]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
udev: move udev_ctrl_cleanup() into manager_free()
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
b8afec21
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 73 </itemizedlist>
c129bd5d
LP
74 </refsect1>
75
45f09f93
JL
76 <!-- We don't have any default dependency here. -->
77
798d3a52 78 <refsect1>
b8afec21 79 <title>Paths</title>
798d3a52 80
1448dfa6
AK
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
798d3a52
ZJS
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
d251207d
LP
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
798d3a52
ZJS
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
d251207d
LP
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
5d997827 111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
115 </varlistentry>
116
915e6d16
LP
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
b8afec21 119
915e6d16 120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
126 Specification</ulink>.</para>
127
c4d4b5a7
LP
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
139 </varlistentry>
140
5d997827
LP
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
155 </varlistentry>
156
b8afec21
LP
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
b8afec21
LP
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
181 refers to a path below the root directory of the unit.</para>
182
183 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
184 </varlistentry>
185
186 </variablelist>
187 </refsect1>
188
189 <refsect1>
190 <title>Credentials</title>
191
c4d4b5a7
LP
192 <xi:include href="system-only.xml" xpointer="plural"/>
193
b8afec21
LP
194 <variablelist class='unit-directives'>
195
798d3a52
ZJS
196 <varlistentry>
197 <term><varname>User=</varname></term>
198 <term><varname>Group=</varname></term>
199
29206d46 200 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
201 user or group name, or a numeric ID as argument. For system services (services run by the system service
202 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
203 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
204 used to specify a different user. For user services of any other user, switching user identity is not
205 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
206 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
207 prefixed with <literal>+</literal>.</para>
208
209 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
210 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
211 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
212 as first character). The user/group name must have at least one character, and at most 31. These restrictions
213 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
214 Linux systems.</para>
215
216 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
217 dynamically allocated at the time the service is started, and released at the time the service is stopped —
218 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
219 specified user and group must have been created statically in the user database no later than the moment the
220 service is started, for example using the
221 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
222 is applied at boot or package install time.</para></listitem>
29206d46
LP
223 </varlistentry>
224
225 <varlistentry>
226 <term><varname>DynamicUser=</varname></term>
227
c648d4d4
LP
228 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
229 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
230 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
231 transiently during runtime. The
232 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
233 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 234 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
235 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
236 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
237 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
238 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
239 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
240 <varname>User=</varname> is specified and the static group with the name exists, then it is required
241 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
242 specified and the static user with the name exists, then it is required that the static group with
243 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
244 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
245 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
246 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
247 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
248 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
249 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
250 <varname>RemoveIPC=</varname>, <varname>PrivateTmp=</varname> are implied. This ensures that the
251 lifetime of IPC objects and temporary files created by the executed processes is bound to the runtime
252 of the service, and hence the lifetime of the dynamic user/group. Since <filename>/tmp</filename> and
253 <filename>/var/tmp</filename> are usually the only world-writable directories on a system this
254 ensures that a unit making use of dynamic user/group allocation cannot leave files around after unit
255 termination. Moreover <varname>ProtectSystem=strict</varname> and
256 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
257 arbitrary file system locations. In order to allow the service to write to certain directories, they
258 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
259 UID/GID recycling doesn't create security issues involving files created by the service. Use
260 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
261 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
262 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
263 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
264 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
265 below). If this option is enabled, care should be taken that the unit's processes do not get access
266 to directories outside of these explicitly configured and managed ones. Specifically, do not use
267 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
268 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 269 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 270 service. Defaults to off.</para></listitem>
798d3a52
ZJS
271 </varlistentry>
272
273 <varlistentry>
274 <term><varname>SupplementaryGroups=</varname></term>
275
b8afec21
LP
276 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
277 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
278 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
279 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
280 the list of supplementary groups configured in the system group database for the user. This does not affect
281 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
282 </varlistentry>
283
00d9ef85 284 <varlistentry>
b8afec21 285 <term><varname>PAMName=</varname></term>
00d9ef85 286
b8afec21
LP
287 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
288 registered as a PAM session under the specified service name. This is only useful in conjunction with the
289 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
290 executed processes. See <citerefentry
291 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
292 details.</para>
00d9ef85 293
b8afec21
LP
294 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
295 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
296 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
297 is an immediate child process of the unit's main process.</para>
798d3a52 298
b8afec21
LP
299 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
300 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
301 be associated with two units: the unit it was originally started from (and for which
302 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
303 will however be associated with the session scope unit only. This has implications when used in combination
304 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
305 changes in the original unit through notification messages. These messages will be considered belonging to the
306 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
307 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
308 </listitem>
798d3a52
ZJS
309 </varlistentry>
310
b8afec21
LP
311 </variablelist>
312 </refsect1>
798d3a52 313
b8afec21
LP
314 <refsect1>
315 <title>Capabilities</title>
798d3a52 316
c4d4b5a7
LP
317 <xi:include href="system-only.xml" xpointer="plural"/>
318
b8afec21 319 <variablelist class='unit-directives'>
798d3a52
ZJS
320
321 <varlistentry>
b8afec21
LP
322 <term><varname>CapabilityBoundingSet=</varname></term>
323
324 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
325 process. See <citerefentry
326 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
327 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
328 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
329 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
330 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
331 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
332 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
333 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 334 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
335 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
336 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
337 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
338 capabilities, also undoing any previous settings. This does not affect commands prefixed with
339 <literal>+</literal>.</para>
798d3a52 340
b8afec21
LP
341 <para>Example: if a unit has the following,
342 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
343CapabilityBoundingSet=CAP_B CAP_C</programlisting>
344 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
345 If the second line is prefixed with <literal>~</literal>, e.g.,
346 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
347CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
348 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
349 </varlistentry>
350
351 <varlistentry>
b8afec21 352 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 353
b8afec21
LP
354 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
355 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
356 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
357 once in which case the ambient capability sets are merged (see the above examples in
358 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
359 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
360 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
361 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
362 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
363 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
364 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
365 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
366 to <varname>SecureBits=</varname> to retain the capabilities over the user
367 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
368 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
369 </varlistentry>
370
b8afec21
LP
371 </variablelist>
372 </refsect1>
798d3a52 373
b8afec21
LP
374 <refsect1>
375 <title>Security</title>
798d3a52 376
b8afec21 377 <variablelist class='unit-directives'>
798d3a52
ZJS
378
379 <varlistentry>
b8afec21 380 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 381
b8afec21
LP
382 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
383 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
384 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
385 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
386 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
387 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
388 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
389 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 390 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
391 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
392 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
393 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
394 Flag</ulink>. </para></listitem>
798d3a52
ZJS
395 </varlistentry>
396
397 <varlistentry>
b8afec21 398 <term><varname>SecureBits=</varname></term>
798d3a52 399
b8afec21
LP
400 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
401 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
402 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
403 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
404 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
405 prefixed with <literal>+</literal>. See <citerefentry
406 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
407 details.</para></listitem>
798d3a52
ZJS
408 </varlistentry>
409
b8afec21
LP
410 </variablelist>
411 </refsect1>
798d3a52 412
b8afec21
LP
413 <refsect1>
414 <title>Mandatory Access Control</title>
c4d4b5a7
LP
415
416 <xi:include href="system-only.xml" xpointer="plural"/>
417
e0e2ecd5 418 <variablelist class='unit-directives'>
798d3a52 419
798d3a52 420 <varlistentry>
b8afec21
LP
421 <term><varname>SELinuxContext=</varname></term>
422
423 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
424 automated domain transition. However, the policy still needs to authorize the transition. This directive is
425 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
426 affect commands prefixed with <literal>+</literal>. See <citerefentry
427 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
428 details.</para></listitem>
798d3a52
ZJS
429 </varlistentry>
430
b4c14404 431 <varlistentry>
b8afec21 432 <term><varname>AppArmorProfile=</varname></term>
b4c14404 433
b8afec21
LP
434 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
435 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
436 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
437 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
438 </varlistentry>
00819cc1 439
b8afec21
LP
440 <varlistentry>
441 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 442
b8afec21
LP
443 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
444 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
445 it. The process will continue to run under the label specified here unless the executable has its own
446 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
447 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
448 disabled.</para>
b4c14404 449
b8afec21
LP
450 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
451 value may be specified to unset previous assignments. This does not affect commands prefixed with
