]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
nspawn: remove unnecessary mount option parsing logic
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058
ZJS
6 SPDX-License-Identifier: LGPL-2.1+
7
dd1eb43b
LP
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11
12 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
13 under the terms of the GNU Lesser General Public License as published by
14 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
15 (at your option) any later version.
16
17 systemd is distributed in the hope that it will be useful, but
18 WITHOUT ANY WARRANTY; without even the implied warranty of
19 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 20 Lesser General Public License for more details.
dd1eb43b 21
5430f7f2 22 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
23 along with systemd; If not, see <http://www.gnu.org/licenses/>.
24-->
25
26<refentry id="systemd.exec">
798d3a52
ZJS
27 <refentryinfo>
28 <title>systemd.exec</title>
29 <productname>systemd</productname>
30
31 <authorgroup>
32 <author>
33 <contrib>Developer</contrib>
34 <firstname>Lennart</firstname>
35 <surname>Poettering</surname>
36 <email>lennart@poettering.net</email>
37 </author>
38 </authorgroup>
39 </refentryinfo>
40
41 <refmeta>
42 <refentrytitle>systemd.exec</refentrytitle>
43 <manvolnum>5</manvolnum>
44 </refmeta>
45
46 <refnamediv>
47 <refname>systemd.exec</refname>
48 <refpurpose>Execution environment configuration</refpurpose>
49 </refnamediv>
50
51 <refsynopsisdiv>
52 <para><filename><replaceable>service</replaceable>.service</filename>,
53 <filename><replaceable>socket</replaceable>.socket</filename>,
54 <filename><replaceable>mount</replaceable>.mount</filename>,
55 <filename><replaceable>swap</replaceable>.swap</filename></para>
56 </refsynopsisdiv>
57
58 <refsect1>
59 <title>Description</title>
60
b8afec21
LP
61 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
62 configuration options which define the execution environment of spawned processes.</para>
63
64 <para>This man page lists the configuration options shared by these four unit types. See
65 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
66 options of all unit configuration files, and
798d3a52
ZJS
67 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
68 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
69 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
70 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
71 information on the specific unit configuration files. The execution specific configuration options are configured
72 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 73
c7458f93 74 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
75 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
76 Those options complement options listed here.</para>
798d3a52
ZJS
77 </refsect1>
78
c129bd5d 79 <refsect1>
45f09f93
JL
80 <title>Implicit Dependencies</title>
81
82 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
83
84 <itemizedlist>
b8afec21
LP
85 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
86 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
87 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
88 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
89 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
90 paths. This is equivalent to having them listed explicitly in
91 <varname>RequiresMountsFor=</varname>.</para></listitem>
92
93 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
94 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
95 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
96 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
97
b8afec21
LP
98 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
99 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
100 automatically acquire dependencies of type <varname>After=</varname> on
101 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 102 </itemizedlist>
c129bd5d
LP
103 </refsect1>
104
45f09f93
JL
105 <!-- We don't have any default dependency here. -->
106
798d3a52 107 <refsect1>
b8afec21 108 <title>Paths</title>
798d3a52
ZJS
109
110 <variablelist class='unit-directives'>
111
112 <varlistentry>
113 <term><varname>WorkingDirectory=</varname></term>
114
d251207d
LP
115 <listitem><para>Takes a directory path relative to the service's root directory specified by
116 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
117 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
118 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
119 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
120 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
121 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
122 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
123 that setting this parameter might result in additional dependencies to be added to the unit (see
124 above).</para></listitem>
798d3a52
ZJS
125 </varlistentry>
126
127 <varlistentry>
128 <term><varname>RootDirectory=</varname></term>
129
d251207d
LP
130 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
131 running the service manager). Sets the root directory for executed processes, with the <citerefentry
132 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
133 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
134 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
135 dependencies to be added to the unit (see above).</para>
136
5d997827
LP
137 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
138 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
139 </varlistentry>
140
915e6d16
LP
141 <varlistentry>
142 <term><varname>RootImage=</varname></term>
b8afec21 143
915e6d16 144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
5d997827
LP
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 164 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
165 </varlistentry>
166
b8afec21
LP
167 <varlistentry>
168 <term><varname>BindPaths=</varname></term>
169 <term><varname>BindReadOnlyPaths=</varname></term>
170
171 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
172 available at an additional place in the unit's view of the file system. Any bind mounts created with this
173 option are specific to the unit, and are not visible in the host's mount table. This option expects a
174 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
175 source path, destination path and option string, where the latter two are optional. If only a source path is
176 specified the source and destination is taken to be the same. The option string may be either
177 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
178 mount. If the destination path is omitted, the option string must be omitted too.</para>
179
180 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
181 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
182 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
183 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
184 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
185 used.</para>
186
187 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
188 is used. In this case the source path refers to a path on the host file system, while the destination path
189 refers to a path below the root directory of the unit.</para></listitem>
190 </varlistentry>
191
192 </variablelist>
193 </refsect1>
194
195 <refsect1>
196 <title>Credentials</title>
197
198 <variablelist class='unit-directives'>
199
798d3a52
ZJS
200 <varlistentry>
201 <term><varname>User=</varname></term>
202 <term><varname>Group=</varname></term>
203
29206d46 204 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
205 user or group name, or a numeric ID as argument. For system services (services run by the system service
206 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
207 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
208 used to specify a different user. For user services of any other user, switching user identity is not
209 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
210 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
211 prefixed with <literal>+</literal>.</para>
212
213 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
214 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
215 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
216 as first character). The user/group name must have at least one character, and at most 31. These restrictions
217 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
218 Linux systems.</para>
219
220 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
221 dynamically allocated at the time the service is started, and released at the time the service is stopped —
222 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
223 specified user and group must have been created statically in the user database no later than the moment the
224 service is started, for example using the
225 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
226 is applied at boot or package install time.</para></listitem>
29206d46
LP
227 </varlistentry>
228
229 <varlistentry>
230 <term><varname>DynamicUser=</varname></term>
231
232 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
233 unit is started, and released as soon as it is stopped. The user and group will not be added to
234 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
235 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
236 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
237 databases. The user and group name to use may be configured via <varname>User=</varname> and
238 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
239 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
240 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
241 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc 242 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
b8afec21
LP
243 with the name exists, then it is required that the static user with the name already exists. Similarly, if
244 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
245 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
246 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
247 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
248 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
249 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
250 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 251 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
252 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
253 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
254 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
255 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
256 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
257 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
258 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
259 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
260 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
261 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
262 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
263 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
264 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
265 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
266 </varlistentry>
267
268 <varlistentry>
269 <term><varname>SupplementaryGroups=</varname></term>
270
b8afec21
LP
271 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
272 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
273 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
274 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
275 the list of supplementary groups configured in the system group database for the user. This does not affect
276 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
277 </varlistentry>
278
00d9ef85 279 <varlistentry>
b8afec21 280 <term><varname>PAMName=</varname></term>
00d9ef85 281
b8afec21
LP
282 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
283 registered as a PAM session under the specified service name. This is only useful in conjunction with the
284 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
285 executed processes. See <citerefentry
286 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
287 details.</para>
00d9ef85 288
b8afec21
LP
289 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
290 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
291 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
292 is an immediate child process of the unit's main process.</para>
798d3a52 293
b8afec21
LP
294 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
295 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
296 be associated with two units: the unit it was originally started from (and for which
297 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
298 will however be associated with the session scope unit only. This has implications when used in combination
299 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
300 changes in the original unit through notification messages. These messages will be considered belonging to the
301 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
302 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
303 </listitem>
798d3a52
ZJS
304 </varlistentry>
305
b8afec21
LP
306 </variablelist>
307 </refsect1>
798d3a52 308
b8afec21
LP
309 <refsect1>
310 <title>Capabilities</title>
798d3a52 311
b8afec21 312 <variablelist class='unit-directives'>
798d3a52
ZJS
313
314 <varlistentry>
b8afec21
LP
315 <term><varname>CapabilityBoundingSet=</varname></term>
316
317 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
318 process. See <citerefentry
319 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
320 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
321 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
322 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
323 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
324 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
325 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
326 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
327 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
328 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
329 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
330 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
331 capabilities, also undoing any previous settings. This does not affect commands prefixed with
332 <literal>+</literal>.</para>
798d3a52 333
b8afec21
LP
