196 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2197 </varlistentry>
2198
53f47dfc 2199 <varlistentry>
b8afec21 2200 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2201
b8afec21
LP
2202 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2203 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2204 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2205 </varlistentry>
b8afec21
LP
2206 </variablelist>
2207 </refsect1>
2208
2209 <refsect1>
2210 <title>System V Compatibility</title>
e0e2ecd5 2211 <variablelist class='unit-directives'>
189cd8c2 2212
f3e43635 2213 <varlistentry>
b8afec21 2214 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2215
b8afec21
LP
2216 <listitem><para>Takes a four character identifier string for an <citerefentry
2217 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2218 for this service. This should only be set for services such as <command>getty</command> implementations (such
2219 as <citerefentry
2220 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2221 entries must be created and cleared before and after execution, or for services that shall be executed as if
2222 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2223 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2224 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2225 service.</para></listitem>
f3e43635
TM
2226 </varlistentry>
2227
f4170c67 2228 <varlistentry>
b8afec21 2229 <term><varname>UtmpMode=</varname></term>
f4170c67 2230
b8afec21
LP
2231 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2232 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2233 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2234 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2235 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2236 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2237 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2238 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2239 <citerefentry
2240 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2241 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2242 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2243 generated. In this case, the invoked process may be any process that is suitable to be run as session
2244 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2245 </varlistentry>
2246
798d3a52
ZJS
2247 </variablelist>
2248 </refsect1>
2249
2250 <refsect1>
2251 <title>Environment variables in spawned processes</title>
2252
00819cc1
LP
2253 <para>Processes started by the service manager are executed with an environment variable block assembled from
2254 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2255 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2256 started by the user service manager instances generally do inherit all environment variables set for the service
2257 manager itself.</para>
2258
2259 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2260
2261 <itemizedlist>
2262 <listitem><para>Variables globally configured for the service manager, using the
2263 <varname>DefaultEnvironment=</varname> setting in
2264 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2265 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2266 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2267
2268 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2269
2270 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2271
2272 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2273
606df9a5 2274 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2275
46b07329
LP
2276 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2277 cf. <citerefentry
2278 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2279 </itemizedlist>
2280
2281 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2282 order of the list above — wins. Note that as final step all variables listed in
2283 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2284 before it is passed to the executed process.</para>
2285
46b07329
LP
2286 <para>The following select environment variables are set or propagated by the service manager for each invoked
2287 process:</para>
798d3a52
ZJS
2288
2289 <variablelist class='environment-variables'>
2290 <varlistentry>
2291 <term><varname>$PATH</varname></term>
2292
2293 <listitem><para>Colon-separated list of directories to use
f95b0be7 2294 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2295 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2296 </para></listitem>
2297 </varlistentry>
2298
2299 <varlistentry>
2300 <term><varname>$LANG</varname></term>
2301
2302 <listitem><para>Locale. Can be set in
3ba3a79d 2303 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2304 or on the kernel command line (see
2305 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2306 and
2307 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2308 </para></listitem>
2309 </varlistentry>
2310
2311 <varlistentry>
2312 <term><varname>$USER</varname></term>
