]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #11985 from poettering/clean-dir
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058 6 SPDX-License-Identifier: LGPL-2.1+
dd1eb43b
LP
7-->
8
9<refentry id="systemd.exec">
798d3a52
ZJS
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
798d3a52
ZJS
13 </refentryinfo>
14
15 <refmeta>
16 <refentrytitle>systemd.exec</refentrytitle>
17 <manvolnum>5</manvolnum>
18 </refmeta>
19
20 <refnamediv>
21 <refname>systemd.exec</refname>
22 <refpurpose>Execution environment configuration</refpurpose>
23 </refnamediv>
24
25 <refsynopsisdiv>
26 <para><filename><replaceable>service</replaceable>.service</filename>,
27 <filename><replaceable>socket</replaceable>.socket</filename>,
28 <filename><replaceable>mount</replaceable>.mount</filename>,
29 <filename><replaceable>swap</replaceable>.swap</filename></para>
30 </refsynopsisdiv>
31
32 <refsect1>
33 <title>Description</title>
34
b8afec21
LP
35 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
36 configuration options which define the execution environment of spawned processes.</para>
37
38 <para>This man page lists the configuration options shared by these four unit types. See
39 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
40 options of all unit configuration files, and
798d3a52
ZJS
41 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
42 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
43 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
44 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
45 information on the specific unit configuration files. The execution specific configuration options are configured
46 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 47
c7458f93 48 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
49 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
50 Those options complement options listed here.</para>
798d3a52
ZJS
51 </refsect1>
52
c129bd5d 53 <refsect1>
45f09f93
JL
54 <title>Implicit Dependencies</title>
55
56 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
57
58 <itemizedlist>
b8afec21
LP
59 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
60 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
61 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
62 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
63 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
64 paths. This is equivalent to having them listed explicitly in
65 <varname>RequiresMountsFor=</varname>.</para></listitem>
66
67 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
68 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
69 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
70 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
71
b8afec21
LP
72 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
73 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
74 automatically acquire dependencies of type <varname>After=</varname> on
75 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 76 </itemizedlist>
c129bd5d
LP
77 </refsect1>
78
45f09f93
JL
79 <!-- We don't have any default dependency here. -->
80
798d3a52 81 <refsect1>
b8afec21 82 <title>Paths</title>
798d3a52 83
1448dfa6
AK
84 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
85 must be absolute and must not contain a <literal>..</literal> path component.</para>
86
798d3a52
ZJS
87 <variablelist class='unit-directives'>
88
89 <varlistentry>
90 <term><varname>WorkingDirectory=</varname></term>
91
d251207d
LP
92 <listitem><para>Takes a directory path relative to the service's root directory specified by
93 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
94 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
95 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
96 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
97 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
98 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
99 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
100 that setting this parameter might result in additional dependencies to be added to the unit (see
101 above).</para></listitem>
798d3a52
ZJS
102 </varlistentry>
103
104 <varlistentry>
105 <term><varname>RootDirectory=</varname></term>
106
d251207d
LP
107 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
108 running the service manager). Sets the root directory for executed processes, with the <citerefentry
109 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
110 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
111 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
112 dependencies to be added to the unit (see above).</para>
113
5d997827
LP
114 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
115 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
116 </varlistentry>
117
915e6d16
LP
118 <varlistentry>
119 <term><varname>RootImage=</varname></term>
b8afec21 120
915e6d16 121 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 122 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
123 file instead of a directory. The device node or file system image file needs to contain a file system without a
124 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
125 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 126 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
127 Specification</ulink>.</para>
128
129 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or <literal>strict</literal>,
130 or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is set, then this setting adds
131 <filename>/dev/loop-control</filename> with <constant>rw</constant> mode, <literal>block-loop</literal> and
132 <literal>block-blkext</literal> with <constant>rwm</constant> mode to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of <varname>DevicePolicy=</varname>.