452 <literal>+</literal>.</para></listitem>
b4c14404
FB
453 </varlistentry>
454
b8afec21
LP
455 </variablelist>
456 </refsect1>
00819cc1 457
b8afec21
LP
458 <refsect1>
459 <title>Process Properties</title>
00819cc1 460
e0e2ecd5 461 <variablelist class='unit-directives'>
00819cc1 462
798d3a52 463 <varlistentry>
b8afec21
LP
464 <term><varname>LimitCPU=</varname></term>
465 <term><varname>LimitFSIZE=</varname></term>
466 <term><varname>LimitDATA=</varname></term>
467 <term><varname>LimitSTACK=</varname></term>
468 <term><varname>LimitCORE=</varname></term>
469 <term><varname>LimitRSS=</varname></term>
470 <term><varname>LimitNOFILE=</varname></term>
471 <term><varname>LimitAS=</varname></term>
472 <term><varname>LimitNPROC=</varname></term>
473 <term><varname>LimitMEMLOCK=</varname></term>
474 <term><varname>LimitLOCKS=</varname></term>
475 <term><varname>LimitSIGPENDING=</varname></term>
476 <term><varname>LimitMSGQUEUE=</varname></term>
477 <term><varname>LimitNICE=</varname></term>
478 <term><varname>LimitRTPRIO=</varname></term>
479 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 480
b8afec21
LP
481 <listitem><para>Set soft and hard limits on various resources for executed processes. See
482 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
483 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
484 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
485 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
486 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
487 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
488 the usual time units ms, s, min, h and so on may be used (see
489 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
490 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
491 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
492 that the effective granularity of the limits might influence their enforcement. For example, time limits
493 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
494 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
495 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
496 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
497 equivalent to 1).</para>
fc8d0381 498
b8afec21
LP
499 <para>Note that most process resource limits configured with these options are per-process, and processes may
500 fork in order to acquire a new set of resources that are accounted independently of the original process, and
501 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
502 setting it has no effect. Often it is advisable to prefer the resource controls listed in
503 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
504 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
505 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
506 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 507
b8afec21
LP
508 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
509 per-user instance of
510 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
511 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 512
b8afec21
LP
513 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
514 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
515 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
516 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
517 services, see above).</para>
fc8d0381 518
b8afec21
LP
519 <table>
520 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 521
a4c18002 522 <tgroup cols='3'>
798d3a52
ZJS
523 <colspec colname='directive' />
524 <colspec colname='equivalent' />
a4c18002 525 <colspec colname='unit' />
798d3a52
ZJS
526 <thead>
527 <row>
528 <entry>Directive</entry>
f4c9356d 529 <entry><command>ulimit</command> equivalent</entry>
a4c18002 530 <entry>Unit</entry>
798d3a52
ZJS
531 </row>
532 </thead>
533 <tbody>
534 <row>
a4c18002 535 <entry>LimitCPU=</entry>
798d3a52 536 <entry>ulimit -t</entry>
a4c18002 537 <entry>Seconds</entry>
798d3a52
ZJS
538 </row>
539 <row>
a4c18002 540 <entry>LimitFSIZE=</entry>
798d3a52 541 <entry>ulimit -f</entry>
a4c18002 542 <entry>Bytes</entry>
798d3a52
ZJS
543 </row>
544 <row>
a4c18002 545 <entry>LimitDATA=</entry>
798d3a52 546 <entry>ulimit -d</entry>
a4c18002 547 <entry>Bytes</entry>
798d3a52
ZJS
548 </row>
549 <row>
a4c18002 550 <entry>LimitSTACK=</entry>
798d3a52 551 <entry>ulimit -s</entry>
a4c18002 552 <entry>Bytes</entry>
798d3a52
ZJS
553 </row>
554 <row>
a4c18002 555 <entry>LimitCORE=</entry>
798d3a52 556 <entry>ulimit -c</entry>
a4c18002 557 <entry>Bytes</entry>
798d3a52
ZJS
558 </row>
559 <row>
a4c18002 560 <entry>LimitRSS=</entry>
798d3a52 561 <entry>ulimit -m</entry>
a4c18002 562 <entry>Bytes</entry>
798d3a52
ZJS
563 </row>
564 <row>
a4c18002 565 <entry>LimitNOFILE=</entry>
798d3a52 566 <entry>ulimit -n</entry>
a4c18002 567 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
568 </row>
569 <row>
a4c18002 570 <entry>LimitAS=</entry>
798d3a52 571 <entry>ulimit -v</entry>
a4c18002 572 <entry>Bytes</entry>
798d3a52
ZJS
573 </row>
574 <row>
a4c18002 575 <entry>LimitNPROC=</entry>
798d3a52 576 <entry>ulimit -u</entry>
a4c18002 577 <entry>Number of Processes</entry>
798d3a52
ZJS
578 </row>
579 <row>
a4c18002 580 <entry>LimitMEMLOCK=</entry>
798d3a52 581 <entry>ulimit -l</entry>
a4c18002 582 <entry>Bytes</entry>
798d3a52
ZJS
583 </row>
584 <row>
a4c18002 585 <entry>LimitLOCKS=</entry>
798d3a52 586 <entry>ulimit -x</entry>
a4c18002 587 <entry>Number of Locks</entry>
798d3a52
ZJS
588 </row>
589 <row>
a4c18002 590 <entry>LimitSIGPENDING=</entry>
798d3a52 591 <entry>ulimit -i</entry>
a4c18002 592 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
593 </row>
594 <row>
a4c18002 595 <entry>LimitMSGQUEUE=</entry>
798d3a52 596 <entry>ulimit -q</entry>
a4c18002 597 <entry>Bytes</entry>
798d3a52
ZJS
598 </row>
599 <row>
a4c18002 600 <entry>LimitNICE=</entry>
798d3a52 601 <entry>ulimit -e</entry>
a4c18002 602 <entry>Nice Level</entry>
798d3a52
ZJS
603 </row>
604 <row>
a4c18002 605 <entry>LimitRTPRIO=</entry>
798d3a52 606 <entry>ulimit -r</entry>
a4c18002 607 <entry>Realtime Priority</entry>
798d3a52
ZJS
608 </row>
609 <row>
a4c18002 610 <entry>LimitRTTIME=</entry>
798d3a52 611 <entry>No equivalent</entry>
a4c18002 612 <entry>Microseconds</entry>
798d3a52
ZJS
613 </row>
614 </tbody>
615 </tgroup>
a4c18002 616 </table></listitem>
798d3a52
ZJS
617 </varlistentry>
618
619 <varlistentry>
b8afec21 620 <term><varname>UMask=</varname></term>
9eb484fa 621
b8afec21
LP
622 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
623 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
624 to 0022.</para></listitem>
625 </varlistentry>
626
627 <varlistentry>
628 <term><varname>KeyringMode=</varname></term>
629
630 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
631 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
632 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
633 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
634 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
635 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
636 system services, as this ensures that multiple services running under the same system user ID (in particular
637 the root user) do not share their key material among each other. If <option>shared</option> is used a new
638 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
639 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
640 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
641 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
642 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
643 <option>private</option> for services of the system service manager and to <option>inherit</option> for
644 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
645 </varlistentry>
646
647 <varlistentry>
648 <term><varname>OOMScoreAdjust=</varname></term>
649
650 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
651 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
652 pressure very likely). See <ulink
653 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
654 details.</para></listitem>
655 </varlistentry>
656
657 <varlistentry>
658 <term><varname>TimerSlackNSec=</varname></term>
659 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
660 accuracy of wake-ups triggered by timers. See
661 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
662 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
663 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
664 </varlistentry>
665
666 <varlistentry>
667 <term><varname>Personality=</varname></term>
668
669 <listitem><para>Controls which kernel architecture <citerefentry
670 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
671 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
672 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
673 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
674 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
675 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
676 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
677 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
678 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
679 personality of the host system's kernel.</para></listitem>
680 </varlistentry>
681
682 <varlistentry>
683 <term><varname>IgnoreSIGPIPE=</varname></term>
684
685 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
686 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
687 pipelines.</para></listitem>
688 </varlistentry>
689
690 </variablelist>
691 </refsect1>
692
693 <refsect1>
694 <title>Scheduling</title>
695
e0e2ecd5 696 <variablelist class='unit-directives'>
b8afec21
LP
697
698 <varlistentry>
699 <term><varname>Nice=</varname></term>
700
701 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
702 between -20 (highest priority) and 19 (lowest priority). See
703 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
704 details.</para></listitem>
705 </varlistentry>
706
707 <varlistentry>
708 <term><varname>CPUSchedulingPolicy=</varname></term>
709
710 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
711 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
712 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
713 details.</para></listitem>
714 </varlistentry>
715
716 <varlistentry>
717 <term><varname>CPUSchedulingPriority=</varname></term>
718
719 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
720 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
721 (lowest priority) and 99 (highest priority) can be used. See
722 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
723 details. </para></listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><varname>CPUSchedulingResetOnFork=</varname></term>
728
729 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
730 reset when the executed processes fork, and can hence not leak into child processes. See
731 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
732 details. Defaults to false.</para></listitem>
733 </varlistentry>
734
735 <varlistentry>
736 <term><varname>CPUAffinity=</varname></term>
737
738 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
739 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
740 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
741 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
742 effect. See
743 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
744 details.</para></listitem>
745 </varlistentry>
746
747 <varlistentry>
748 <term><varname>IOSchedulingClass=</varname></term>
749
750 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
751 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
752 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
753 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
754 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
755 details.</para></listitem>
756 </varlistentry>
757
758 <varlistentry>
759 <term><varname>IOSchedulingPriority=</varname></term>
760
761 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
762 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
763 above). If the empty string is assigned to this option, all prior assignments to both
764 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
765 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
766 details.</para></listitem>
767 </varlistentry>
768
769 </variablelist>
770 </refsect1>
771
b8afec21
LP
772 <refsect1>
773 <title>Sandboxing</title>
774
2d2224e4
LP
775 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
776 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
777 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
778 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
779 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
780 manager that makes file system namespacing unavailable to its payload. Similar,
781 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
782 or in containers where support for this is turned off.</para>
783
d287820d
LP
784 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
785 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
786 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
787 accessible to privileged processes.</para>
788
e0e2ecd5 789 <variablelist class='unit-directives'>
b8afec21
LP
790
791 <varlistentry>
792 <term><varname>ProtectSystem=</varname></term>
793
794 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
795 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
796 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
797 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
798 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
799 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
800 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
801 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
802 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
803 recommended to enable this setting for all long-running services, unless they are involved with system updates
804 or need to modify the operating system in other ways. If this option is used,
805 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
806 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
807 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
808 off.</para></listitem>
b8afec21
LP
809 </varlistentry>
810
811 <varlistentry>
812 <term><varname>ProtectHome=</varname></term>
813
e4da7d8c
YW
814 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
815 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
816 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
817 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
818 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
819 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
820 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
821