2313 <term><varname>$LOGNAME</varname></term>
2314 <term><varname>$HOME</varname></term>
2315 <term><varname>$SHELL</varname></term>
2316
2317 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2318 login shell. The variables are set for the units that have
2319 <varname>User=</varname> set, which includes user
2320 <command>systemd</command> instances. See
3ba3a79d 2321 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2322 </para></listitem>
2323 </varlistentry>
2324
4b58153d
LP
2325 <varlistentry>
2326 <term><varname>$INVOCATION_ID</varname></term>
2327
2328 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2329 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2330 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2331 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2332 unit.</para></listitem>
2333 </varlistentry>
2334
798d3a52
ZJS
2335 <varlistentry>
2336 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2337
46b07329
LP
2338 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2339 services run by the user <command>systemd</command> instance, as well as any system services that use
2340 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2341 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2342 information.</para></listitem>
798d3a52
ZJS
2343 </varlistentry>
2344
2345 <varlistentry>
2346 <term><varname>$MAINPID</varname></term>
2347
2dd67817 2348 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2349 known. This is only set for control processes as invoked by
2350 <varname>ExecReload=</varname> and similar. </para></listitem>
2351 </varlistentry>
2352
2353 <varlistentry>
2354 <term><varname>$MANAGERPID</varname></term>
2355
2356 <listitem><para>The PID of the user <command>systemd</command>
2357 instance, set for processes spawned by it. </para></listitem>
2358 </varlistentry>
2359
2360 <varlistentry>
2361 <term><varname>$LISTEN_FDS</varname></term>
2362 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2363 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2364
2365 <listitem><para>Information about file descriptors passed to a
2366 service for socket activation. See
2367 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2368 </para></listitem>
2369 </varlistentry>
2370
5c019cf2
EV
2371 <varlistentry>
2372 <term><varname>$NOTIFY_SOCKET</varname></term>
2373
2374 <listitem><para>The socket
2375 <function>sd_notify()</function> talks to. See
2376 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2377 </para></listitem>
2378 </varlistentry>
2379
2380 <varlistentry>
2381 <term><varname>$WATCHDOG_PID</varname></term>
2382 <term><varname>$WATCHDOG_USEC</varname></term>
2383
2384 <listitem><para>Information about watchdog keep-alive notifications. See
2385 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2386 </para></listitem>
2387 </varlistentry>
2388
798d3a52
ZJS
2389 <varlistentry>
2390 <term><varname>$TERM</varname></term>
2391
2392 <listitem><para>Terminal type, set only for units connected to
2393 a terminal (<varname>StandardInput=tty</varname>,
2394 <varname>StandardOutput=tty</varname>, or
2395 <varname>StandardError=tty</varname>). See
2396 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2397 </para></listitem>
2398 </varlistentry>
7bce046b
LP
2399
2400 <varlistentry>
2401 <term><varname>$JOURNAL_STREAM</varname></term>
2402
2403 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2404 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2405 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2406 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2407 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2408 be compared with the values set in the environment variable to determine whether the process output is still
2409 connected to the journal. Note that it is generally not sufficient to only check whether
2410 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2411 standard output or standard error output, without unsetting the environment variable.</para>
2412
ab2116b1
LP
2413 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2414 stream socket, this environment variable will contain information about the standard error stream, as that's
2415 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2416 output and standard error, hence very likely the environment variable contains device and inode information
2417 matching both stream file descriptors.)</para>
2418
7bce046b
LP
2419 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2420 protocol to the native journal protocol (using
2421 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2422 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2423 delivery of structured metadata along with logged messages.</para></listitem>
2424 </varlistentry>
136dc4c4
LP
2425
2426 <varlistentry>
2427 <term><varname>$SERVICE_RESULT</varname></term>
2428