334 <para>Example: if a unit has the following,
335 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
336CapabilityBoundingSet=CAP_B CAP_C</programlisting>
337 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
338 If the second line is prefixed with <literal>~</literal>, e.g.,
339 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
340CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
341 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
342 </varlistentry>
343
344 <varlistentry>
b8afec21 345 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 346
b8afec21
LP
347 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
348 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
349 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
350 once in which case the ambient capability sets are merged (see the above examples in
351 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
352 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
353 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
354 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
355 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
356 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
357 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
358 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
359 to <varname>SecureBits=</varname> to retain the capabilities over the user
360 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
361 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
362 </varlistentry>
363
b8afec21
LP
364 </variablelist>
365 </refsect1>
798d3a52 366
798d3a52 367
b8afec21
LP
368 <refsect1>
369 <title>Security</title>
798d3a52 370
b8afec21 371 <variablelist class='unit-directives'>
798d3a52
ZJS
372
373 <varlistentry>
b8afec21 374 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 375
b8afec21
LP
376 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
377 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
378 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
379 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
380 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
381 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
382 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
383 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 384 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
385 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
386 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
387 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
388 Flag</ulink>. </para></listitem>
798d3a52
ZJS
389 </varlistentry>
390
391 <varlistentry>
b8afec21 392 <term><varname>SecureBits=</varname></term>
798d3a52 393
b8afec21
LP
394 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
395 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
396 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
397 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
398 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
399 prefixed with <literal>+</literal>. See <citerefentry
400 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
401 details.</para></listitem>
798d3a52
ZJS
402 </varlistentry>
403
b8afec21
LP
404 </variablelist>
405 </refsect1>
798d3a52 406
b8afec21
LP
407 <refsect1>
408 <title>Mandatory Access Control</title>
409 <variablelist>
798d3a52 410
798d3a52 411 <varlistentry>
b8afec21
LP
412 <term><varname>SELinuxContext=</varname></term>
413
414 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
415 automated domain transition. However, the policy still needs to authorize the transition. This directive is
416 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
417 affect commands prefixed with <literal>+</literal>. See <citerefentry
418 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
419 details.</para></listitem>
798d3a52
ZJS
420 </varlistentry>
421
b4c14404 422 <varlistentry>
b8afec21 423 <term><varname>AppArmorProfile=</varname></term>
b4c14404 424
b8afec21
LP
425 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
426 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
427 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
428 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
429 </varlistentry>
00819cc1 430
b8afec21
LP
431 <varlistentry>
432 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 433
b8afec21
LP
434 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
435 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
436 it. The process will continue to run under the label specified here unless the executable has its own
437 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
438 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
439 disabled.</para>
b4c14404 440
b8afec21
LP
441 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
442 value may be specified to unset previous assignments. This does not affect commands prefixed with
443 <literal>+</literal>.</para></listitem>
b4c14404
FB
444 </varlistentry>
445
b8afec21
LP
446 </variablelist>
447 </refsect1>
00819cc1 448
b8afec21
LP
449 <refsect1>
450 <title>Process Properties</title>
00819cc1 451
b8afec21 452 <variablelist>
00819cc1 453
798d3a52 454 <varlistentry>
b8afec21
LP
455 <term><varname>LimitCPU=</varname></term>
456 <term><varname>LimitFSIZE=</varname></term>
457 <term><varname>LimitDATA=</varname></term>
458 <term><varname>LimitSTACK=</varname></term>
459 <term><varname>LimitCORE=</varname></term>
460 <term><varname>LimitRSS=</varname></term>
461 <term><varname>LimitNOFILE=</varname></term>
462 <term><varname>LimitAS=</varname></term>
463 <term><varname>LimitNPROC=</varname></term>
464 <term><varname>LimitMEMLOCK=</varname></term>
465 <term><varname>LimitLOCKS=</varname></term>
466 <term><varname>LimitSIGPENDING=</varname></term>
467 <term><varname>LimitMSGQUEUE=</varname></term>
468 <term><varname>LimitNICE=</varname></term>
469 <term><varname>LimitRTPRIO=</varname></term>
470 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 471
b8afec21
LP
472 <listitem><para>Set soft and hard limits on various resources for executed processes. See
473 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
474 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
475 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
476 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
477 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
478 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
479 the usual time units ms, s, min, h and so on may be used (see
480 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
481 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
482 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
483 that the effective granularity of the limits might influence their enforcement. For example, time limits
484 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
485 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
486 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
487 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
488 equivalent to 1).</para>
fc8d0381 489
b8afec21
LP
490 <para>Note that most process resource limits configured with these options are per-process, and processes may
491 fork in order to acquire a new set of resources that are accounted independently of the original process, and
492 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
493 setting it has no effect. Often it is advisable to prefer the resource controls listed in
494 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
495 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
496 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
497 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 498
b8afec21
LP
499 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
500 per-user instance of
501 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
502 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 503
b8afec21
LP
504 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
505 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
506 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
507 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
508 services, see above).</para>
fc8d0381 509
b8afec21
LP
510 <table>
511 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 512
a4c18002 513 <tgroup cols='3'>
798d3a52
ZJS
514 <colspec colname='directive' />
515 <colspec colname='equivalent' />
a4c18002 516 <colspec colname='unit' />
798d3a52
ZJS
517 <thead>
518 <row>
519 <entry>Directive</entry>
f4c9356d 520 <entry><command>ulimit</command> equivalent</entry>
a4c18002 521 <entry>Unit</entry>
798d3a52
ZJS
522 </row>
523 </thead>
524 <tbody>
525 <row>
a4c18002 526 <entry>LimitCPU=</entry>
798d3a52 527 <entry>ulimit -t</entry>
a4c18002 528 <entry>Seconds</entry>
798d3a52
ZJS
529 </row>
530 <row>
a4c18002 531 <entry>LimitFSIZE=</entry>
798d3a52 532 <entry>ulimit -f</entry>
a4c18002 533 <entry>Bytes</entry>
798d3a52
ZJS
534 </row>
535 <row>
a4c18002 536 <entry>LimitDATA=</entry>
798d3a52 537 <entry>ulimit -d</entry>
a4c18002 538 <entry>Bytes</entry>
798d3a52
ZJS
539 </row>
540 <row>
a4c18002 541 <entry>LimitSTACK=</entry>
798d3a52 542 <entry>ulimit -s</entry>
a4c18002 543 <entry>Bytes</entry>
798d3a52
ZJS
544 </row>
545 <row>
a4c18002 546 <entry>LimitCORE=</entry>
798d3a52 547 <entry>ulimit -c</entry>
a4c18002 548 <entry>Bytes</entry>
798d3a52
ZJS
549 </row>
550 <row>
a4c18002 551 <entry>LimitRSS=</entry>
798d3a52 552 <entry>ulimit -m</entry>
a4c18002 553 <entry>Bytes</entry>
798d3a52
ZJS
554 </row>
555 <row>
a4c18002 556 <entry>LimitNOFILE=</entry>
798d3a52 557 <entry>ulimit -n</entry>
a4c18002 558 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
559 </row>
560 <row>
a4c18002 561 <entry>LimitAS=</entry>
798d3a52 562 <entry>ulimit -v</entry>
a4c18002 563 <entry>Bytes</entry>
798d3a52
ZJS
564 </row>
565 <row>
a4c18002 566 <entry>LimitNPROC=</entry>
798d3a52 567 <entry>ulimit -u</entry>
a4c18002 568 <entry>Number of Processes</entry>
798d3a52
ZJS
569 </row>
570 <row>
a4c18002 571 <entry>LimitMEMLOCK=</entry>
798d3a52 572 <entry>ulimit -l</entry>
a4c18002 573 <entry>Bytes</entry>
798d3a52
ZJS
574 </row>
575 <row>
a4c18002 576 <entry>LimitLOCKS=</entry>
798d3a52 577 <entry>ulimit -x</entry>
a4c18002 578 <entry>Number of Locks</entry>
798d3a52
ZJS
579 </row>
580 <row>
a4c18002 581 <entry>LimitSIGPENDING=</entry>
798d3a52 582 <entry>ulimit -i</entry>
a4c18002 583 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
584 </row>
585 <row>
a4c18002 586 <entry>LimitMSGQUEUE=</entry>
798d3a52 587 <entry>ulimit -q</entry>
a4c18002 588 <entry>Bytes</entry>
798d3a52
ZJS
589 </row>
590 <row>
a4c18002 591 <entry>LimitNICE=</entry>
798d3a52 592 <entry>ulimit -e</entry>
a4c18002 593 <entry>Nice Level</entry>
798d3a52
ZJS
594 </row>
595 <row>
a4c18002 596 <entry>LimitRTPRIO=</entry>
798d3a52 597 <entry>ulimit -r</entry>
a4c18002 598 <entry>Realtime Priority</entry>
798d3a52
ZJS
599 </row>
600 <row>
a4c18002 601 <entry>LimitRTTIME=</entry>
798d3a52 602 <entry>No equivalent</entry>
a4c18002 603 <entry>Microseconds</entry>
798d3a52
ZJS
604 </row>
605 </tbody>
606 </tgroup>
a4c18002 607 </table></listitem>
798d3a52
ZJS
608 </varlistentry>
609
610 <varlistentry>
b8afec21 611 <term><varname>UMask=</varname></term>
9eb484fa 612
b8afec21
LP
613 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
614 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
615 to 0022.</para></listitem>
616 </varlistentry>
617
618 <varlistentry>
619 <term><varname>KeyringMode=</varname></term>
620
621 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
622 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
623 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
624 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
625 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
626 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
627 system services, as this ensures that multiple services running under the same system user ID (in particular
628 the root user) do not share their key material among each other. If <option>shared</option> is used a new
629 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
630 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
631 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
632 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
633 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
634 <option>private</option> for the system service manager and to <option>inherit</option> for the user service
635 manager.</para></listitem>
636 </varlistentry>
637
638 <varlistentry>
639 <term><varname>OOMScoreAdjust=</varname></term>
640
641 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
642 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
643 pressure very likely). See <ulink
644 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
645 details.</para></listitem>
646 </varlistentry>
647
648 <varlistentry>
649 <term><varname>TimerSlackNSec=</varname></term>
650 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
651 accuracy of wake-ups triggered by timers. See
652 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
653 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
654 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
655 </varlistentry>
656
657 <varlistentry>
658 <term><varname>Personality=</varname></term>
659
660 <listitem><para>Controls which kernel architecture <citerefentry
661 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
662 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
663 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
664 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
665 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
666 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
667 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
668 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
669 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
670 personality of the host system's kernel.</para></listitem>
671 </varlistentry>
672
673 <varlistentry>
674 <term><varname>IgnoreSIGPIPE=</varname></term>
675
676 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
677 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
678 pipelines.</para></listitem>
679 </varlistentry>
680
681 </variablelist>
682 </refsect1>
683
684 <refsect1>
685 <title>Scheduling</title>
686
687 <variablelist>
688
689 <varlistentry>
690 <term><varname>Nice=</varname></term>
691