822 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 823 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
824 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
825 <varname>TemporaryFileSystem=</varname>.</para>
826
0e18724e
LP
827 <para> It is recommended to enable this setting for all long-running services (in particular network-facing
828 ones), to ensure they cannot get access to private user data, unless the services actually require access to
829 the user's private data. This setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot
830 ensure protection in all cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>,
c4d4b5a7
LP
831 see below.</para>
832
833 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
834 </varlistentry>
835
836 <varlistentry>
837 <term><varname>RuntimeDirectory=</varname></term>
838 <term><varname>StateDirectory=</varname></term>
839 <term><varname>CacheDirectory=</varname></term>
840 <term><varname>LogsDirectory=</varname></term>
841 <term><varname>ConfigurationDirectory=</varname></term>
842
843 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 844 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 845 directories by the specified names will be created (including their parents) below the locations
d491e65e 846 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 847 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 848 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 849 <table>
d491e65e
YW
850 <title>Automatic directory creation and environment variables</title>
851 <tgroup cols='4'>
8d00da49
BV
852 <thead>
853 <row>
854 <entry>Locations</entry>
855 <entry>for system</entry>
856 <entry>for users</entry>
d491e65e 857 <entry>Environment variable</entry>
8d00da49
BV
858 </row>
859 </thead>
860 <tbody>
861 <row>
862 <entry><varname>RuntimeDirectory=</varname></entry>
863 <entry><filename>/run</filename></entry>
864 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 865 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
866 </row>
867 <row>
868 <entry><varname>StateDirectory=</varname></entry>
869 <entry><filename>/var/lib</filename></entry>
870 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 871 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
872 </row>
873 <row>
874 <entry><varname>CacheDirectory=</varname></entry>
875 <entry><filename>/var/cache</filename></entry>
876 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 877 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
878 </row>
879 <row>
880 <entry><varname>LogsDirectory=</varname></entry>
881 <entry><filename>/var/log</filename></entry>
882 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
d491e65e 883 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
884 </row>
885 <row>
886 <entry><varname>ConfigurationDirectory=</varname></entry>
887 <entry><filename>/etc</filename></entry>
888 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 889 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
890 </row>
891 </tbody>
892 </tgroup>
893 </table>
f86fae61 894
b8afec21
LP
895 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
896 stopped. It is possible to preserve the specified directories in this case if
897 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
898 (see below). The directories specified with <varname>StateDirectory=</varname>,
899 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
900 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
901
902 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
903 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
904 specified directories already exist and their owning user or group do not match the configured ones, all files
905 and directories below the specified directories as well as the directories themselves will have their file
906 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
907 already owned by the right user and group, files and directories below of them are left as-is, even if they do
908 not match what is requested. The innermost specified directories will have their access mode adjusted to the
909 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
910 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
911 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 912
b8afec21
LP
913 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
914 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
915 are mounted from there into the unit's file system namespace.</para>
798d3a52 916
b8afec21
LP
917 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
918 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
919 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
920 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
921 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
922 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
923 and from inside the unit, the relevant directories hence always appear directly below
924 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 925
b8afec21
LP
926 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
927 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
928 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
929 directory is cleaned up automatically after use. For runtime directories that require more complex or different
930 configuration or lifetime guarantees, please consider using
931 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 932
b8afec21
LP
933 <para>Example: if a system service unit has the following,
934 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
935 the service manager creates <filename>/run/foo</filename> (if it does not exist),
936 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
937 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
938 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
939 when the service is stopped.</para>
940
941 <para>Example: if a system service unit has the following,
942 <programlisting>RuntimeDirectory=foo/bar
943StateDirectory=aaa/bbb ccc</programlisting>
944 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
945 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
946 </varlistentry>
947
ece87975 948 <varlistentry>
b8afec21
LP
949 <term><varname>RuntimeDirectoryMode=</varname></term>
950 <term><varname>StateDirectoryMode=</varname></term>
951 <term><varname>CacheDirectoryMode=</varname></term>
952 <term><varname>LogsDirectoryMode=</varname></term>
953 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 954
b8afec21
LP
955 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
956 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
957 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
958 <constant>0755</constant>. See "Permissions" in <citerefentry
959 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
960 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
961 </varlistentry>
962
798d3a52 963 <varlistentry>
b8afec21
LP
964 <term><varname>RuntimeDirectoryPreserve=</varname></term>
965
966 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
967 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
968 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
969 and manually restarted. Here, the automatic restart means the operation specified in
970 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
971 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
972 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
973 <literal>tmpfs</literal>, then for system services the directories specified in
974 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
975 </varlistentry>
976
798d3a52 977 <varlistentry>
2a624c36
AP
978 <term><varname>ReadWritePaths=</varname></term>
979 <term><varname>ReadOnlyPaths=</varname></term>
980 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 981
effbd6d2
LP
982 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
983 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
984 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
985 contain symlinks, they are resolved relative to the root directory set with
915e6d16 986 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
987
988 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
989 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
990 reading only, writing will be refused even if the usual file access controls would permit this. Nest
991 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
992 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
993 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
994
995 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
996 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
997 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
998 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
999 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1000
0e18724e 1001 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1002 in which case all paths listed will have limited access from within the namespace. If the empty string is
1003 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1004
e778185b 1005 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1006 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1007 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1008 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1009 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1010 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1011 second.</para>
5327c910 1012
0e18724e
LP
1013 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1014 host. This means that this setting may not be used for services which shall be able to install mount points in
1015 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1016 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1017 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1018 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1019 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1020 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1021 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1022 setting is not complete, and does not offer full protection. </para>
1023
1024 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1025 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1026 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1027 <varname>SystemCallFilter=~@mount</varname>.</para>
1028
1029 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1030 </varlistentry>
1031
c10b460b
YW
1032 <varlistentry>
1033 <term><varname>TemporaryFileSystem=</varname></term>
1034
1035 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1036 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1037 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1038 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1039 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1040 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1041 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1042 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1043
1044 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1045 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1046 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
1047
1048 <para>Example: if a unit has the following,
1049 <programlisting>TemporaryFileSystem=/var:ro
1050BindReadOnlyPaths=/var/lib/systemd</programlisting>
1051 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1052 <filename>/var/lib/systemd</filename> or its contents.</para>
1053
1054 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1055 </varlistentry>
1056
798d3a52
ZJS
1057 <varlistentry>
1058 <term><varname>PrivateTmp=</varname></term>
1059
00d9ef85
LP
1060 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1061 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1062 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1063 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1064 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1065 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1066 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1067 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1068 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1069 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1070 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1071 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1072 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1073 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1074 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1075 is added.</para>
1076
b8afec21
LP
1077 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1078 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1079 security.</para>
1080
1081 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1082 </varlistentry>
1083
1084 <varlistentry>
1085 <term><varname>PrivateDevices=</varname></term>
1086
b0238568
ZJS
1087 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1088 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1089 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1090 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1091 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1092 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1093 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1094 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1095 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1096 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1097 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1098 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1099 services which shall be able to install mount points in the main mount namespace. The new
1100 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1101 to set up executable memory by using
1102 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1103 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1104 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1105 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1106 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1107 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1108
b8afec21
LP
1109 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1110 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1111 security.</para>
1112
1113 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1114 </varlistentry>
1115
1116 <varlistentry>
1117 <term><varname>PrivateNetwork=</varname></term>
1118
b8afec21
LP
1119 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1120 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1121 be available to the executed process. This is useful to turn off network access by the executed process.