2429 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2430 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2431 "result". Currently, the following values are defined:</para>
2432
2433 <table>
2434 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2435 <tgroup cols='2'>
2436 <colspec colname='result'/>
2437 <colspec colname='meaning'/>
2438 <thead>
2439 <row>
2440 <entry>Value</entry>
2441 <entry>Meaning</entry>
2442 </row>
2443 </thead>
2444
2445 <tbody>
2446 <row>
2447 <entry><literal>success</literal></entry>
e124ccdf 2448 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2449 </row>
2450 <row>
2451 <entry><literal>protocol</literal></entry>
e124ccdf 2452 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2453 </row>
2454 <row>
2455 <entry><literal>timeout</literal></entry>
e124ccdf 2456 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2457 </row>
2458 <row>
2459 <entry><literal>exit-code</literal></entry>
e124ccdf 2460 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2461 </row>
2462 <row>
2463 <entry><literal>signal</literal></entry>
e124ccdf 2464 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2465 </row>
2466 <row>
2467 <entry><literal>core-dump</literal></entry>
e124ccdf 2468 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2469 </row>
2470 <row>
2471 <entry><literal>watchdog</literal></entry>
e124ccdf 2472 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2473 </row>
2474 <row>
2475 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2476 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2477 </row>
2478 <row>
2479 <entry><literal>resources</literal></entry>
2480 <entry>A catch-all condition in case a system operation failed.</entry>
2481 </row>
2482 </tbody>
2483 </tgroup>
2484 </table>
136dc4c4
LP
2485
2486 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2487 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2488 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2489 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2490 those which failed during their runtime.</para></listitem>
2491 </varlistentry>
2492
2493 <varlistentry>
2494 <term><varname>$EXIT_CODE</varname></term>
2495 <term><varname>$EXIT_STATUS</varname></term>
2496
2497 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2498 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2499 information of the main process of the service. For the precise definition of the exit code and status, see
2500 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2501 is one of <literal>exited</literal>, <literal>killed</literal>,
2502 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2503 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2504 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2505 process of the service.</para>
2506
2507 <table>
2508 <title>Summary of possible service result variable values</title>
2509 <tgroup cols='3'>
2510 <colspec colname='result' />
e64e1bfd 2511 <colspec colname='code' />
a4e26faf 2512 <colspec colname='status' />
e64e1bfd
ZJS
2513 <thead>
2514 <row>
2515 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2516 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2517 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2518 </row>
2519 </thead>
2520
2521 <tbody>
38a7c3c0
LP
2522 <row>
2523 <entry valign="top"><literal>success</literal></entry>
2524 <entry valign="top"><literal>exited</literal></entry>
2525 <entry><literal>0</literal></entry>
2526 </row>
a4e26faf
JW
2527 <row>
2528 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2529 <entry valign="top">not set</entry>
2530 <entry>not set</entry>
2531 </row>
2532 <row>
2533 <entry><literal>exited</literal></entry>
2534 <entry><literal>0</literal></entry>
2535 </row>
29df65f9
ZJS
2536 <row>
2537 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2538 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2539 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2540 </row>
29df65f9
ZJS
2541 <row>
2542 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2543 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2544 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2545 </row>
e64e1bfd
ZJS
2546 <row>
2547 <entry valign="top"><literal>exit-code</literal></entry>
2548 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2549 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2550 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2551 </row>
e64e1bfd
ZJS
2552 <row>
2553 <entry valign="top"><literal>signal</literal></entry>
2554 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2555 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2556 </row>
e64e1bfd
ZJS
2557 <row>
2558 <entry valign="top"><literal>core-dump</literal></entry>
2559 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2560 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2561 </row>
e64e1bfd
ZJS
2562 <row>
2563 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2564 <entry><literal>dumped</literal></entry>
2565 <entry><literal>ABRT</literal></entry>