692 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
693 between -20 (highest priority) and 19 (lowest priority). See
694 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
695 details.</para></listitem>
696 </varlistentry>
697
698 <varlistentry>
699 <term><varname>CPUSchedulingPolicy=</varname></term>
700
701 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
702 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
703 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
704 details.</para></listitem>
705 </varlistentry>
706
707 <varlistentry>
708 <term><varname>CPUSchedulingPriority=</varname></term>
709
710 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
711 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
712 (lowest priority) and 99 (highest priority) can be used. See
713 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
714 details. </para></listitem>
715 </varlistentry>
716
717 <varlistentry>
718 <term><varname>CPUSchedulingResetOnFork=</varname></term>
719
720 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
721 reset when the executed processes fork, and can hence not leak into child processes. See
722 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
723 details. Defaults to false.</para></listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><varname>CPUAffinity=</varname></term>
728
729 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
730 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
731 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
732 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
733 effect. See
734 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
735 details.</para></listitem>
736 </varlistentry>
737
738 <varlistentry>
739 <term><varname>IOSchedulingClass=</varname></term>
740
741 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
742 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
743 <option>idle</option>. See
744 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
745 details.</para></listitem>
746 </varlistentry>
747
748 <varlistentry>
749 <term><varname>IOSchedulingPriority=</varname></term>
750
751 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
752 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
753 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
754 details.</para></listitem>
755 </varlistentry>
756
757 </variablelist>
758 </refsect1>
759
760
761 <refsect1>
762 <title>Sandboxing</title>
763
764 <variablelist>
765
766 <varlistentry>
767 <term><varname>ProtectSystem=</varname></term>
768
769 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
770 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
771 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
772 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
773 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
774 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
775 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
776 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
777 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
778 recommended to enable this setting for all long-running services, unless they are involved with system updates
779 or need to modify the operating system in other ways. If this option is used,
780 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
781 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
782 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
783 below. Defaults to off.</para></listitem>
784 </varlistentry>
785
786 <varlistentry>
787 <term><varname>ProtectHome=</varname></term>
788
789 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
790 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
791 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
792 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
793 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
794 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
795 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
796 <varname>ReadOnlyPaths=</varname> and related calls, see below.</para></listitem>
797 </varlistentry>
798
799 <varlistentry>
800 <term><varname>RuntimeDirectory=</varname></term>
801 <term><varname>StateDirectory=</varname></term>
802 <term><varname>CacheDirectory=</varname></term>
803 <term><varname>LogsDirectory=</varname></term>
804 <term><varname>ConfigurationDirectory=</varname></term>
805
806 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
807 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
808 directories by the specified names will be created (including their parents) below <filename>/run</filename>
809 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
810 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
811 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
812 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
813 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
814
815 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
816 stopped. It is possible to preserve the specified directories in this case if
817 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
818 (see below). The directories specified with <varname>StateDirectory=</varname>,
819 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
820 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
821
822 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
823 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
824 specified directories already exist and their owning user or group do not match the configured ones, all files
825 and directories below the specified directories as well as the directories themselves will have their file
826 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
827 already owned by the right user and group, files and directories below of them are left as-is, even if they do
828 not match what is requested. The innermost specified directories will have their access mode adjusted to the
829 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
830 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
831 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 832
b8afec21
LP
833 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
834 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
835 are mounted from there into the unit's file system namespace.</para>
798d3a52 836
b8afec21
LP
837 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
838 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
839 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
840 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
841 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
842 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
843 and from inside the unit, the relevant directories hence always appear directly below
844 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 845
b8afec21
LP
846 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
847 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
848 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
849 directory is cleaned up automatically after use. For runtime directories that require more complex or different
850 configuration or lifetime guarantees, please consider using
851 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 852
b8afec21
LP
853 <para>Example: if a system service unit has the following,
854 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
855 the service manager creates <filename>/run/foo</filename> (if it does not exist),
856 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
857 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
858 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
859 when the service is stopped.</para></listitem>
798d3a52
ZJS
860 </varlistentry>
861
ece87975 862 <varlistentry>
b8afec21
LP
863 <term><varname>RuntimeDirectoryMode=</varname></term>
864 <term><varname>StateDirectoryMode=</varname></term>
865 <term><varname>CacheDirectoryMode=</varname></term>
866 <term><varname>LogsDirectoryMode=</varname></term>
867 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 868
b8afec21
LP
869 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
870 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
871 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
872 <constant>0755</constant>. See "Permissions" in <citerefentry
873 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
874 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
875 </varlistentry>
876
798d3a52 877 <varlistentry>
b8afec21
LP
878 <term><varname>RuntimeDirectoryPreserve=</varname></term>
879
880 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
881 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
882 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
883 and manually restarted. Here, the automatic restart means the operation specified in
884 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
885 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
886 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
887 <literal>tmpfs</literal>, then for system services the directories specified in
888 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
889 </varlistentry>
890
798d3a52 891 <varlistentry>
2a624c36
AP
892 <term><varname>ReadWritePaths=</varname></term>
893 <term><varname>ReadOnlyPaths=</varname></term>
894 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 895
effbd6d2
LP
896 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
897 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
898 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
899 contain symlinks, they are resolved relative to the root directory set with
915e6d16 900 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
901
902 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
903 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
904 reading only, writing will be refused even if the usual file access controls would permit this. Nest
905 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
906 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
907 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
908 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
909 everything below them in the file system hierarchy).</para>
910
911 <para>Note that restricting access with these options does not extend to submounts of a directory that are
912 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
913 in which case all paths listed will have limited access from within the namespace. If the empty string is
914 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
915
e778185b 916 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
917 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
918 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
919 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
920 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
921 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
922 second.</para>
5327c910
LP
923
924 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
925 (propagation in the opposite direction continues to work). This means that this setting may not be used for
926 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
927 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
928 unit it is thus recommended to combine these settings with either
929 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
930 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
931 </varlistentry>
932
933 <varlistentry>
934 <term><varname>PrivateTmp=</varname></term>
935
00d9ef85
LP
936 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
937 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
938 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
939 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
940 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
941 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
942 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 943 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 944 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
945 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
946 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
947 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
948 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
949 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
950 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
951 is added.</para>
952
b8afec21
LP
953 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
954 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 955 security.</para></listitem>
798d3a52
ZJS
956 </varlistentry>
957
958 <varlistentry>
959 <term><varname>PrivateDevices=</varname></term>
960
b0238568
ZJS
961 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
962 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
963 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
964 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
965 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
966 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
967 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
968 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
969 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 970 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
971 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
972 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
973 services which shall be able to install mount points in the main mount namespace. The new
974 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
975 to set up executable memory by using
976 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
977 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
978 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
979 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
980 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
981 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 982
b8afec21
LP
983 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
984 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 985 security.</para></listitem>
798d3a52
ZJS
986 </varlistentry>
987
988 <varlistentry>
989 <term><varname>PrivateNetwork=</varname></term>
990
b8afec21
LP
991 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
992 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
993 be available to the executed process. This is useful to turn off network access by the executed process.