1122 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1123 the <varname>JoinsNamespaceOf=</varname> directive, see
1124 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1125 details. Note that this option will disconnect all socket families from the host, including
1126 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1127 <constant>AF_NETLINK</constant> this means that device configuration events received from
1128 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1129 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1130 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1131 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1132
1133 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1134 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1135 security.</para>
1136
1137 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1138 bound within a private network namespace. This may be combined with
1139 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1140 services.</para>
1141
1142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1143 </varlistentry>
1144
1145 <varlistentry>
1146 <term><varname>NetworkNamespacePath=</varname></term>
1147
1148 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1149 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1150 one). When set the invoked processes are added to the network namespace referenced by that path. The
1151 path has to point to a valid namespace file at the moment the processes are forked off. If this
1152 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1153 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1154 the listed units that have <varname>PrivateNetwork=</varname> or
1155 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1156 units is reused.</para>
1157
1158 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1159 bound within the specified network namespace.</para>
1160
1161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1162 </varlistentry>
1163
1164 <varlistentry>
d251207d
LP
1165 <term><varname>PrivateUsers=</varname></term>
1166
1167 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1168 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1169 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1170 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1171 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1172 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1173 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1174 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1175 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1176 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1177 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1178 additional capabilities in the host's user namespace. Defaults to off.</para>
1179
915e6d16
LP
1180 <para>This setting is particularly useful in conjunction with
1181 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1182 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1183 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1184
b8afec21
LP
1185 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1186 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1187 security.</para>
1188
1189 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
d251207d
LP
1190 </varlistentry>
1191
aecd5ac6
TM
1192 <varlistentry>
1193 <term><varname>ProtectHostname=</varname></term>
1194
1195 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1196 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1197
8df87b43
LP
1198 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1199 are not available), and the unit should be written in a way that does not solely rely on this setting
1200 for security.</para>
1201
1202 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1203 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1204 hostname changes dynamically.</para>
1205
1206 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1207 </varlistentry>
1208
59eeb84b
LP
1209 <varlistentry>
1210 <term><varname>ProtectKernelTunables=</varname></term>
1211
1212 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1213 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1214 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1215 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1216 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1217 boot-time, for example with the
1218 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1219 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1220 setting the same restrictions regarding mount propagation and privileges apply as for
1221 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1222 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1223 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1224 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1225 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1226 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1227 implied.</para>
1228
1229 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1230 </varlistentry>
1231
85265556
DH
1232 <varlistentry>
1233 <term><varname>ProtectKernelModules=</varname></term>
1234
1b2ad5d9
MB
1235 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1236 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1237 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1238 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1239 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1240 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1241 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1242 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1243 both privileged and unprivileged. To disable module auto-load feature please see
1244 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1245 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1246 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1247 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1248 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1249
1250 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1251 </varlistentry>
1252
59eeb84b
LP
1253 <varlistentry>
1254 <term><varname>ProtectControlGroups=</varname></term>
1255
effbd6d2
LP
1256 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1257 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1258 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1259 unit. Except for container managers no services should require write access to the control groups hierarchies;
1260 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1261 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1262 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1263 is implied.</para>
1264
1265 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1266 </varlistentry>
1267
1268 <varlistentry>
b8afec21 1269 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1270
b8afec21
LP
1271 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1272 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1273 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1274 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1275 to the <citerefentry
1276 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1277 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1278 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1279 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1280 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1281 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1282 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1283 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1284 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1285 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1286 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1287 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1288 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1289 <literal>+</literal>.</para>
1290
1291 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1292 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1293 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1294 used for local communication, including for
1295 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1296 logging.</para></listitem>
798d3a52
ZJS
1297 </varlistentry>
1298
1299 <varlistentry>
b8afec21 1300 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1301
b8afec21
LP
1302 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1303 about Linux namespaces, see <citerefentry
1304 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1305 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1306 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1307 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1308 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1309 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1310 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1311 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1312 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1313 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1314 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1315 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1316 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1317 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1318 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1319 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1320 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1321 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1322 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1323 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1324 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1325 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1326 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1327
1328 <para>Example: if a unit has the following,
1329 <programlisting>RestrictNamespaces=cgroup ipc
1330RestrictNamespaces=cgroup net</programlisting>
1331 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1332 If the second line is prefixed with <literal>~</literal>, e.g.,
1333 <programlisting>RestrictNamespaces=cgroup ipc
1334RestrictNamespaces=~cgroup net</programlisting>
1335 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1336 </varlistentry>
1337
023a4f67 1338 <varlistentry>
b8afec21 1339 <term><varname>LockPersonality=</varname></term>
023a4f67 1340
b8afec21
LP
1341 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1342 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1343 call so that the kernel execution domain may not be changed from the default or the personality selected with
1344 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1345 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1346 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1347 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1348 </varlistentry>
1349
798d3a52 1350 <varlistentry>
b8afec21 1351 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1352
b8afec21
LP
1353 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1354 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1355 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1356 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1357 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1358 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1359 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1360 with <constant>PROT_EXEC</constant> set and
1361 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1362 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1363 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1364 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1365 software exploits to change running code dynamically. However, the protection can be circumvented, if
1366 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1367 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1368 prevented by making such file systems inaccessible to the service
1369 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1370 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1371 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1372 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1373 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1374 restrictions of this option. Specifically, it is recommended to combine this option with
1375 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1376 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1377 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1378 </varlistentry>
1379
1380 <varlistentry>
b8afec21 1381 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1382
b8afec21
LP
1383 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1384 the unit are refused. This restricts access to realtime task scheduling policies such as
1385 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1386 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1387 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1388 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1389 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1390 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1391 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1392 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1393 </varlistentry>
1394
1395 <varlistentry>
b8afec21 1396 <term><varname>RemoveIPC=</varname></term>
798d3a52 1397
b8afec21
LP
1398 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1399 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1400 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1401 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1402 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1403 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1404 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1405
1406 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1407 </varlistentry>
1408
2f2e14b2
LP
1409 <varlistentry>
1410 <term><varname>PrivateMounts=</varname></term>
1411
1412 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1413 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1414 namespace turned off. This means any file system mount points established or removed by the unit's processes
1415 will be private to them and not be visible to the host. However, file system mount points established or
1416 removed on the host will be propagated to the unit's processes. See <citerefentry
1417 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1418 details on file system namespaces. Defaults to off.</para>
1419
1420 <para>When turned on, this executes three operations for each invoked process: a new
1421 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1422 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1423 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1424 mode configured with <varname>MountFlags=</varname>, see below.</para>
1425
1426 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1427 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1428 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1429 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1430 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1431 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1432 directories.</para>
1433
1434 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1435 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1436 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1437 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1438 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1439 used.</para>
1440
1441 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1442 </varlistentry>
1443
798d3a52 1444 <varlistentry>
b8afec21 1445 <term><varname>MountFlags=</varname></term>
798d3a52 1446
2f2e14b2
LP
1447 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1448 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1449 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1450 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1451 for details on mount propagation, and the three propagation flags in particular.</para>
1452
1453 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1454 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1455 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1456 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1457 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1458 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1459
1460 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1461 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1462 first, propagation from the unit's processes to the host is still turned off.</para>
1463
1464 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1465 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1466 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1467
1468 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1469 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1470
1471 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1472 </varlistentry>
1473
b8afec21
LP
1474 </variablelist>
1475 </refsect1>
a6fabe38 1476
b8afec21
LP
1477 <refsect1>
1478 <title>System Call Filtering</title>
e0e2ecd5 1479 <variablelist class='unit-directives'>
798d3a52
ZJS
1480
1481 <varlistentry>
1482 <term><varname>SystemCallFilter=</varname></term>
1483
c79aff9a
LP
1484 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1485 executed by the unit processes except for the listed ones will result in immediate process termination with the
1486 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1487 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1488 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1489 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1490 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1491 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1492 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1493 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1494 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1495 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1496 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1497 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1498 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1499 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1500 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1501 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1502