2566 </row>
2567 <row>
2568 <entry><literal>killed</literal></entry>
6757c06a 2569 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2570 </row>
2571 <row>
2572 <entry><literal>exited</literal></entry>
6757c06a
LP
2573 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2574 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2575 </row>
38a7c3c0
LP
2576 <row>
2577 <entry><literal>start-limit-hit</literal></entry>
2578 <entry>not set</entry>
2579 <entry>not set</entry>
2580 </row>
e64e1bfd
ZJS
2581 <row>
2582 <entry><literal>resources</literal></entry>
2583 <entry>any of the above</entry>
2584 <entry>any of the above</entry>
2585 </row>
29df65f9 2586 <row>
38a7c3c0 2587 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2588 </row>
e64e1bfd
ZJS
2589 </tbody>
2590 </tgroup>
2591 </table>
2592
2593 </listitem>
2594 </varlistentry>
dcf3c3c3
LP
2595
2596 <varlistentry>
2597 <term><varname>$PIDFILE</varname></term>
2598
2599 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2600 service that uses the <varname>PIDFile=</varname> setting, see
2601 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2602 for details. Service code may use this environment variable to automatically generate a PID file at
2603 the location configured in the unit file. This field is set to an absolute path in the file
2604 system.</para></listitem>
2605 </varlistentry>
2606
798d3a52 2607 </variablelist>
46b07329
LP
2608
2609 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2610 of the selected PAM stack, additional environment variables defined by systemd may be set for
2611 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2612 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2613 </refsect1>
2614
91a8f867
JS
2615 <refsect1>
2616 <title>Process exit codes</title>
2617
2618 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2619 with the settings above. In that case the already created service process will exit with a non-zero exit code
2620 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2621 error codes, after having been created by the <citerefentry
2622 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2623 before the matching <citerefentry
2624 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2625 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2626 manager itself are used.</para>
2627
2628 <para>The following basic service exit codes are defined by the C library.</para>
2629
2630 <table>
2631 <title>Basic C library exit codes</title>
2632 <tgroup cols='3'>
2633 <thead>
2634 <row>
2635 <entry>Exit Code</entry>
2636 <entry>Symbolic Name</entry>
2637 <entry>Description</entry>
2638 </row>
2639 </thead>
2640 <tbody>
2641 <row>
2642 <entry>0</entry>
2643 <entry><constant>EXIT_SUCCESS</constant></entry>
2644 <entry>Generic success code.</entry>
2645 </row>
2646 <row>
2647 <entry>1</entry>
2648 <entry><constant>EXIT_FAILURE</constant></entry>
2649 <entry>Generic failure or unspecified error.</entry>
2650 </row>
2651 </tbody>
2652 </tgroup>
2653 </table>
2654
2655 <para>The following service exit codes are defined by the <ulink
2656 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2657 </ulink>.
2658 </para>
2659
2660 <table>
2661 <title>LSB service exit codes</title>
2662 <tgroup cols='3'>
2663 <thead>
2664 <row>
2665 <entry>Exit Code</entry>
2666 <entry>Symbolic Name</entry>
2667 <entry>Description</entry>
2668 </row>
2669 </thead>
2670 <tbody>
2671 <row>
2672 <entry>2</entry>
2673 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2674 <entry>Invalid or excess arguments.</entry>
2675 </row>
2676 <row>
2677 <entry>3</entry>
2678 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2679 <entry>Unimplemented feature.</entry>
2680 </row>
2681 <row>
2682 <entry>4</entry>
2683 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2684 <entry>The user has insufficient privileges.</entry>
2685 </row>
2686 <row>
2687 <entry>5</entry>
2688 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2689 <entry>The program is not installed.</entry>
2690 </row>
2691 <row>
2692 <entry>6</entry>
2693 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2694 <entry>The program is not configured.</entry>
2695 </row>
2696 <row>
2697 <entry>7</entry>
2698 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2699 <entry>The program is not running.</entry>
2700 </row>
2701 </tbody>
2702 </tgroup>
2703 </table>
2704
2705 <para>
2706 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2707 used by the service manager to indicate problems during process invocation:
2708 </para>
2709 <table>
2710 <title>systemd-specific exit codes</title>
2711 <tgroup cols='3'>
2712 <thead>
2713 <row>
2714 <entry>Exit Code</entry>
2715 <entry>Symbolic Name</entry>
2716 <entry>Description</entry>
2717 </row>
2718 </thead>
2719 <tbody>
2720 <row>
2721 <entry>200</entry>
2722 <entry><constant>EXIT_CHDIR</constant></entry>
2723 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2724 </row>