994 Defaults to false. It is possible to run two or more units within the same private network namespace by using
995 the <varname>JoinsNamespaceOf=</varname> directive, see
996 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
997 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
998 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
999 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1000
1001 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1002 not available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1003 security.</para></listitem>
798d3a52
ZJS
1004 </varlistentry>
1005
1006 <varlistentry>
d251207d
LP
1007 <term><varname>PrivateUsers=</varname></term>
1008
1009 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1010 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1011 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1012 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1013 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1014 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1015 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1016 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1017 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1018 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1019 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1020 additional capabilities in the host's user namespace. Defaults to off.</para>
1021
915e6d16
LP
1022 <para>This setting is particularly useful in conjunction with
1023 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1024 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1025 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1026
b8afec21
LP
1027 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1028 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1029 security.</para></listitem>
d251207d
LP
1030 </varlistentry>
1031
59eeb84b
LP
1032 <varlistentry>
1033 <term><varname>ProtectKernelTunables=</varname></term>
1034
1035 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1036 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1037 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1038 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1039 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1040 boot-time, for example with the
1041 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1042 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1043 setting the same restrictions regarding mount propagation and privileges apply as for
1044 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1045 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1046 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1047 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1048 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1049 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1050 implied.</para></listitem>
59eeb84b
LP
1051 </varlistentry>
1052
85265556
DH
1053 <varlistentry>
1054 <term><varname>ProtectKernelModules=</varname></term>
1055
b8afec21
LP
1056 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1057 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1058 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1059 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1060 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1061 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1062 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1063 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1064 both privileged and unprivileged. To disable module auto-load feature please see
1065 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1066 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1067 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1068 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1069 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1070 </varlistentry>
1071
59eeb84b
LP
1072 <varlistentry>
1073 <term><varname>ProtectControlGroups=</varname></term>
1074
effbd6d2
LP
1075 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1076 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1077 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1078 unit. Except for container managers no services should require write access to the control groups hierarchies;
1079 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1080 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1081 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1082 is implied.</para></listitem>
798d3a52
ZJS
1083 </varlistentry>
1084
1085 <varlistentry>
b8afec21 1086 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1087
b8afec21
LP
1088 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1089 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1090 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1091 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1092 to the <citerefentry
1093 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1094 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1095 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1096 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1097 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1098 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1099 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1100 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1101 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1102 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1103 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1104 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1105 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1106 <literal>+</literal>.</para>
1107
1108 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1109 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1110 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1111 used for local communication, including for
1112 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1113 logging.</para></listitem>
798d3a52
ZJS
1114 </varlistentry>
1115
1116 <varlistentry>
b8afec21 1117 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1118
b8afec21
LP
1119 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1120 about Linux namespaces, see <citerefentry
1121 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1122 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1123 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1124 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1125 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1126 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1127 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1128 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1129 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1130 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1131 which is equivalent to false. Internally, this setting limits access to the
1132 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1133 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1134 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1135 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1136 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1137 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1138 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1139 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1140 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1141 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
798d3a52
ZJS
1142 </varlistentry>
1143
023a4f67 1144 <varlistentry>
b8afec21 1145 <term><varname>LockPersonality=</varname></term>
023a4f67 1146
b8afec21
LP
1147 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1148 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1149 call so that the kernel execution domain may not be changed from the default or the personality selected with
1150 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1151 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1152 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1153 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1154 </varlistentry>
1155
798d3a52 1156 <varlistentry>
b8afec21 1157 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1158
b8afec21
LP
1159 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1160 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1161 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1162 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1163 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1164 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1165 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1166 with <constant>PROT_EXEC</constant> set and
1167 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1168 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1169 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1170 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1171 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1172 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1173 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1174 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1175 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1176 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1177 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1178 </varlistentry>
1179
1180 <varlistentry>
b8afec21 1181 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1182
b8afec21
LP
1183 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1184 the unit are refused. This restricts access to realtime task scheduling policies such as
1185 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1186 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1187 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1188 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1189 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1190 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1191 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1192 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1193 </varlistentry>
1194
1195 <varlistentry>
b8afec21 1196 <term><varname>RemoveIPC=</varname></term>
798d3a52 1197
b8afec21
LP
1198 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1199 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1200 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1201 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1202 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1203 multiple units use the same user or group the IPC objects are removed when the last of these units is
1204 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1205 </varlistentry>
1206
1207 <varlistentry>
b8afec21 1208 <term><varname>MountFlags=</varname></term>
798d3a52 1209
b8afec21
LP
1210 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1211 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1212 processes will receive or propagate mounts and unmounts. See <citerefentry
1213 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1214 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1215 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1216 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1217 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1218 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1219 by spawned processes will be unmounted after the completion of the current command line of
1220 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1221 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1222 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1223 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1224 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1225 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1226 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1227 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1228 <option>slave</option>. </para></listitem>
798d3a52
ZJS
1229 </varlistentry>
1230
b8afec21
LP
1231 </variablelist>
1232 </refsect1>
a6fabe38 1233
b8afec21
LP
1234 <refsect1>
1235 <title>System Call Filtering</title>
1236 <variablelist>
798d3a52
ZJS
1237
1238 <varlistentry>
1239 <term><varname>SystemCallFilter=</varname></term>
1240
c79aff9a
LP
1241 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1242 executed by the unit processes except for the listed ones will result in immediate process termination with the
1243 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1244 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1245 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1246 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1247 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1248 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1249 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1250 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1251 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1252 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1253 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1254 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1255 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1256 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1257 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1258 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1259
0b8fab97
LP
1260 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1261 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1262 option. Specifically, it is recommended to combine this option with
1263 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1264
2ca8dc15
LP
1265 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1266 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1267 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1268 service binary fails for some reason (for example: missing service executable), the error handling logic might
1269 require access to an additional set of system calls in order to process and log this failure correctly. It
1270 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1271 failures.</para>
1272
b8afec21
LP
1273 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1274 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1275 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1276 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1277 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1278 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1279