0b8fab97
LP
1503 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1504 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1505 option. Specifically, it is recommended to combine this option with
1506 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1507
2ca8dc15
LP
1508 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1509 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1510 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1511 service binary fails for some reason (for example: missing service executable), the error handling logic might
1512 require access to an additional set of system calls in order to process and log this failure correctly. It
1513 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1514 failures.</para>
1515
b8afec21
LP
1516 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1517 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1518 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1519 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1520 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1521 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1522
1523 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1524 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1525
1526 <table>
1527 <title>Currently predefined system call sets</title>
1528
1529 <tgroup cols='2'>
1530 <colspec colname='set' />
1531 <colspec colname='description' />
1532 <thead>
1533 <row>
1534 <entry>Set</entry>
1535 <entry>Description</entry>
1536 </row>
1537 </thead>
1538 <tbody>
44898c53
LP
1539 <row>
1540 <entry>@aio</entry>
1541 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1542 </row>
133ddbbe
LP
1543 <row>
1544 <entry>@basic-io</entry>
1545 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1546 </row>
44898c53
LP
1547 <row>
1548 <entry>@chown</entry>
1549 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1550 </row>
201c1cc2
TM
1551 <row>
1552 <entry>@clock</entry>
1f9ac68b
LP
1553 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1554 </row>
1555 <row>
1556 <entry>@cpu-emulation</entry>
1557 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1558 </row>
1559 <row>
1560 <entry>@debug</entry>
1561 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1562 </row>
1a1b13c9
LP
1563 <row>
1564 <entry>@file-system</entry>
1565 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1566 </row>
201c1cc2
TM
1567 <row>
1568 <entry>@io-event</entry>
1f9ac68b 1569 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1570 </row>
1571 <row>
1572 <entry>@ipc</entry>
cd5bfd7e 1573 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1574 </row>
1575 <row>
1576 <entry>@keyring</entry>
1577 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1578 </row>
cd0ddf6f
LP
1579 <row>
1580 <entry>@memlock</entry>
1581 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1582 </row>
201c1cc2
TM
1583 <row>
1584 <entry>@module</entry>
d5efc18b 1585 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1586 </row>
1587 <row>
1588 <entry>@mount</entry>
d5efc18b 1589 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1590 </row>
1591 <row>
1592 <entry>@network-io</entry>
1f9ac68b 1593 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1594 </row>
1595 <row>
1596 <entry>@obsolete</entry>
1f9ac68b 1597 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1598 </row>
1599 <row>
1600 <entry>@privileged</entry>
1f9ac68b 1601 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1602 </row>
1603 <row>
1604 <entry>@process</entry>
d5efc18b 1605 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1606 </row>
1607 <row>
1608 <entry>@raw-io</entry>
aa6b9cec 1609 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1610 </row>
bd2ab3f4
LP
1611 <row>
1612 <entry>@reboot</entry>
1613 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1614 </row>
133ddbbe
LP
1615 <row>
1616 <entry>@resources</entry>
1617 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1618 </row>
6eaaeee9
LP
1619 <row>
1620 <entry>@setuid</entry>
1621 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1622 </row>
cd0ddf6f
LP
1623 <row>
1624 <entry>@signal</entry>
1625 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1626 </row>
bd2ab3f4
LP
1627 <row>
1628 <entry>@swap</entry>
1629 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1630 </row>
44898c53
LP
1631 <row>
1632 <entry>@sync</entry>
1633 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1634 </row>
70526841
LP
1635 <row>
1636 <entry>@system-service</entry>
1637 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1638 </row>
cd0ddf6f
LP
1639 <row>
1640 <entry>@timer</entry>
1641 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1642 </row>
201c1cc2
TM
1643 </tbody>
1644 </tgroup>
1645 </table>
1646
b8afec21
LP
1647 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1648 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1649 depends on the kernel version and architecture for which systemd was compiled. Use
1650 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1651 filter.</para>
effbd6d2 1652
70526841
LP
1653 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1654 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1655 following lines are a relatively safe basic choice for the majority of system services:</para>
1656
1657 <programlisting>[Service]
1658SystemCallFilter=@system-service
1659SystemCallErrorNumber=EPERM</programlisting>
1660
effbd6d2
LP
1661 <para>It is recommended to combine the file system namespacing related options with
1662 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1663 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1664 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1665 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1666 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1667 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1668 </varlistentry>
1669
1670 <varlistentry>
1671 <term><varname>SystemCallErrorNumber=</varname></term>
1672
3df90f24
YW
1673 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1674 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1675 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1676 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1677 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1678 </varlistentry>
1679
1680 <varlistentry>
1681 <term><varname>SystemCallArchitectures=</varname></term>
1682
0b8fab97
LP
1683 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1684 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1685 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1686 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1687 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1688 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1689 manager is compiled for). If running in user mode, or in system mode, but without the
1690 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1691 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1692 system call architecture filtering is applied.</para>
0b8fab97 1693
2428aaf8
AJ
1694 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1695 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1696 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1697 x32.</para>
1698
1699 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1700 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1701 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1702 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1703 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1704 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1705
b8afec21
LP
1706 <para>System call architectures may also be restricted system-wide via the
1707 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1708 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1709 details.</para></listitem>
1710 </varlistentry>
1711
1712 </variablelist>
1713 </refsect1>
1714
1715 <refsect1>
1716 <title>Environment</title>
1717
e0e2ecd5 1718 <variablelist class='unit-directives'>
b8afec21
LP
1719
1720 <varlistentry>
1721 <term><varname>Environment=</varname></term>
1722
1723 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1724 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1725 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1726 assigned to this option, the list of environment variables is reset, all prior assignments have no
1727 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1728 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1729 variable, use double quotes (") for the assignment.</para>
1730
1731 <para>Example:
1732 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1733 gives three variables <literal>VAR1</literal>,
1734 <literal>VAR2</literal>, <literal>VAR3</literal>
1735 with the values <literal>word1 word2</literal>,
1736 <literal>word3</literal>, <literal>$word 5 6</literal>.
1737 </para>
1738
1739 <para>
1740 See <citerefentry
1741 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1742 about environment variables.</para>
1743
1744 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1745 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1746 and generally not understood as being data that requires protection. Moreover, environment variables are
1747 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1748 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1749 </varlistentry>
1750
1751 <varlistentry>
1752 <term><varname>EnvironmentFile=</varname></term>
1753
1754 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1755 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1756 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1757 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1758 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1759 you use double quotes (").</para>
1760
1761 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1762 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1763 warning message is logged. This option may be specified more than once in which case all specified files are
1764 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1765 have no effect.</para>
1766
1767 <para>The files listed with this directive will be read shortly before the process is executed (more
1768 specifically, after all processes from a previous unit state terminated. This means you can generate these
1769 files in one unit state, and read it with this option in the next).</para>
1770
1771 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1772 variable is set twice from these files, the files will be read in the order they are specified and the later
1773 setting will override the earlier setting.</para></listitem>
1774 </varlistentry>
1775
1776 <varlistentry>
1777 <term><varname>PassEnvironment=</varname></term>
1778
1779 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1780 space-separated list of variable names. This option may be specified more than once, in which case all listed
1781 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1782 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1783 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1784 service manager, as system services by default do not automatically inherit any environment variables set for
1785 the service manager itself. However, in case of the user service manager all environment variables are passed
1786 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1787
1788 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1789 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1790
1791 <para>Example:
1792 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1793 passes three variables <literal>VAR1</literal>,
1794 <literal>VAR2</literal>, <literal>VAR3</literal>
1795 with the values set for those variables in PID1.</para>
1796
1797 <para>
1798 See <citerefentry
1799 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1800 about environment variables.</para></listitem>
1801 </varlistentry>
1802
1803 <varlistentry>
1804 <term><varname>UnsetEnvironment=</varname></term>
1805
1806 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1807 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1808 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1809 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1810 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1811 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1812 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1813 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1814 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1815 executed processes is compiled. That means it may undo assignments from any configuration source, including
1816 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1817 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1818 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1819 (in case <varname>PAMName=</varname> is used).</para>
1820
1821 <para>
1822 See <citerefentry
1823 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1824 about environment variables.</para></listitem>
1825 </varlistentry>
1826
1827 </variablelist>
1828 </refsect1>
1829
1830 <refsect1>
1831 <title>Logging and Standard Input/Output</title>
1832
e0e2ecd5 1833 <variablelist class='unit-directives'>
b8afec21
LP
1834 <varlistentry>
1835
1836 <term><varname>StandardInput=</varname></term>
1837
1838 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1839 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1840 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1841 <option>fd:<replaceable>name</replaceable></option>.</para>
1842
1843 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1844 i.e. all read attempts by the process will result in immediate EOF.</para>
1845
1846 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1847 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1848 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1849 current controlling process releases the terminal.</para>
1850
1851 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1852 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1853 from the terminal.</para>
1854
1855 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1856 controlling process start-up of the executed process fails.</para>
1857
1858 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1859 standard input to the executed process. The data to pass is configured via
1860 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1861 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1862 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1863 EOF.</para>
1864
1865 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1866 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1867 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1868 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1869 input of processes to arbitrary system services.</para>
1870
1871 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1872 socket unit file (see
1873 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1874 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1875 input will be connected to the socket the service was activated from, which is primarily useful for
1876 compatibility with daemons designed for use with the traditional <citerefentry
1877 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1878 daemon.</para>
1879
1880 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1881 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1882 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1883 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1884 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1885 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1886 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1887 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1888 details about named file descriptors and their ordering.</para>
1889
0b578036
ZJS
1890 <para>This setting defaults to <option>null</option>.</para>
1891
1892 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1893 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1894 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1895 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty intialization is
1896 finished before they start.</para></listitem>
b8afec21
LP
1897 </varlistentry>
1898
1899 <varlistentry>
1900 <term><varname>StandardOutput=</varname></term>
1901
1902 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1903 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1904 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1905 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23 1906 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
8d7fac92 1907 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1908
1909 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1910
1911 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1912 to it will be lost.</para>
1913
1914 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1915 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1916 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1917
1918 <para><option>journal</option> connects standard output with the journal which is accessible via
1919 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1920 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1921 specific two options listed below are hence supersets of this one.</para>
1922
1923 <para><option>syslog</option> connects standard output to the <citerefentry
1924 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1925 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1926 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1927
1928 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1929 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1930 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1931 case this option is no different from <option>journal</option>.</para>
1932
1933 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1934 in a similar way as the three options above but copy the output to the system console as well.</para>
1935
1936 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1937 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1938 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1939 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1940 but without truncating it.