2725 <row>
2726 <entry>201</entry>
2727 <entry><constant>EXIT_NICE</constant></entry>
2728 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2729 </row>
2730 <row>
2731 <entry>202</entry>
2732 <entry><constant>EXIT_FDS</constant></entry>
2733 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2734 </row>
2735 <row>
2736 <entry>203</entry>
2737 <entry><constant>EXIT_EXEC</constant></entry>
2738 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2739 </row>
2740 <row>
2741 <entry>204</entry>
2742 <entry><constant>EXIT_MEMORY</constant></entry>
2743 <entry>Failed to perform an action due to memory shortage.</entry>
2744 </row>
2745 <row>
2746 <entry>205</entry>
2747 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2748 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2749 </row>
2750 <row>
2751 <entry>206</entry>
2752 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2753 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2754 </row>
2755 <row>
2756 <entry>207</entry>
2757 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2758 <entry>Failed to set process signal mask.</entry>
2759 </row>
2760 <row>
2761 <entry>208</entry>
2762 <entry><constant>EXIT_STDIN</constant></entry>
2763 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2764 </row>
2765 <row>
2766 <entry>209</entry>
2767 <entry><constant>EXIT_STDOUT</constant></entry>
2768 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2769 </row>
2770 <row>
2771 <entry>210</entry>
2772 <entry><constant>EXIT_CHROOT</constant></entry>
2773 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2774 </row>
2775 <row>
2776 <entry>211</entry>
2777 <entry><constant>EXIT_IOPRIO</constant></entry>
2778 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2779 </row>
2780 <row>
2781 <entry>212</entry>
2782 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2783 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2784 </row>
2785 <row>
2786 <entry>213</entry>
2787 <entry><constant>EXIT_SECUREBITS</constant></entry>
2788 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2789 </row>
2790 <row>
2791 <entry>214</entry>
2792 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2793 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2794 </row>
2795 <row>
2796 <entry>215</entry>
2797 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2798 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2799 </row>
2800 <row>
2801 <entry>216</entry>
2802 <entry><constant>EXIT_GROUP</constant></entry>
2803 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2804 </row>
2805 <row>
2806 <entry>217</entry>
2807 <entry><constant>EXIT_USER</constant></entry>
2808 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2809 </row>
2810 <row>
2811 <entry>218</entry>
2812 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2813 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2814 </row>
2815 <row>
2816 <entry>219</entry>
2817 <entry><constant>EXIT_CGROUP</constant></entry>
2818 <entry>Setting up the service control group failed.</entry>
2819 </row>
2820 <row>
2821 <entry>220</entry>
2822 <entry><constant>EXIT_SETSID</constant></entry>
2823 <entry>Failed to create new process session.</entry>
2824 </row>
2825 <row>
2826 <entry>221</entry>
2827 <entry><constant>EXIT_CONFIRM</constant></entry>
2828 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2829 </row>
2830 <row>
2831 <entry>222</entry>
2832 <entry><constant>EXIT_STDERR</constant></entry>
2833 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2834 </row>
2835 <row>
2836 <entry>224</entry>
2837 <entry><constant>EXIT_PAM</constant></entry>
2838 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2839 </row>
2840 <row>
2841 <entry>225</entry>
2842 <entry><constant>EXIT_NETWORK</constant></entry>
2843 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2844 </row>
2845 <row>
2846 <entry>226</entry>
2847 <entry><constant>EXIT_NAMESPACE</constant></entry>
2848 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2849 </row>
2850 <row>
2851 <entry>227</entry>
2852 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2853 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2854 </row>
2855 <row>
2856 <entry>228</entry>
2857 <entry><constant>EXIT_SECCOMP</constant></entry>
2858 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2859 </row>
2860 <row>
2861 <entry>229</entry>
2862 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2863 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2864 </row>
2865 <row>
2866 <entry>230</entry>
2867 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2868 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2869 </row>
2870 <row>
2871 <entry>231</entry>
2872 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2873 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2874 </row>
2875 <row>
2876 <entry>232</entry>
2877 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2878 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2879 </row>