1280 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1281 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1282
1283 <table>
1284 <title>Currently predefined system call sets</title>
1285
1286 <tgroup cols='2'>
1287 <colspec colname='set' />
1288 <colspec colname='description' />
1289 <thead>
1290 <row>
1291 <entry>Set</entry>
1292 <entry>Description</entry>
1293 </row>
1294 </thead>
1295 <tbody>
44898c53
LP
1296 <row>
1297 <entry>@aio</entry>
1298 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1299 </row>
133ddbbe
LP
1300 <row>
1301 <entry>@basic-io</entry>
1302 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1303 </row>
44898c53
LP
1304 <row>
1305 <entry>@chown</entry>
1306 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1307 </row>
201c1cc2
TM
1308 <row>
1309 <entry>@clock</entry>
1f9ac68b
LP
1310 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1311 </row>
1312 <row>
1313 <entry>@cpu-emulation</entry>
1314 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1315 </row>
1316 <row>
1317 <entry>@debug</entry>
1318 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1319 </row>
1a1b13c9
LP
1320 <row>
1321 <entry>@file-system</entry>
1322 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1323 </row>
201c1cc2
TM
1324 <row>
1325 <entry>@io-event</entry>
1f9ac68b 1326 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1327 </row>
1328 <row>
1329 <entry>@ipc</entry>
cd5bfd7e 1330 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1331 </row>
1332 <row>
1333 <entry>@keyring</entry>
1334 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1335 </row>
cd0ddf6f
LP
1336 <row>
1337 <entry>@memlock</entry>
1338 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1339 </row>
201c1cc2
TM
1340 <row>
1341 <entry>@module</entry>
d5efc18b 1342 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1343 </row>
1344 <row>
1345 <entry>@mount</entry>
d5efc18b 1346 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1347 </row>
1348 <row>
1349 <entry>@network-io</entry>
1f9ac68b 1350 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1351 </row>
1352 <row>
1353 <entry>@obsolete</entry>
1f9ac68b 1354 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1355 </row>
1356 <row>
1357 <entry>@privileged</entry>
1f9ac68b 1358 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1359 </row>
1360 <row>
1361 <entry>@process</entry>
d5efc18b 1362 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1363 </row>
1364 <row>
1365 <entry>@raw-io</entry>
aa6b9cec 1366 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1367 </row>
bd2ab3f4
LP
1368 <row>
1369 <entry>@reboot</entry>
1370 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1371 </row>
133ddbbe
LP
1372 <row>
1373 <entry>@resources</entry>
1374 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1375 </row>
6eaaeee9
LP
1376 <row>
1377 <entry>@setuid</entry>
1378 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1379 </row>
cd0ddf6f
LP
1380 <row>
1381 <entry>@signal</entry>
1382 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1383 </row>
bd2ab3f4
LP
1384 <row>
1385 <entry>@swap</entry>
1386 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1387 </row>
44898c53
LP
1388 <row>
1389 <entry>@sync</entry>
1390 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1391 </row>
cd0ddf6f
LP
1392 <row>
1393 <entry>@timer</entry>
1394 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1395 </row>
201c1cc2
TM
1396 </tbody>
1397 </tgroup>
1398 </table>
1399
b8afec21
LP
1400 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1401 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1402 depends on the kernel version and architecture for which systemd was compiled. Use
1403 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1404 filter.</para>
effbd6d2
LP
1405
1406 <para>It is recommended to combine the file system namespacing related options with
1407 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1408 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1409 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1410 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1411 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1412 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1413 </varlistentry>
1414
1415 <varlistentry>
1416 <term><varname>SystemCallErrorNumber=</varname></term>
1417
3df90f24
YW
1418 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1419 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1420 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1421 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1422 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1423 </varlistentry>
1424
1425 <varlistentry>
1426 <term><varname>SystemCallArchitectures=</varname></term>
1427
0b8fab97
LP
1428 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1429 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1430 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1431 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1432 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1433 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1434 manager is compiled for). If running in user mode, or in system mode, but without the
1435 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1436 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1437 system call architecture filtering is applied.</para>
0b8fab97 1438
2428aaf8
AJ
1439 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1440 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1441 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1442 x32.</para>
1443
1444 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1445 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1446 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1447 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1448 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1449 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1450
b8afec21
LP
1451 <para>System call architectures may also be restricted system-wide via the
1452 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1453 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1454 details.</para></listitem>
1455 </varlistentry>
1456
1457 </variablelist>
1458 </refsect1>
1459
1460 <refsect1>
1461 <title>Environment</title>
1462
1463 <variablelist>
1464
1465 <varlistentry>
1466 <term><varname>Environment=</varname></term>
1467
1468 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1469 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1470 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1471 assigned to this option, the list of environment variables is reset, all prior assignments have no
1472 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1473 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1474 variable, use double quotes (") for the assignment.</para>
1475
1476 <para>Example:
1477 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1478 gives three variables <literal>VAR1</literal>,
1479 <literal>VAR2</literal>, <literal>VAR3</literal>
1480 with the values <literal>word1 word2</literal>,
1481 <literal>word3</literal>, <literal>$word 5 6</literal>.
1482 </para>
1483
1484 <para>
1485 See <citerefentry
1486 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1487 about environment variables.</para></listitem>
1488 </varlistentry>
1489
1490 <varlistentry>
1491 <term><varname>EnvironmentFile=</varname></term>
1492
1493 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1494 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1495 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1496 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1497 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1498 you use double quotes (").</para>
1499
1500 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1501 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1502 warning message is logged. This option may be specified more than once in which case all specified files are
1503 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1504 have no effect.</para>
1505
1506 <para>The files listed with this directive will be read shortly before the process is executed (more
1507 specifically, after all processes from a previous unit state terminated. This means you can generate these
1508 files in one unit state, and read it with this option in the next).</para>
1509
1510 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1511 variable is set twice from these files, the files will be read in the order they are specified and the later
1512 setting will override the earlier setting.</para></listitem>
1513 </varlistentry>
1514
1515 <varlistentry>
1516 <term><varname>PassEnvironment=</varname></term>
1517
1518 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1519 space-separated list of variable names. This option may be specified more than once, in which case all listed
1520 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1521 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1522 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1523 service manager, as system services by default do not automatically inherit any environment variables set for
1524 the service manager itself. However, in case of the user service manager all environment variables are passed
1525 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1526
1527 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1528 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1529
1530 <para>Example:
1531 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1532 passes three variables <literal>VAR1</literal>,
1533 <literal>VAR2</literal>, <literal>VAR3</literal>
1534 with the values set for those variables in PID1.</para>
1535
1536 <para>
1537 See <citerefentry
1538 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1539 about environment variables.</para></listitem>
1540 </varlistentry>
1541
1542 <varlistentry>
1543 <term><varname>UnsetEnvironment=</varname></term>
1544
1545 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1546 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1547 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1548 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1549 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1550 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1551 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1552 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1553 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1554 executed processes is compiled. That means it may undo assignments from any configuration source, including
1555 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1556 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1557 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1558 (in case <varname>PAMName=</varname> is used).</para>
1559
1560 <para>
1561 See <citerefentry
1562 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1563 about environment variables.</para></listitem>
1564 </varlistentry>
1565
1566 </variablelist>
1567 </refsect1>
1568
1569 <refsect1>
1570 <title>Logging and Standard Input/Output</title>
1571
1572 <variablelist>
1573 <varlistentry>
1574
1575 <term><varname>StandardInput=</varname></term>
1576
1577 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1578 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1579 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1580 <option>fd:<replaceable>name</replaceable></option>.</para>
1581
1582 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1583 i.e. all read attempts by the process will result in immediate EOF.</para>
1584
1585 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1586 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1587 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1588 current controlling process releases the terminal.</para>
1589
1590 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1591 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1592 from the terminal.</para>
1593
1594 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1595 controlling process start-up of the executed process fails.</para>
1596
1597 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1598 standard input to the executed process. The data to pass is configured via
1599 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1600 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1601 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1602 EOF.</para>
1603
1604 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1605 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1606 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1607 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1608 input of processes to arbitrary system services.</para>
1609
1610 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1611 socket unit file (see
1612 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1613 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1614 input will be connected to the socket the service was activated from, which is primarily useful for
1615 compatibility with daemons designed for use with the traditional <citerefentry
1616 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1617 daemon.</para>
1618
1619 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1620 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1621 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1622 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1623 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1624 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1625 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1626 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1627 details about named file descriptors and their ordering.</para>
1628
1629 <para>This setting defaults to <option>null</option>.</para></listitem>
1630 </varlistentry>
1631
1632 <varlistentry>
1633 <term><varname>StandardOutput=</varname></term>
1634
1635 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1636 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1637 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1638 <option>syslog+console</option>, <option>kmsg+console</option>,