1941 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1942 as writing and duplicated. This is particularly useful when the specified path refers to an
1943 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1944 single stream connection is created for both input and output.</para>
1945
566b7d23
ZD
1946 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1947 </replaceable></option> above, but it opens the file in append mode.</para>
1948
b8afec21
LP
1949 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1950 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1951
1952 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1953 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1954 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1955 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1956 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1957 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1958 socket unit. If multiple matches are found, the first one will be used. See
1959 <varname>FileDescriptorName=</varname> in
1960 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1961 details about named descriptors and their ordering.</para>
1962
1963 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1964 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1965 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1966 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1967 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1968 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1969 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1970
1971 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1972 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1973 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1974 to be added to the unit (see above).</para></listitem>
1975 </varlistentry>
1976
1977 <varlistentry>
1978 <term><varname>StandardError=</varname></term>
1979
1980 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1981 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1982 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1983 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1984 <literal>stderr</literal>.</para>
1985
1986 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1987 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1988 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1989 to be added to the unit (see above).</para></listitem>
1990 </varlistentry>
1991
1992 <varlistentry>
1993 <term><varname>StandardInputText=</varname></term>
1994 <term><varname>StandardInputData=</varname></term>
1995
1996 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1997 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1998 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1999
2000 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2001 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2002 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2003 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2004 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2005 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2006
2007 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2008 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2009 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2010
2011 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2012 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2013 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2014 file. Assigning an empty string to either will reset the data buffer.</para>
2015
2016 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2017 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2018 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2019 details). This is particularly useful for large data configured with these two options. Example:</para>
2020
2021 <programlisting>…
2022StandardInput=data
2023StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2024 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2025 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2026 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2027 SWNrZSEK
2028…</programlisting></listitem>
798d3a52
ZJS
2029 </varlistentry>
2030
2031 <varlistentry>
b8afec21 2032 <term><varname>LogLevelMax=</varname></term>
142bd808 2033
b8afec21
LP
2034 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2035 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2036 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2037 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2038 messages). See <citerefentry
2039 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2040 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2041 this option to configure the logging system to drop log messages of a specific service above the specified
2042 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2043 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2044 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2045 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2046 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2047 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2048 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2049 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2050 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2051 </varlistentry>
2052
add00535 2053 <varlistentry>
b8afec21 2054 <term><varname>LogExtraFields=</varname></term>
add00535 2055
b8afec21
LP
2056 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2057 associated with this unit. This setting takes one or more journal field assignments in the format
2058 <literal>FIELD=VALUE</literal> separated by whitespace. See
2059 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2060 details on the journal field concept. Even though the underlying journal implementation permits binary field
2061 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2062 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2063 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2064 but given that all fields and values are indexed may also be used to implement cross-unit log record
2065 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
2066 </varlistentry>
2067
90fc172e
AZ
2068 <varlistentry>
2069 <term><varname>LogRateLimitIntervalSec=</varname></term>
2070 <term><varname>LogRateLimitBurst=</varname></term>
2071
2072 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2073 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2074 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2075 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2076 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2077 "min", "h", "ms", "us" (see
2078 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2079 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2080 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2081 </para></listitem>
2082 </varlistentry>
2083
798d3a52 2084 <varlistentry>
b8afec21 2085 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2086
b8afec21
LP
2087 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
2088 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
2089 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
2090 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
2091 combination with <option>+console</option>) and only applies to log messages written to stdout or
2092 stderr.</para></listitem>
798d3a52
ZJS
2093 </varlistentry>
2094
2095 <varlistentry>
b8afec21 2096 <term><varname>SyslogFacility=</varname></term>
78e864e5 2097
b8afec21
LP
2098 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2099 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2100 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2101 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2102 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2103 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
2104 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2105 for details. This option is only useful when <varname>StandardOutput=</varname> or
2106 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2107 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2108 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2109 </varlistentry>
2110
b1edf445 2111 <varlistentry>
b8afec21 2112 <term><varname>SyslogLevel=</varname></term>
b1edf445 2113
b8afec21
LP
2114 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2115 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2116 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2117 <option>debug</option>. See <citerefentry
2118 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2119 details. This option is only useful when <varname>StandardOutput=</varname> or
2120 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2121 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2122 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2123 prefixed with a different log level which can be used to override the default log level specified here. The
2124 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2125 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2126 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2127 </varlistentry>
2128
2129 <varlistentry>
b8afec21 2130 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2131
b8afec21
LP
2132 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2133 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2134 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
2135 written by the executed process that are prefixed with a log level will be processed with this log level set
2136 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
2137 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
2138 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2139 Defaults to true.</para></listitem>
2140 </varlistentry>
fdfcb946 2141
b8afec21
LP
2142 <varlistentry>
2143 <term><varname>TTYPath=</varname></term>
4a628360 2144
b8afec21
LP
2145 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2146 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2147 </varlistentry>
23a7448e 2148
b8afec21
LP
2149 <varlistentry>
2150 <term><varname>TTYReset=</varname></term>
3536f49e 2151
b8afec21
LP
2152 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2153 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2154 </varlistentry>
2155
189cd8c2 2156 <varlistentry>
b8afec21 2157 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2158
b8afec21
LP
2159 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2160 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2161 </varlistentry>
2162
53f47dfc 2163 <varlistentry>
b8afec21 2164 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2165
b8afec21
LP
2166 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2167 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2168 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2169 </varlistentry>
b8afec21
LP
2170 </variablelist>
2171 </refsect1>
2172
2173 <refsect1>
2174 <title>System V Compatibility</title>
e0e2ecd5 2175 <variablelist class='unit-directives'>
189cd8c2 2176
f3e43635 2177 <varlistentry>
b8afec21 2178 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2179
b8afec21
LP
2180 <listitem><para>Takes a four character identifier string for an <citerefentry
2181 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2182 for this service. This should only be set for services such as <command>getty</command> implementations (such
2183 as <citerefentry
2184 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2185 entries must be created and cleared before and after execution, or for services that shall be executed as if
2186 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2187 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2188 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2189 service.</para></listitem>
f3e43635
TM
2190 </varlistentry>
2191
f4170c67 2192 <varlistentry>
b8afec21 2193 <term><varname>UtmpMode=</varname></term>
f4170c67 2194
b8afec21
LP
2195 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2196 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2197 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2198 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2199 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2200 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2201 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2202 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2203 <citerefentry
2204 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2205 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2206 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2207 generated. In this case, the invoked process may be any process that is suitable to be run as session
2208 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2209 </varlistentry>
2210
798d3a52
ZJS
2211 </variablelist>
2212 </refsect1>
2213
2214 <refsect1>
2215 <title>Environment variables in spawned processes</title>
2216
00819cc1
LP
2217 <para>Processes started by the service manager are executed with an environment variable block assembled from
2218 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2219 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2220 started by the user service manager instances generally do inherit all environment variables set for the service
2221 manager itself.</para>
2222
2223 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2224
2225 <itemizedlist>
2226 <listitem><para>Variables globally configured for the service manager, using the
2227 <varname>DefaultEnvironment=</varname> setting in
2228 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2229 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2230 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2231
2232 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2233
2234 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2235
2236 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2237
606df9a5 2238 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2239
46b07329
LP
2240 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2241 cf. <citerefentry
2242 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2243 </itemizedlist>
2244