136 </para></listitem>
915e6d16
LP
137 </varlistentry>
138
5d997827
LP
139 <varlistentry>
140 <term><varname>MountAPIVFS=</varname></term>
141
142 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
143 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
144 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
145 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
146 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
147 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
148 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
149 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 150 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
151 </varlistentry>
152
b8afec21
LP
153 <varlistentry>
154 <term><varname>BindPaths=</varname></term>
155 <term><varname>BindReadOnlyPaths=</varname></term>
156
157 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
158 available at an additional place in the unit's view of the file system. Any bind mounts created with this
159 option are specific to the unit, and are not visible in the host's mount table. This option expects a
160 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
161 source path, destination path and option string, where the latter two are optional. If only a source path is
162 specified the source and destination is taken to be the same. The option string may be either
163 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
164 mount. If the destination path is omitted, the option string must be omitted too.
165 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
166 when its source path does not exist.</para>
b8afec21
LP
167
168 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
169 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
170 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
171 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
172 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
173 used.</para>
174
175 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
176 is used. In this case the source path refers to a path on the host file system, while the destination path
177 refers to a path below the root directory of the unit.</para></listitem>
178 </varlistentry>
179
180 </variablelist>
181 </refsect1>
182
183 <refsect1>
184 <title>Credentials</title>
185
186 <variablelist class='unit-directives'>
187
798d3a52
ZJS
188 <varlistentry>
189 <term><varname>User=</varname></term>
190 <term><varname>Group=</varname></term>
191
29206d46 192 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
193 user or group name, or a numeric ID as argument. For system services (services run by the system service
194 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
195 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
196 used to specify a different user. For user services of any other user, switching user identity is not
197 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
198 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
199 prefixed with <literal>+</literal>.</para>
200
201 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
202 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
203 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
204 as first character). The user/group name must have at least one character, and at most 31. These restrictions
205 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
206 Linux systems.</para>
207
208 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
209 dynamically allocated at the time the service is started, and released at the time the service is stopped —
210 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
211 specified user and group must have been created statically in the user database no later than the moment the
212 service is started, for example using the
213 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
214 is applied at boot or package install time.</para></listitem>
29206d46
LP
215 </varlistentry>
216
217 <varlistentry>
218 <term><varname>DynamicUser=</varname></term>
219
c648d4d4
LP
220 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
221 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
222 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
223 transiently during runtime. The
224 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
225 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 226 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
227 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
228 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
229 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
230 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
231 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
232 <varname>User=</varname> is specified and the static group with the name exists, then it is required
233 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
234 specified and the static user with the name exists, then it is required that the static group with
235 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
236 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
237 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
238 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
239 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
240 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
241 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
242 <varname>RemoveIPC=</varname>, <varname>PrivateTmp=</varname> are implied. This ensures that the
243 lifetime of IPC objects and temporary files created by the executed processes is bound to the runtime
244 of the service, and hence the lifetime of the dynamic user/group. Since <filename>/tmp</filename> and
245 <filename>/var/tmp</filename> are usually the only world-writable directories on a system this
246 ensures that a unit making use of dynamic user/group allocation cannot leave files around after unit
247 termination. Moreover <varname>ProtectSystem=strict</varname> and
248 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
249 arbitrary file system locations. In order to allow the service to write to certain directories, they