1639 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1640 <option>fd:<replaceable>name</replaceable></option>.</para>
1641
1642 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1643
1644 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1645 to it will be lost.</para>
1646
1647 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1648 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1649 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1650
1651 <para><option>journal</option> connects standard output with the journal which is accessible via
1652 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1653 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1654 specific two options listed below are hence supersets of this one.</para>
1655
1656 <para><option>syslog</option> connects standard output to the <citerefentry
1657 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1658 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1659 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1660
1661 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1662 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1663 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1664 case this option is no different from <option>journal</option>.</para>
1665
1666 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1667 in a similar way as the three options above but copy the output to the system console as well.</para>
1668
1669 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1670 system object to standard output. The semantics are similar to the same option of
1671 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1672 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1673 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1674 single stream connection is created for both input and output.</para>
1675
1676 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1677 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1678
1679 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1680 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1681 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1682 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1683 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1684 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1685 socket unit. If multiple matches are found, the first one will be used. See
1686 <varname>FileDescriptorName=</varname> in
1687 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1688 details about named descriptors and their ordering.</para>
1689
1690 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1691 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1692 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1693 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1694 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1695 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1696 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1697
1698 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1699 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1700 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1701 to be added to the unit (see above).</para></listitem>
1702 </varlistentry>
1703
1704 <varlistentry>
1705 <term><varname>StandardError=</varname></term>
1706
1707 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1708 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1709 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1710 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1711 <literal>stderr</literal>.</para>
1712
1713 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1714 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1715 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1716 to be added to the unit (see above).</para></listitem>
1717 </varlistentry>
1718
1719 <varlistentry>
1720 <term><varname>StandardInputText=</varname></term>
1721 <term><varname>StandardInputData=</varname></term>
1722
1723 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1724 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1725 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1726
1727 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1728 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1729 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1730 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1731 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1732 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1733
1734 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1735 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1736 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1737
1738 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1739 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1740 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1741 file. Assigning an empty string to either will reset the data buffer.</para>
1742
1743 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1744 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1745 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1746 details). This is particularly useful for large data configured with these two options. Example:</para>
1747
1748 <programlisting>…
1749StandardInput=data
1750StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1751 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1752 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1753 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1754 SWNrZSEK
1755…</programlisting></listitem>
798d3a52
ZJS
1756 </varlistentry>
1757
1758 <varlistentry>
b8afec21 1759 <term><varname>LogLevelMax=</varname></term>
142bd808 1760
b8afec21
LP
1761 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1762 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1763 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1764 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1765 messages). See <citerefentry
1766 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1767 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1768 this option to configure the logging system to drop log messages of a specific service above the specified
1769 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1770 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1771 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1772 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1773 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1774 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1775 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1776 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1777 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
1778 </varlistentry>
1779
add00535 1780 <varlistentry>
b8afec21 1781 <term><varname>LogExtraFields=</varname></term>
add00535 1782
b8afec21
LP
1783 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1784 associated with this unit. This setting takes one or more journal field assignments in the format
1785 <literal>FIELD=VALUE</literal> separated by whitespace. See
1786 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1787 details on the journal field concept. Even though the underlying journal implementation permits binary field
1788 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1789 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1790 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1791 but given that all fields and values are indexed may also be used to implement cross-unit log record
1792 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
1793 </varlistentry>
1794
798d3a52 1795 <varlistentry>
b8afec21 1796 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 1797
b8afec21
LP
1798 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1799 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1800 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1801 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1802 combination with <option>+console</option>) and only applies to log messages written to stdout or
1803 stderr.</para></listitem>
798d3a52
ZJS
1804 </varlistentry>
1805
1806 <varlistentry>
b8afec21 1807 <term><varname>SyslogFacility=</varname></term>
78e864e5 1808
b8afec21
LP
1809 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1810 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1811 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1812 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1813 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1814 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1815 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1816 for details. This option is only useful when <varname>StandardOutput=</varname> or
1817 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1818 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1819 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
1820 </varlistentry>
1821
b1edf445 1822 <varlistentry>
b8afec21 1823 <term><varname>SyslogLevel=</varname></term>
b1edf445 1824
b8afec21
LP
1825 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1826 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1827 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1828 <option>debug</option>. See <citerefentry
1829 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1830 details. This option is only useful when <varname>StandardOutput=</varname> or
1831 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1832 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1833 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1834 prefixed with a different log level which can be used to override the default log level specified here. The
1835 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1836 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1837 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
1838 </varlistentry>
1839
1840 <varlistentry>
b8afec21 1841 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 1842
b8afec21
LP
1843 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1844 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1845 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1846 written by the executed process that are prefixed with a log level will be processed with this log level set
1847 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1848 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1849 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1850 Defaults to true.</para></listitem>
1851 </varlistentry>
fdfcb946 1852
b8afec21
LP
1853 <varlistentry>
1854 <term><varname>TTYPath=</varname></term>
4a628360 1855
b8afec21
LP
1856 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1857 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1858 </varlistentry>
23a7448e 1859
b8afec21
LP
1860 <varlistentry>
1861 <term><varname>TTYReset=</varname></term>
3536f49e 1862
b8afec21
LP
1863 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1864 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
1865 </varlistentry>
1866
189cd8c2 1867 <varlistentry>
b8afec21 1868 <term><varname>TTYVHangup=</varname></term>
189cd8c2 1869
b8afec21
LP
1870 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1871 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
1872 </varlistentry>
1873
53f47dfc 1874 <varlistentry>
b8afec21 1875 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 1876
b8afec21
LP
1877 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1878 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1879 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 1880 </varlistentry>
b8afec21
LP
1881 </variablelist>
1882 </refsect1>
1883
1884 <refsect1>
1885 <title>System V Compatibility</title>
1886 <variablelist>
189cd8c2 1887
f3e43635 1888 <varlistentry>
b8afec21 1889 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 1890
b8afec21
LP
1891 <listitem><para>Takes a four character identifier string for an <citerefentry
1892 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1893 for this service. This should only be set for services such as <command>getty</command> implementations (such
1894 as <citerefentry
1895 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1896 entries must be created and cleared before and after execution, or for services that shall be executed as if
1897 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1898 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1899 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1900 service.</para></listitem>
f3e43635
TM
1901 </varlistentry>
1902
f4170c67 1903 <varlistentry>
b8afec21 1904 <term><varname>UtmpMode=</varname></term>
f4170c67 1905
b8afec21
LP
1906 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1907 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1908 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1909 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1910 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1911 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1912 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1913 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1914 <citerefentry
1915 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1916 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1917 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1918 generated. In this case, the invoked process may be any process that is suitable to be run as session
1919 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
1920 </varlistentry>
1921
798d3a52
ZJS
1922 </variablelist>
1923 </refsect1>
1924
1925 <refsect1>
1926 <title>Environment variables in spawned processes</title>
1927
00819cc1
LP
1928 <para>Processes started by the service manager are executed with an environment variable block assembled from
1929 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1930 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1931 started by the user service manager instances generally do inherit all environment variables set for the service
1932 manager itself.</para>
1933
1934 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1935
1936 <itemizedlist>
1937 <listitem><para>Variables globally configured for the service manager, using the
1938 <varname>DefaultEnvironment=</varname> setting in