2880 <row>
2881 <entry>233</entry>
2882 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2883 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2884 </row>
2885 <row>
2886 <entry>235</entry>
2887 <entry><constant>EXIT_CHOWN</constant></entry>
2888 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2889 </row>
2890 <row>
2891 <entry>236</entry>
2892 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2893 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2894 </row>
2895 <row>
2896 <entry>237</entry>
2897 <entry><constant>EXIT_KEYRING</constant></entry>
2898 <entry>Failed to set up kernel keyring.</entry>
2899 </row>
2900 <row>
2901 <entry>238</entry>
2902 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2903 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2904 </row>
2905 <row>
2906 <entry>239</entry>
2907 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2908 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2909 </row>
2910 <row>
2911 <entry>240</entry>
2912 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2913 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2914 </row>
2915 <row>
2916 <entry>241</entry>
2917 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2918 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2919 </row>
2920 </tbody>
2921 </tgroup>
2922 </table>
3e0bff7d
LP
2923
2924 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2925
2926 <table>
2927 <title>BSD exit codes</title>
2928 <tgroup cols='3'>
2929 <thead>
2930 <row>
2931 <entry>Exit Code</entry>
2932 <entry>Symbolic Name</entry>
2933 <entry>Description</entry>
2934 </row>
2935 </thead>
2936 <tbody>
2937 <row>
2938 <entry>64</entry>
2939 <entry><constant>EX_USAGE</constant></entry>
2940 <entry>Command line usage error</entry>
2941 </row>
2942 <row>
2943 <entry>65</entry>
2944 <entry><constant>EX_DATAERR</constant></entry>
2945 <entry>Data format error</entry>
2946 </row>
2947 <row>
2948 <entry>66</entry>
2949 <entry><constant>EX_NOINPUT</constant></entry>
2950 <entry>Cannot open input</entry>
2951 </row>
2952 <row>
2953 <entry>67</entry>
2954 <entry><constant>EX_NOUSER</constant></entry>
2955 <entry>Addressee unknown</entry>
2956 </row>
2957 <row>
2958 <entry>68</entry>
2959 <entry><constant>EX_NOHOST</constant></entry>
2960 <entry>Host name unknown</entry>
2961 </row>
2962 <row>
2963 <entry>69</entry>
2964 <entry><constant>EX_UNAVAILABLE</constant></entry>
2965 <entry>Service unavailable</entry>
2966 </row>
2967 <row>
2968 <entry>70</entry>
2969 <entry><constant>EX_SOFTWARE</constant></entry>
2970 <entry>internal software error</entry>
2971 </row>
2972 <row>
2973 <entry>71</entry>
2974 <entry><constant>EX_OSERR</constant></entry>
2975 <entry>System error (e.g., can't fork)</entry>
2976 </row>
2977 <row>
2978 <entry>72</entry>
2979 <entry><constant>EX_OSFILE</constant></entry>
2980 <entry>Critical OS file missing</entry>
2981 </row>
2982 <row>
2983 <entry>73</entry>
2984 <entry><constant>EX_CANTCREAT</constant></entry>
2985 <entry>Can't create (user) output file</entry>
2986 </row>
2987 <row>
2988 <entry>74</entry>
2989 <entry><constant>EX_IOERR</constant></entry>
2990 <entry>Input/output error</entry>
2991 </row>
2992 <row>
2993 <entry>75</entry>
2994 <entry><constant>EX_TEMPFAIL</constant></entry>
2995 <entry>Temporary failure; user is invited to retry</entry>
2996 </row>
2997 <row>
2998 <entry>76</entry>
2999 <entry><constant>EX_PROTOCOL</constant></entry>
3000 <entry>Remote error in protocol</entry>
3001 </row>
3002 <row>
3003 <entry>77</entry>
3004 <entry><constant>EX_NOPERM</constant></entry>
3005 <entry>Permission denied</entry>
3006 </row>
3007 <row>
3008 <entry>78</entry>
3009 <entry><constant>EX_CONFIG</constant></entry>
3010 <entry>Configuration error</entry>
3011 </row>
3012 </tbody>
3013 </tgroup>
3014 </table>
91a8f867
JS
3015 </refsect1>
3016
798d3a52
ZJS
3017 <refsect1>
3018 <title>See Also</title>
3019 <para>
3020 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3021 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3022 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3023 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3024 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3025 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3026 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3027 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3028 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3029 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3030 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3031 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3032 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3033 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3034 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3035 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3036 </para>
3037 </refsect1>
dd1eb43b
LP
3038
3039</refentry>