250 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
251 UID/GID recycling doesn't create security issues involving files created by the service. Use
252 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
253 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
254 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
255 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
256 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
257 below). If this option is enabled, care should be taken that the unit's processes do not get access
258 to directories outside of these explicitly configured and managed ones. Specifically, do not use
259 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
260 passing for directory file descriptors, as this would permit processes to create files or directories
261 owned by the dynamic user/group that are not subject to the life-cycle and access guarantees of the
262 service. Defaults to off.</para></listitem>
798d3a52
ZJS
263 </varlistentry>
264
265 <varlistentry>
266 <term><varname>SupplementaryGroups=</varname></term>
267
b8afec21
LP
268 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
269 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
270 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
271 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
272 the list of supplementary groups configured in the system group database for the user. This does not affect
273 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
274 </varlistentry>
275
00d9ef85 276 <varlistentry>
b8afec21 277 <term><varname>PAMName=</varname></term>
00d9ef85 278
b8afec21
LP
279 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
280 registered as a PAM session under the specified service name. This is only useful in conjunction with the
281 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
282 executed processes. See <citerefentry
283 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
284 details.</para>
00d9ef85 285
b8afec21
LP
286 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
287 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
288 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
289 is an immediate child process of the unit's main process.</para>
798d3a52 290
b8afec21
LP
291 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
292 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
293 be associated with two units: the unit it was originally started from (and for which
294 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
295 will however be associated with the session scope unit only. This has implications when used in combination
296 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
297 changes in the original unit through notification messages. These messages will be considered belonging to the
298 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
299 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
300 </listitem>
798d3a52
ZJS
301 </varlistentry>
302
b8afec21
LP
303 </variablelist>
304 </refsect1>
798d3a52 305
b8afec21
LP
306 <refsect1>
307 <title>Capabilities</title>
798d3a52 308
b8afec21 309 <variablelist class='unit-directives'>
798d3a52
ZJS
310
311 <varlistentry>
b8afec21
LP
312 <term><varname>CapabilityBoundingSet=</varname></term>
313
314 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
315 process. See <citerefentry
316 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
317 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
318 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
319 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
320 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
321 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
322 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
323 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 324 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
325 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
326 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
327 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
328 capabilities, also undoing any previous settings. This does not affect commands prefixed with
329 <literal>+</literal>.</para>
798d3a52 330
b8afec21
LP
331 <para>Example: if a unit has the following,
332 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
333CapabilityBoundingSet=CAP_B CAP_C</programlisting>
334 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
335 If the second line is prefixed with <literal>~</literal>, e.g.,
336 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
337CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
338 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
339 </varlistentry>
340
341 <varlistentry>
b8afec21 342 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 343
b8afec21
LP
344 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
345 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
346 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
347 once in which case the ambient capability sets are merged (see the above examples in
348 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
349 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
350 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
351 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
352 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
353 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
354 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
355 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
356 to <varname>SecureBits=</varname> to retain the capabilities over the user
357 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
358 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
359 </varlistentry>
360
b8afec21
LP
361 </variablelist>
362 </refsect1>
798d3a52 363
b8afec21
LP
364 <refsect1>
365 <title>Security</title>
798d3a52 366
b8afec21 367 <variablelist class='unit-directives'>
798d3a52
ZJS
368
369 <varlistentry>
b8afec21 370 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 371
b8afec21
LP
372 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