1939 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1940 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1941 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1942
1943 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1944
1945 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1946
1947 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1948
606df9a5 1949 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1
LP
1950
1951 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1952 </itemizedlist>
1953
1954 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1955 order of the list above — wins. Note that as final step all variables listed in
1956 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1957 before it is passed to the executed process.</para>
1958
1959 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
798d3a52
ZJS
1960
1961 <variablelist class='environment-variables'>
1962 <varlistentry>
1963 <term><varname>$PATH</varname></term>
1964
1965 <listitem><para>Colon-separated list of directories to use
f95b0be7 1966 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
1967 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1968 </para></listitem>
1969 </varlistentry>
1970
1971 <varlistentry>
1972 <term><varname>$LANG</varname></term>
1973
1974 <listitem><para>Locale. Can be set in
3ba3a79d 1975 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1976 or on the kernel command line (see
1977 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1978 and
1979 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1980 </para></listitem>
1981 </varlistentry>
1982
1983 <varlistentry>
1984 <term><varname>$USER</varname></term>
1985 <term><varname>$LOGNAME</varname></term>
1986 <term><varname>$HOME</varname></term>
1987 <term><varname>$SHELL</varname></term>
1988
1989 <listitem><para>User name (twice), home directory, and the
23deef88
LP
1990 login shell. The variables are set for the units that have
1991 <varname>User=</varname> set, which includes user
1992 <command>systemd</command> instances. See
3ba3a79d 1993 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1994 </para></listitem>
1995 </varlistentry>
1996
4b58153d
LP
1997 <varlistentry>
1998 <term><varname>$INVOCATION_ID</varname></term>
1999
2000 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2001 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2002 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2003 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2004 unit.</para></listitem>
2005 </varlistentry>
2006
798d3a52
ZJS
2007 <varlistentry>
2008 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2009
2010 <listitem><para>The directory for volatile state. Set for the
2011 user <command>systemd</command> instance, and also in user
2012 sessions. See
2013 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2014 </para></listitem>
2015 </varlistentry>
2016
2017 <varlistentry>
2018 <term><varname>$XDG_SESSION_ID</varname></term>
2019 <term><varname>$XDG_SEAT</varname></term>
2020 <term><varname>$XDG_VTNR</varname></term>
2021
2022 <listitem><para>The identifier of the session, the seat name,
2023 and virtual terminal of the session. Set by
2024 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2025 for login sessions. <varname>$XDG_SEAT</varname> and
2026 <varname>$XDG_VTNR</varname> will only be set when attached to
2027 a seat and a tty.</para></listitem>
2028 </varlistentry>
2029
2030 <varlistentry>
2031 <term><varname>$MAINPID</varname></term>
2032
2dd67817 2033 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2034 known. This is only set for control processes as invoked by
2035 <varname>ExecReload=</varname> and similar. </para></listitem>
2036 </varlistentry>
2037
2038 <varlistentry>
2039 <term><varname>$MANAGERPID</varname></term>
2040
2041 <listitem><para>The PID of the user <command>systemd</command>
2042 instance, set for processes spawned by it. </para></listitem>
2043 </varlistentry>
2044
2045 <varlistentry>
2046 <term><varname>$LISTEN_FDS</varname></term>
2047 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2048 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2049
2050 <listitem><para>Information about file descriptors passed to a
2051 service for socket activation. See
2052 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2053 </para></listitem>
2054 </varlistentry>
2055
5c019cf2
EV
2056 <varlistentry>
2057 <term><varname>$NOTIFY_SOCKET</varname></term>
2058
2059 <listitem><para>The socket
2060 <function>sd_notify()</function> talks to. See
2061 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2062 </para></listitem>
2063 </varlistentry>
2064
2065 <varlistentry>
2066 <term><varname>$WATCHDOG_PID</varname></term>
2067 <term><varname>$WATCHDOG_USEC</varname></term>
2068
2069 <listitem><para>Information about watchdog keep-alive notifications. See
2070 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2071 </para></listitem>
2072 </varlistentry>
2073
798d3a52
ZJS
2074 <varlistentry>
2075 <term><varname>$TERM</varname></term>
2076
2077 <listitem><para>Terminal type, set only for units connected to
2078 a terminal (<varname>StandardInput=tty</varname>,
2079 <varname>StandardOutput=tty</varname>, or
2080 <varname>StandardError=tty</varname>). See
2081 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2082 </para></listitem>
2083 </varlistentry>
7bce046b
LP
2084
2085 <varlistentry>
2086 <term><varname>$JOURNAL_STREAM</varname></term>
2087
2088 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2089 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2090 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2091 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2092 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2093 be compared with the values set in the environment variable to determine whether the process output is still
2094 connected to the journal. Note that it is generally not sufficient to only check whether
2095 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2096 standard output or standard error output, without unsetting the environment variable.</para>
2097
ab2116b1
LP
2098 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2099 stream socket, this environment variable will contain information about the standard error stream, as that's
2100 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2101 output and standard error, hence very likely the environment variable contains device and inode information
2102 matching both stream file descriptors.)</para>
2103
7bce046b
LP
2104 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2105 protocol to the native journal protocol (using
2106 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2107 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2108 delivery of structured metadata along with logged messages.</para></listitem>
2109 </varlistentry>
136dc4c4
LP
2110
2111 <varlistentry>
2112 <term><varname>$SERVICE_RESULT</varname></term>
2113
2114 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2115 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2116 "result". Currently, the following values are defined:</para>
2117
2118 <table>
2119 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2120 <tgroup cols='2'>
2121 <colspec colname='result'/>
2122 <colspec colname='meaning'/>
2123 <thead>
2124 <row>
2125 <entry>Value</entry>
2126 <entry>Meaning</entry>
2127 </row>
2128 </thead>
2129
2130 <tbody>
2131 <row>
2132 <entry><literal>success</literal></entry>
e124ccdf 2133 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2134 </row>
2135 <row>
2136 <entry><literal>protocol</literal></entry>
e124ccdf 2137 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2138 </row>
2139 <row>
2140 <entry><literal>timeout</literal></entry>
e124ccdf 2141 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2142 </row>
2143 <row>
2144 <entry><literal>exit-code</literal></entry>
e124ccdf 2145 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2146 </row>
2147 <row>
2148 <entry><literal>signal</literal></entry>
e124ccdf 2149 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2150 </row>
2151 <row>
2152 <entry><literal>core-dump</literal></entry>
e124ccdf 2153 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2154 </row>
2155 <row>
2156 <entry><literal>watchdog</literal></entry>
e124ccdf 2157 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2158 </row>
2159 <row>
2160 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2161 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2162 </row>
2163 <row>
2164 <entry><literal>resources</literal></entry>
2165 <entry>A catch-all condition in case a system operation failed.</entry>
2166 </row>
2167 </tbody>
2168 </tgroup>
2169 </table>
136dc4c4
LP
2170
2171 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2172 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2173 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2174 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2175 those which failed during their runtime.</para></listitem>
2176 </varlistentry>
2177
2178 <varlistentry>
2179 <term><varname>$EXIT_CODE</varname></term>
2180 <term><varname>$EXIT_STATUS</varname></term>
2181
2182 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2183 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2184 information of the main process of the service. For the precise definition of the exit code and status, see
2185 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2186 is one of <literal>exited</literal>, <literal>killed</literal>,
2187 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2188 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2189 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2190 process of the service.</para>
2191
2192 <table>
2193 <title>Summary of possible service result variable values</title>
2194 <tgroup cols='3'>
2195 <colspec colname='result' />
e64e1bfd 2196 <colspec colname='code' />
a4e26faf 2197 <colspec colname='status' />
e64e1bfd
ZJS
2198 <thead>
2199 <row>
2200 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2201 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2202 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2203 </row>
2204 </thead>
2205
2206 <tbody>
38a7c3c0
LP
2207 <row>
2208 <entry valign="top"><literal>success</literal></entry>
2209 <entry valign="top"><literal>exited</literal></entry>
2210 <entry><literal>0</literal></entry>
2211 </row>
a4e26faf
JW
2212 <row>
2213 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2214 <entry valign="top">not set</entry>
2215 <entry>not set</entry>
2216 </row>
2217 <row>
2218 <entry><literal>exited</literal></entry>
2219 <entry><literal>0</literal></entry>
2220 </row>
29df65f9
ZJS
2221 <row>
2222 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2223 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2224 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2225 </row>
29df65f9
ZJS
2226 <row>
2227 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2228 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2229 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2230 </row>
e64e1bfd
ZJS
2231 <row>
2232 <entry valign="top"><literal>exit-code</literal></entry>
2233 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2234 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2235 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2236 </row>
e64e1bfd
ZJS
2237 <row>
2238 <entry valign="top"><literal>signal</literal></entry>
2239 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2240 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2241 </row>
e64e1bfd
ZJS
2242 <row>
2243 <entry valign="top"><literal>core-dump</literal></entry>
2244 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2245 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2246 </row>
e64e1bfd
ZJS
2247 <row>
2248 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2249 <entry><literal>dumped</literal></entry>
2250 <entry><literal>ABRT</literal></entry>
2251 </row>
2252 <row>
2253 <entry><literal>killed</literal></entry>
6757c06a 2254 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2255 </row>
2256 <row>
2257 <entry><literal>exited</literal></entry>
6757c06a
LP
2258 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2259 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2260 </row>
38a7c3c0
LP
2261 <row>
2262 <entry><literal>start-limit-hit</literal></entry>
2263 <entry>not set</entry>
2264 <entry>not set</entry>
2265 </row>
e64e1bfd
ZJS
2266 <row>
2267 <entry><literal>resources</literal></entry>
2268 <entry>any of the above</entry>
2269 <entry>any of the above</entry>
2270 </row>
29df65f9 2271 <row>
38a7c3c0 2272 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2273 </row>
e64e1bfd
ZJS
2274 </tbody>
2275 </tgroup>
2276 </table>
2277
2278 </listitem>
2279 </varlistentry>
798d3a52 2280 </variablelist>
798d3a52
ZJS
2281 </refsect1>
2282
91a8f867
JS
2283 <refsect1>
2284 <title>Process exit codes</title>
2285
2286 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2287 with the settings above. In that case the already created service process will exit with a non-zero exit code
2288 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2289 error codes, after having been created by the <citerefentry
2290 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2291 before the matching <citerefentry
2292 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2293 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2294 manager itself are used.</para>
2295
2296 <para>The following basic service exit codes are defined by the C library.</para>
2297
2298 <table>
2299 <title>Basic C library exit codes</title>
2300 <tgroup cols='3'>
2301 <thead>
2302 <row>
2303 <entry>Exit Code</entry>
2304 <entry>Symbolic Name</entry>
2305 <entry>Description</entry>
2306 </row>
2307 </thead>
2308 <tbody>
2309 <row>
2310 <entry>0</entry>
2311 <entry><constant>EXIT_SUCCESS</constant></entry>
2312 <entry>Generic success code.</entry>
2313 </row>
2314 <row>
2315 <entry>1</entry>
2316 <entry><constant>EXIT_FAILURE</constant></entry>
2317 <entry>Generic failure or unspecified error.</entry>
2318 </row>
2319 </tbody>
2320 </tgroup>
2321 </table>
2322
2323 <para>The following service exit codes are defined by the <ulink
2324 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2325 </ulink>.