2245 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2246 order of the list above — wins. Note that as final step all variables listed in
2247 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2248 before it is passed to the executed process.</para>
2249
46b07329
LP
2250 <para>The following select environment variables are set or propagated by the service manager for each invoked
2251 process:</para>
798d3a52
ZJS
2252
2253 <variablelist class='environment-variables'>
2254 <varlistentry>
2255 <term><varname>$PATH</varname></term>
2256
2257 <listitem><para>Colon-separated list of directories to use
f95b0be7 2258 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2259 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2260 </para></listitem>
2261 </varlistentry>
2262
2263 <varlistentry>
2264 <term><varname>$LANG</varname></term>
2265
2266 <listitem><para>Locale. Can be set in
3ba3a79d 2267 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2268 or on the kernel command line (see
2269 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2270 and
2271 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2272 </para></listitem>
2273 </varlistentry>
2274
2275 <varlistentry>
2276 <term><varname>$USER</varname></term>
2277 <term><varname>$LOGNAME</varname></term>
2278 <term><varname>$HOME</varname></term>
2279 <term><varname>$SHELL</varname></term>
2280
2281 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2282 login shell. The variables are set for the units that have
2283 <varname>User=</varname> set, which includes user
2284 <command>systemd</command> instances. See
3ba3a79d 2285 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2286 </para></listitem>
2287 </varlistentry>
2288
4b58153d
LP
2289 <varlistentry>
2290 <term><varname>$INVOCATION_ID</varname></term>
2291
2292 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2293 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2294 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2295 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2296 unit.</para></listitem>
2297 </varlistentry>
2298
798d3a52
ZJS
2299 <varlistentry>
2300 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2301
46b07329
LP
2302 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2303 services run by the user <command>systemd</command> instance, as well as any system services that use
2304 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2305 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2306 information.</para></listitem>
798d3a52
ZJS
2307 </varlistentry>
2308
2309 <varlistentry>
2310 <term><varname>$MAINPID</varname></term>
2311
2dd67817 2312 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2313 known. This is only set for control processes as invoked by
2314 <varname>ExecReload=</varname> and similar. </para></listitem>
2315 </varlistentry>
2316
2317 <varlistentry>
2318 <term><varname>$MANAGERPID</varname></term>
2319
2320 <listitem><para>The PID of the user <command>systemd</command>
2321 instance, set for processes spawned by it. </para></listitem>
2322 </varlistentry>
2323
2324 <varlistentry>
2325 <term><varname>$LISTEN_FDS</varname></term>
2326 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2327 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2328
2329 <listitem><para>Information about file descriptors passed to a
2330 service for socket activation. See
2331 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2332 </para></listitem>
2333 </varlistentry>
2334
5c019cf2
EV
2335 <varlistentry>
2336 <term><varname>$NOTIFY_SOCKET</varname></term>
2337
2338 <listitem><para>The socket
2339 <function>sd_notify()</function> talks to. See
2340 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2341 </para></listitem>
2342 </varlistentry>
2343
2344 <varlistentry>
2345 <term><varname>$WATCHDOG_PID</varname></term>
2346 <term><varname>$WATCHDOG_USEC</varname></term>
2347
2348 <listitem><para>Information about watchdog keep-alive notifications. See
2349 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2350 </para></listitem>
2351 </varlistentry>
2352
798d3a52
ZJS
2353 <varlistentry>
2354 <term><varname>$TERM</varname></term>
2355
2356 <listitem><para>Terminal type, set only for units connected to
2357 a terminal (<varname>StandardInput=tty</varname>,
2358 <varname>StandardOutput=tty</varname>, or
2359 <varname>StandardError=tty</varname>). See
2360 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2361 </para></listitem>
2362 </varlistentry>
7bce046b
LP
2363
2364 <varlistentry>
2365 <term><varname>$JOURNAL_STREAM</varname></term>
2366
2367 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2368 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2369 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2370 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2371 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2372 be compared with the values set in the environment variable to determine whether the process output is still
2373 connected to the journal. Note that it is generally not sufficient to only check whether
2374 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2375 standard output or standard error output, without unsetting the environment variable.</para>
2376
ab2116b1
LP
2377 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2378 stream socket, this environment variable will contain information about the standard error stream, as that's
2379 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2380 output and standard error, hence very likely the environment variable contains device and inode information
2381 matching both stream file descriptors.)</para>
2382
7bce046b
LP
2383 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2384 protocol to the native journal protocol (using
2385 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2386 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2387 delivery of structured metadata along with logged messages.</para></listitem>
2388 </varlistentry>
136dc4c4
LP
2389
2390 <varlistentry>
2391 <term><varname>$SERVICE_RESULT</varname></term>
2392
2393 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2394 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2395 "result". Currently, the following values are defined:</para>
2396
2397 <table>
2398 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2399 <tgroup cols='2'>
2400 <colspec colname='result'/>
2401 <colspec colname='meaning'/>
2402 <thead>
2403 <row>
2404 <entry>Value</entry>
2405 <entry>Meaning</entry>
2406 </row>
2407 </thead>
2408
2409 <tbody>
2410 <row>
2411 <entry><literal>success</literal></entry>
e124ccdf 2412 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2413 </row>
2414 <row>
2415 <entry><literal>protocol</literal></entry>
e124ccdf 2416 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2417 </row>
2418 <row>
2419 <entry><literal>timeout</literal></entry>
e124ccdf 2420 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2421 </row>
2422 <row>
2423 <entry><literal>exit-code</literal></entry>
e124ccdf 2424 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2425 </row>
2426 <row>
2427 <entry><literal>signal</literal></entry>
e124ccdf 2428 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2429 </row>
2430 <row>
2431 <entry><literal>core-dump</literal></entry>
e124ccdf 2432 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2433 </row>
2434 <row>
2435 <entry><literal>watchdog</literal></entry>
e124ccdf 2436 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2437 </row>
2438 <row>
2439 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2440 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2441 </row>
2442 <row>
2443 <entry><literal>resources</literal></entry>
2444 <entry>A catch-all condition in case a system operation failed.</entry>
2445 </row>
2446 </tbody>
2447 </tgroup>
2448 </table>
136dc4c4
LP
2449
2450 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2451 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2452 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2453 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2454 those which failed during their runtime.</para></listitem>
2455 </varlistentry>
2456
2457 <varlistentry>
2458 <term><varname>$EXIT_CODE</varname></term>
2459 <term><varname>$EXIT_STATUS</varname></term>
2460
2461 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2462 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2463 information of the main process of the service. For the precise definition of the exit code and status, see
2464 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2465 is one of <literal>exited</literal>, <literal>killed</literal>,
2466 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2467 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2468 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2469 process of the service.</para>
2470
2471 <table>
2472 <title>Summary of possible service result variable values</title>
2473 <tgroup cols='3'>
2474 <colspec colname='result' />
e64e1bfd 2475 <colspec colname='code' />
a4e26faf 2476 <colspec colname='status' />
e64e1bfd
ZJS
2477 <thead>
2478 <row>
2479 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2480 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2481 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2482 </row>
2483 </thead>
2484
2485 <tbody>
38a7c3c0
LP
2486 <row>
2487 <entry valign="top"><literal>success</literal></entry>
2488 <entry valign="top"><literal>exited</literal></entry>
2489 <entry><literal>0</literal></entry>
2490 </row>
a4e26faf
JW
2491 <row>
2492 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2493 <entry valign="top">not set</entry>
2494 <entry>not set</entry>
2495 </row>
2496 <row>
2497 <entry><literal>exited</literal></entry>
2498 <entry><literal>0</literal></entry>
2499 </row>
29df65f9
ZJS
2500 <row>
2501 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2502 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2503 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2504 </row>
29df65f9
ZJS
2505 <row>
2506 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2507 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2508 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2509 </row>
e64e1bfd
ZJS
2510 <row>
2511 <entry valign="top"><literal>exit-code</literal></entry>
2512 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2513 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2514 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2515 </row>
e64e1bfd
ZJS
2516 <row>
2517 <entry valign="top"><literal>signal</literal></entry>
2518 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2519 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2520 </row>
e64e1bfd
ZJS
2521 <row>
2522 <entry valign="top"><literal>core-dump</literal></entry>
2523 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2524 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2525 </row>
e64e1bfd
ZJS
2526 <row>
2527 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2528 <entry><literal>dumped</literal></entry>
2529 <entry><literal>ABRT</literal></entry>
2530 </row>
2531 <row>
2532 <entry><literal>killed</literal></entry>
6757c06a 2533 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2534 </row>
2535 <row>
2536 <entry><literal>exited</literal></entry>
6757c06a
LP
2537 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2538 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2539 </row>
38a7c3c0
LP
2540 <row>
2541 <entry><literal>start-limit-hit</literal></entry>
2542 <entry>not set</entry>
2543 <entry>not set</entry>
2544 </row>
e64e1bfd
ZJS
2545 <row>
2546 <entry><literal>resources</literal></entry>
2547 <entry>any of the above</entry>
2548 <entry>any of the above</entry>
2549 </row>
29df65f9 2550 <row>
38a7c3c0 2551 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2552 </row>
e64e1bfd
ZJS
2553 </tbody>
2554 </tgroup>
2555 </table>
2556
2557 </listitem>
2558 </varlistentry>
dcf3c3c3
LP
2559
2560 <varlistentry>
2561 <term><varname>$PIDFILE</varname></term>
2562
2563 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2564 service that uses the <varname>PIDFile=</varname> setting, see
2565 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2566 for details. Service code may use this environment variable to automatically generate a PID file at
2567 the location configured in the unit file. This field is set to an absolute path in the file
2568 system.</para></listitem>
2569 </varlistentry>
2570
798d3a52 2571 </variablelist>
46b07329
LP
2572
2573 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2574 of the selected PAM stack, additional environment variables defined by systemd may be set for
2575 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2576 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2577 </refsect1>
2578
91a8f867
JS
2579 <refsect1>
2580 <title>Process exit codes</title>
2581
2582 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2583 with the settings above. In that case the already created service process will exit with a non-zero exit code
2584 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2585 error codes, after having been created by the <citerefentry
2586 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2587 before the matching <citerefentry
2588 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2589 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2590 manager itself are used.</para>
2591
2592 <para>The following basic service exit codes are defined by the C library.</para>
2593
2594 <table>
2595 <title>Basic C library exit codes</title>
2596 <tgroup cols='3'>
2597 <thead>
2598 <row>
2599 <entry>Exit Code</entry>
2600 <entry>Symbolic Name</entry>
2601 <entry>Description</entry>
2602 </row>
2603 </thead>
2604 <tbody>
2605 <row>
2606 <entry>0</entry>
2607 <entry><constant>EXIT_SUCCESS</constant></entry>
2608 <entry>Generic success code.</entry>
2609 </row>
2610 <row>
2611 <entry>1</entry>
2612 <entry><constant>EXIT_FAILURE</constant></entry>
2613 <entry>Generic failure or unspecified error.</entry>
2614 </row>
2615 </tbody>
2616 </tgroup>
2617 </table>
2618
2619 <para>The following service exit codes are defined by the <ulink
2620 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2621 </ulink>.