373 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
374 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5af16443
YW
375 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
376 setting. This is the case when <varname>SystemCallFilter=</varname>,
b8afec21
LP
377 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
378 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
379 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
69b52883 380 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5af16443
YW
381 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
382 <command>systemctl show</command> shows the original value of this setting. Also see
b8afec21
LP
383 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
384 Flag</ulink>. </para></listitem>
798d3a52
ZJS
385 </varlistentry>
386
387 <varlistentry>
b8afec21 388 <term><varname>SecureBits=</varname></term>
798d3a52 389
b8afec21
LP
390 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
391 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
392 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
393 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
394 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
395 prefixed with <literal>+</literal>. See <citerefentry
396 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
397 details.</para></listitem>
798d3a52
ZJS
398 </varlistentry>
399
b8afec21
LP
400 </variablelist>
401 </refsect1>
798d3a52 402
b8afec21
LP
403 <refsect1>
404 <title>Mandatory Access Control</title>
e0e2ecd5 405 <variablelist class='unit-directives'>
798d3a52 406
798d3a52 407 <varlistentry>
b8afec21
LP
408 <term><varname>SELinuxContext=</varname></term>
409
410 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
411 automated domain transition. However, the policy still needs to authorize the transition. This directive is
412 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
413 affect commands prefixed with <literal>+</literal>. See <citerefentry
414 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
415 details.</para></listitem>
798d3a52
ZJS
416 </varlistentry>
417
b4c14404 418 <varlistentry>
b8afec21 419 <term><varname>AppArmorProfile=</varname></term>
b4c14404 420
b8afec21
LP
421 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
422 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
423 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
424 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
425 </varlistentry>
00819cc1 426
b8afec21
LP
427 <varlistentry>
428 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 429
b8afec21
LP
430 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
431 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
432 it. The process will continue to run under the label specified here unless the executable has its own
433 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
434 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
435 disabled.</para>
b4c14404 436
b8afec21
LP
437 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
438 value may be specified to unset previous assignments. This does not affect commands prefixed with
439 <literal>+</literal>.</para></listitem>
b4c14404
FB
440 </varlistentry>
441
b8afec21
LP
442 </variablelist>
443 </refsect1>
00819cc1 444
b8afec21
LP
445 <refsect1>
446 <title>Process Properties</title>
00819cc1 447
e0e2ecd5 448 <variablelist class='unit-directives'>
00819cc1 449
798d3a52 450 <varlistentry>
b8afec21
LP
451 <term><varname>LimitCPU=</varname></term>
452 <term><varname>LimitFSIZE=</varname></term>
453 <term><varname>LimitDATA=</varname></term>
454 <term><varname>LimitSTACK=</varname></term>
455 <term><varname>LimitCORE=</varname></term>
456 <term><varname>LimitRSS=</varname></term>
457 <term><varname>LimitNOFILE=</varname></term>
458 <term><varname>LimitAS=</varname></term>
459 <term><varname>LimitNPROC=</varname></term>
460 <term><varname>LimitMEMLOCK=</varname></term>
461 <term><varname>LimitLOCKS=</varname></term>
462 <term><varname>LimitSIGPENDING=</varname></term>
463 <term><varname>LimitMSGQUEUE=</varname></term>
464 <term><varname>LimitNICE=</varname></term>
465 <term><varname>LimitRTPRIO=</varname></term>
466 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 467
b8afec21
LP
468 <listitem><para>Set soft and hard limits on various resources for executed processes. See
469 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
470 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
471 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
472 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
473 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
474 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
475 the usual time units ms, s, min, h and so on may be used (see
476 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
477 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
478 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
479 that the effective granularity of the limits might influence their enforcement. For example, time limits
480 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
481 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
482 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
483 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
484 equivalent to 1).</para>
fc8d0381 485
b8afec21
LP
486 <para>Note that most process resource limits configured with these options are per-process, and processes may
487 fork in order to acquire a new set of resources that are accounted independently of the original process, and
488 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
489 setting it has no effect. Often it is advisable to prefer the resource controls listed in
490 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
491 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
492 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
493 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 494
b8afec21
LP
495 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
496 per-user instance of
497 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
498 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 499