2326 </para>
2327
2328 <table>
2329 <title>LSB service exit codes</title>
2330 <tgroup cols='3'>
2331 <thead>
2332 <row>
2333 <entry>Exit Code</entry>
2334 <entry>Symbolic Name</entry>
2335 <entry>Description</entry>
2336 </row>
2337 </thead>
2338 <tbody>
2339 <row>
2340 <entry>2</entry>
2341 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2342 <entry>Invalid or excess arguments.</entry>
2343 </row>
2344 <row>
2345 <entry>3</entry>
2346 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2347 <entry>Unimplemented feature.</entry>
2348 </row>
2349 <row>
2350 <entry>4</entry>
2351 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2352 <entry>The user has insufficient privileges.</entry>
2353 </row>
2354 <row>
2355 <entry>5</entry>
2356 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2357 <entry>The program is not installed.</entry>
2358 </row>
2359 <row>
2360 <entry>6</entry>
2361 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2362 <entry>The program is not configured.</entry>
2363 </row>
2364 <row>
2365 <entry>7</entry>
2366 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2367 <entry>The program is not running.</entry>
2368 </row>
2369 </tbody>
2370 </tgroup>
2371 </table>
2372
2373 <para>
2374 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2375 used by the service manager to indicate problems during process invocation:
2376 </para>
2377 <table>
2378 <title>systemd-specific exit codes</title>
2379 <tgroup cols='3'>
2380 <thead>
2381 <row>
2382 <entry>Exit Code</entry>
2383 <entry>Symbolic Name</entry>
2384 <entry>Description</entry>
2385 </row>
2386 </thead>
2387 <tbody>
2388 <row>
2389 <entry>200</entry>
2390 <entry><constant>EXIT_CHDIR</constant></entry>
2391 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2392 </row>
2393 <row>
2394 <entry>201</entry>
2395 <entry><constant>EXIT_NICE</constant></entry>
2396 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2397 </row>
2398 <row>
2399 <entry>202</entry>
2400 <entry><constant>EXIT_FDS</constant></entry>
2401 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2402 </row>
2403 <row>
2404 <entry>203</entry>
2405 <entry><constant>EXIT_EXEC</constant></entry>
2406 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2407 </row>
2408 <row>
2409 <entry>204</entry>
2410 <entry><constant>EXIT_MEMORY</constant></entry>
2411 <entry>Failed to perform an action due to memory shortage.</entry>
2412 </row>
2413 <row>
2414 <entry>205</entry>
2415 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2416 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2417 </row>
2418 <row>
2419 <entry>206</entry>
2420 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2421 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2422 </row>
2423 <row>
2424 <entry>207</entry>
2425 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2426 <entry>Failed to set process signal mask.</entry>
2427 </row>
2428 <row>
2429 <entry>208</entry>
2430 <entry><constant>EXIT_STDIN</constant></entry>
2431 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2432 </row>
2433 <row>
2434 <entry>209</entry>
2435 <entry><constant>EXIT_STDOUT</constant></entry>
2436 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2437 </row>
2438 <row>
2439 <entry>210</entry>
2440 <entry><constant>EXIT_CHROOT</constant></entry>
2441 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2442 </row>
2443 <row>
2444 <entry>211</entry>
2445 <entry><constant>EXIT_IOPRIO</constant></entry>
2446 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2447 </row>
2448 <row>
2449 <entry>212</entry>
2450 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2451 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2452 </row>
2453 <row>
2454 <entry>213</entry>
2455 <entry><constant>EXIT_SECUREBITS</constant></entry>
2456 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2457 </row>
2458 <row>
2459 <entry>214</entry>
2460 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2461 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2462 </row>
2463 <row>
2464 <entry>215</entry>
2465 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2466 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2467 </row>
2468 <row>
2469 <entry>216</entry>
2470 <entry><constant>EXIT_GROUP</constant></entry>
2471 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2472 </row>
2473 <row>
2474 <entry>217</entry>
2475 <entry><constant>EXIT_USER</constant></entry>
2476 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2477 </row>
2478 <row>
2479 <entry>218</entry>
2480 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2481 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2482 </row>
2483 <row>
2484 <entry>219</entry>
2485 <entry><constant>EXIT_CGROUP</constant></entry>
2486 <entry>Setting up the service control group failed.</entry>
2487 </row>
2488 <row>
2489 <entry>220</entry>
2490 <entry><constant>EXIT_SETSID</constant></entry>
2491 <entry>Failed to create new process session.</entry>
2492 </row>
2493 <row>
2494 <entry>221</entry>
2495 <entry><constant>EXIT_CONFIRM</constant></entry>
2496 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2497 </row>
2498 <row>
2499 <entry>222</entry>
2500 <entry><constant>EXIT_STDERR</constant></entry>
2501 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2502 </row>
2503 <row>
2504 <entry>224</entry>
2505 <entry><constant>EXIT_PAM</constant></entry>
2506 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2507 </row>
2508 <row>
2509 <entry>225</entry>
2510 <entry><constant>EXIT_NETWORK</constant></entry>
2511 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2512 </row>
2513 <row>
2514 <entry>226</entry>
2515 <entry><constant>EXIT_NAMESPACE</constant></entry>
2516 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2517 </row>
2518 <row>
2519 <entry>227</entry>
2520 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2521 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2522 </row>
2523 <row>
2524 <entry>228</entry>
2525 <entry><constant>EXIT_SECCOMP</constant></entry>
2526 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2527 </row>
2528 <row>
2529 <entry>229</entry>
2530 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2531 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2532 </row>
2533 <row>
2534 <entry>230</entry>
2535 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2536 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2537 </row>
2538 <row>
2539 <entry>231</entry>
2540 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2541 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2542 </row>
2543 <row>
2544 <entry>232</entry>
2545 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2546 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2547 </row>
2548 <row>
2549 <entry>233</entry>
2550 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2551 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2552 </row>
2553 <row>
2554 <entry>235</entry>
2555 <entry><constant>EXIT_CHOWN</constant></entry>
2556 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2557 </row>
2558 <row>
2559 <entry>236</entry>
2560 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2561 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2562 </row>
2563 <row>
2564 <entry>237</entry>
2565 <entry><constant>EXIT_KEYRING</constant></entry>
2566 <entry>Failed to set up kernel keyring.</entry>
2567 </row>
2568 <row>
2569 <entry>238</entry>
2570 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2571 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2572 </row>
2573 <row>
2574 <entry>239</entry>
2575 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2576 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2577 </row>
2578 <row>
2579 <entry>240</entry>
2580 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2581 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2582 </row>
2583 <row>
2584 <entry>241</entry>
2585 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2586 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2587 </row>
2588 </tbody>
2589 </tgroup>
2590 </table>
2591 </refsect1>
2592
798d3a52
ZJS
2593 <refsect1>
2594 <title>See Also</title>
2595 <para>
2596 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2597 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2598 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2599 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2600 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2601 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2602 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2603 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2604 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2605 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2606 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2607 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2608 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2609 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2610 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2611 </para>
2612 </refsect1>
dd1eb43b 2613
e64e1bfd 2614
dd1eb43b 2615</refentry>