2622 </para>
2623
2624 <table>
2625 <title>LSB service exit codes</title>
2626 <tgroup cols='3'>
2627 <thead>
2628 <row>
2629 <entry>Exit Code</entry>
2630 <entry>Symbolic Name</entry>
2631 <entry>Description</entry>
2632 </row>
2633 </thead>
2634 <tbody>
2635 <row>
2636 <entry>2</entry>
2637 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2638 <entry>Invalid or excess arguments.</entry>
2639 </row>
2640 <row>
2641 <entry>3</entry>
2642 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2643 <entry>Unimplemented feature.</entry>
2644 </row>
2645 <row>
2646 <entry>4</entry>
2647 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2648 <entry>The user has insufficient privileges.</entry>
2649 </row>
2650 <row>
2651 <entry>5</entry>
2652 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2653 <entry>The program is not installed.</entry>
2654 </row>
2655 <row>
2656 <entry>6</entry>
2657 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2658 <entry>The program is not configured.</entry>
2659 </row>
2660 <row>
2661 <entry>7</entry>
2662 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2663 <entry>The program is not running.</entry>
2664 </row>
2665 </tbody>
2666 </tgroup>
2667 </table>
2668
2669 <para>
2670 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2671 used by the service manager to indicate problems during process invocation:
2672 </para>
2673 <table>
2674 <title>systemd-specific exit codes</title>
2675 <tgroup cols='3'>
2676 <thead>
2677 <row>
2678 <entry>Exit Code</entry>
2679 <entry>Symbolic Name</entry>
2680 <entry>Description</entry>
2681 </row>
2682 </thead>
2683 <tbody>
2684 <row>
2685 <entry>200</entry>
2686 <entry><constant>EXIT_CHDIR</constant></entry>
2687 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2688 </row>
2689 <row>
2690 <entry>201</entry>
2691 <entry><constant>EXIT_NICE</constant></entry>
2692 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2693 </row>
2694 <row>
2695 <entry>202</entry>
2696 <entry><constant>EXIT_FDS</constant></entry>
2697 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2698 </row>
2699 <row>
2700 <entry>203</entry>
2701 <entry><constant>EXIT_EXEC</constant></entry>
2702 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2703 </row>
2704 <row>
2705 <entry>204</entry>
2706 <entry><constant>EXIT_MEMORY</constant></entry>
2707 <entry>Failed to perform an action due to memory shortage.</entry>
2708 </row>
2709 <row>
2710 <entry>205</entry>
2711 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2712 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2713 </row>
2714 <row>
2715 <entry>206</entry>
2716 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2717 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2718 </row>
2719 <row>
2720 <entry>207</entry>
2721 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2722 <entry>Failed to set process signal mask.</entry>
2723 </row>
2724 <row>
2725 <entry>208</entry>
2726 <entry><constant>EXIT_STDIN</constant></entry>
2727 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2728 </row>
2729 <row>
2730 <entry>209</entry>
2731 <entry><constant>EXIT_STDOUT</constant></entry>
2732 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2733 </row>
2734 <row>
2735 <entry>210</entry>
2736 <entry><constant>EXIT_CHROOT</constant></entry>
2737 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2738 </row>
2739 <row>
2740 <entry>211</entry>
2741 <entry><constant>EXIT_IOPRIO</constant></entry>
2742 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2743 </row>
2744 <row>
2745 <entry>212</entry>
2746 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2747 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2748 </row>
2749 <row>
2750 <entry>213</entry>
2751 <entry><constant>EXIT_SECUREBITS</constant></entry>
2752 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2753 </row>
2754 <row>
2755 <entry>214</entry>
2756 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2757 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2758 </row>
2759 <row>
2760 <entry>215</entry>
2761 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2762 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2763 </row>
2764 <row>
2765 <entry>216</entry>
2766 <entry><constant>EXIT_GROUP</constant></entry>
2767 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2768 </row>
2769 <row>
2770 <entry>217</entry>
2771 <entry><constant>EXIT_USER</constant></entry>
2772 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2773 </row>
2774 <row>
2775 <entry>218</entry>
2776 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2777 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2778 </row>
2779 <row>
2780 <entry>219</entry>
2781 <entry><constant>EXIT_CGROUP</constant></entry>
2782 <entry>Setting up the service control group failed.</entry>
2783 </row>
2784 <row>
2785 <entry>220</entry>
2786 <entry><constant>EXIT_SETSID</constant></entry>
2787 <entry>Failed to create new process session.</entry>
2788 </row>
2789 <row>
2790 <entry>221</entry>
2791 <entry><constant>EXIT_CONFIRM</constant></entry>
2792 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2793 </row>
2794 <row>
2795 <entry>222</entry>
2796 <entry><constant>EXIT_STDERR</constant></entry>
2797 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2798 </row>
2799 <row>
2800 <entry>224</entry>
2801 <entry><constant>EXIT_PAM</constant></entry>
2802 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2803 </row>
2804 <row>
2805 <entry>225</entry>
2806 <entry><constant>EXIT_NETWORK</constant></entry>
2807 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2808 </row>
2809 <row>
2810 <entry>226</entry>
2811 <entry><constant>EXIT_NAMESPACE</constant></entry>
2812 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2813 </row>
2814 <row>
2815 <entry>227</entry>
2816 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2817 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2818 </row>
2819 <row>
2820 <entry>228</entry>
2821 <entry><constant>EXIT_SECCOMP</constant></entry>
2822 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2823 </row>
2824 <row>
2825 <entry>229</entry>
2826 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2827 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2828 </row>
2829 <row>
2830 <entry>230</entry>
2831 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2832 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2833 </row>
2834 <row>
2835 <entry>231</entry>
2836 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2837 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2838 </row>
2839 <row>
2840 <entry>232</entry>
2841 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2842 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2843 </row>
2844 <row>
2845 <entry>233</entry>
2846 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2847 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2848 </row>
2849 <row>
2850 <entry>235</entry>
2851 <entry><constant>EXIT_CHOWN</constant></entry>
2852 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2853 </row>
2854 <row>
2855 <entry>236</entry>
2856 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2857 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2858 </row>
2859 <row>
2860 <entry>237</entry>
2861 <entry><constant>EXIT_KEYRING</constant></entry>
2862 <entry>Failed to set up kernel keyring.</entry>
2863 </row>
2864 <row>
2865 <entry>238</entry>
2866 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2867 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2868 </row>
2869 <row>
2870 <entry>239</entry>
2871 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2872 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2873 </row>
2874 <row>
2875 <entry>240</entry>
2876 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2877 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2878 </row>
2879 <row>
2880 <entry>241</entry>
2881 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2882 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2883 </row>
2884 </tbody>
2885 </tgroup>
2886 </table>
3e0bff7d
LP
2887
2888 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2889
2890 <table>
2891 <title>BSD exit codes</title>
2892 <tgroup cols='3'>
2893 <thead>
2894 <row>
2895 <entry>Exit Code</entry>
2896 <entry>Symbolic Name</entry>
2897 <entry>Description</entry>
2898 </row>
2899 </thead>
2900 <tbody>
2901 <row>
2902 <entry>64</entry>
2903 <entry><constant>EX_USAGE</constant></entry>
2904 <entry>Command line usage error</entry>
2905 </row>
2906 <row>
2907 <entry>65</entry>
2908 <entry><constant>EX_DATAERR</constant></entry>
2909 <entry>Data format error</entry>
2910 </row>
2911 <row>
2912 <entry>66</entry>
2913 <entry><constant>EX_NOINPUT</constant></entry>
2914 <entry>Cannot open input</entry>
2915 </row>
2916 <row>
2917 <entry>67</entry>
2918 <entry><constant>EX_NOUSER</constant></entry>
2919 <entry>Addressee unknown</entry>
2920 </row>
2921 <row>
2922 <entry>68</entry>
2923 <entry><constant>EX_NOHOST</constant></entry>
2924 <entry>Host name unknown</entry>
2925 </row>
2926 <row>
2927 <entry>69</entry>
2928 <entry><constant>EX_UNAVAILABLE</constant></entry>
2929 <entry>Service unavailable</entry>
2930 </row>
2931 <row>
2932 <entry>70</entry>
2933 <entry><constant>EX_SOFTWARE</constant></entry>
2934 <entry>internal software error</entry>
2935 </row>
2936 <row>
2937 <entry>71</entry>
2938 <entry><constant>EX_OSERR</constant></entry>
2939 <entry>System error (e.g., can't fork)</entry>
2940 </row>
2941 <row>
2942 <entry>72</entry>
2943 <entry><constant>EX_OSFILE</constant></entry>
2944 <entry>Critical OS file missing</entry>
2945 </row>
2946 <row>
2947 <entry>73</entry>
2948 <entry><constant>EX_CANTCREAT</constant></entry>
2949 <entry>Can't create (user) output file</entry>
2950 </row>
2951 <row>
2952 <entry>74</entry>
2953 <entry><constant>EX_IOERR</constant></entry>
2954 <entry>Input/output error</entry>
2955 </row>
2956 <row>
2957 <entry>75</entry>
2958 <entry><constant>EX_TEMPFAIL</constant></entry>
2959 <entry>Temporary failure; user is invited to retry</entry>
2960 </row>
2961 <row>
2962 <entry>76</entry>
2963 <entry><constant>EX_PROTOCOL</constant></entry>
2964 <entry>Remote error in protocol</entry>
2965 </row>
2966 <row>
2967 <entry>77</entry>
2968 <entry><constant>EX_NOPERM</constant></entry>
2969 <entry>Permission denied</entry>
2970 </row>
2971 <row>
2972 <entry>78</entry>
2973 <entry><constant>EX_CONFIG</constant></entry>
2974 <entry>Configuration error</entry>
2975 </row>
2976 </tbody>
2977 </tgroup>
2978 </table>
91a8f867
JS
2979 </refsect1>
2980
798d3a52
ZJS
2981 <refsect1>
2982 <title>See Also</title>
2983 <para>
2984 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2985 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2986 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 2987 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 2988 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
2989 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2990 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2991 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2992 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2993 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2994 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2995 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2996 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2997 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2998 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2999 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3000 </para>
3001 </refsect1>
dd1eb43b
LP
3002
3003</refentry>