b8afec21
LP
500 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
501 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
502 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
503 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
504 services, see above).</para>
fc8d0381 505
b8afec21
LP
506 <table>
507 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 508
a4c18002 509 <tgroup cols='3'>
798d3a52
ZJS
510 <colspec colname='directive' />
511 <colspec colname='equivalent' />
a4c18002 512 <colspec colname='unit' />
798d3a52
ZJS
513 <thead>
514 <row>
515 <entry>Directive</entry>
f4c9356d 516 <entry><command>ulimit</command> equivalent</entry>
a4c18002 517 <entry>Unit</entry>
798d3a52
ZJS
518 </row>
519 </thead>
520 <tbody>
521 <row>
a4c18002 522 <entry>LimitCPU=</entry>
798d3a52 523 <entry>ulimit -t</entry>
a4c18002 524 <entry>Seconds</entry>
798d3a52
ZJS
525 </row>
526 <row>
a4c18002 527 <entry>LimitFSIZE=</entry>
798d3a52 528 <entry>ulimit -f</entry>
a4c18002 529 <entry>Bytes</entry>
798d3a52
ZJS
530 </row>
531 <row>
a4c18002 532 <entry>LimitDATA=</entry>
798d3a52 533 <entry>ulimit -d</entry>
a4c18002 534 <entry>Bytes</entry>
798d3a52
ZJS
535 </row>
536 <row>
a4c18002 537 <entry>LimitSTACK=</entry>
798d3a52 538 <entry>ulimit -s</entry>
a4c18002 539 <entry>Bytes</entry>
798d3a52
ZJS
540 </row>
541 <row>
a4c18002 542 <entry>LimitCORE=</entry>
798d3a52 543 <entry>ulimit -c</entry>
a4c18002 544 <entry>Bytes</entry>
798d3a52
ZJS
545 </row>
546 <row>
a4c18002 547 <entry>LimitRSS=</entry>
798d3a52 548 <entry>ulimit -m</entry>
a4c18002 549 <entry>Bytes</entry>
798d3a52
ZJS
550 </row>
551 <row>
a4c18002 552 <entry>LimitNOFILE=</entry>
798d3a52 553 <entry>ulimit -n</entry>
a4c18002 554 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
555 </row>
556 <row>
a4c18002 557 <entry>LimitAS=</entry>
798d3a52 558 <entry>ulimit -v</entry>
a4c18002 559 <entry>Bytes</entry>
798d3a52
ZJS
560 </row>
561 <row>
a4c18002 562 <entry>LimitNPROC=</entry>
798d3a52 563 <entry>ulimit -u</entry>
a4c18002 564 <entry>Number of Processes</entry>
798d3a52
ZJS
565 </row>
566 <row>
a4c18002 567 <entry>LimitMEMLOCK=</entry>
798d3a52 568 <entry>ulimit -l</entry>
a4c18002 569 <entry>Bytes</entry>
798d3a52
ZJS
570 </row>
571 <row>
a4c18002 572 <entry>LimitLOCKS=</entry>
798d3a52 573 <entry>ulimit -x</entry>
a4c18002 574 <entry>Number of Locks</entry>
798d3a52
ZJS
575 </row>
576 <row>
a4c18002 577 <entry>LimitSIGPENDING=</entry>
798d3a52 578 <entry>ulimit -i</entry>
a4c18002 579 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
580 </row>
581 <row>
a4c18002 582 <entry>LimitMSGQUEUE=</entry>
798d3a52 583 <entry>ulimit -q</entry>
a4c18002 584 <entry>Bytes</entry>
798d3a52
ZJS
585 </row>
586 <row>
a4c18002 587 <entry>LimitNICE=</entry>
798d3a52 588 <entry>ulimit -e</entry>
a4c18002 589 <entry>Nice Level</entry>
798d3a52
ZJS
590 </row>
591 <row>
a4c18002 592 <entry>LimitRTPRIO=</entry>
798d3a52 593 <entry>ulimit -r</entry>
a4c18002 594 <entry>Realtime Priority</entry>
798d3a52
ZJS
595 </row>
596 <row>
a4c18002 597 <entry>LimitRTTIME=</entry>
798d3a52 598 <entry>No equivalent</entry>
a4c18002 599 <entry>Microseconds</entry>
798d3a52
ZJS
600 </row>
601 </tbody>
602 </tgroup>
a4c18002 603 </table></listitem>
798d3a52
ZJS
604 </varlistentry>
605
606 <varlistentry>
b8afec21 607 <term><varname>UMask=</varname></term>
9eb484fa 608
b8afec21
LP
609 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
610 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
611 to 0022.</para></listitem>
612 </varlistentry>
613
614 <varlistentry>
615 <term><varname>KeyringMode=</varname></term>
616
617 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
618 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
619 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
620 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
621 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
622 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
623 system services, as this ensures that multiple services running under the same system user ID (in particular
624 the root user) do not share their key material among each other. If <option>shared</option> is used a new
625 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
626 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
627 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
628 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
629 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
630 <option>private</option> for services of the system service manager and to <option>inherit</option> for
631 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
632 </varlistentry>
633
634 <varlistentry>
635 <term><varname>OOMScoreAdjust=</varname></term>
636
637 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
638 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
639 pressure very likely). See <ulink
640 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
641 details.</para></listitem>
642 </varlistentry>
643
644 <varlistentry>
645 <term><varname>TimerSlackNSec=</varname></term>
646 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
647 accuracy of wake-ups triggered by timers. See
648 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
649 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
650 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
651 </varlistentry>
652
653 <varlistentry>
654 <term><varname>Personality=</varname></term>
655
656 <listitem><para>Controls which kernel architecture <citerefentry
657 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
658 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
659 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
660 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
661 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
662 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
663 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
664 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
665 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
666 personality of the host system's kernel.</para></listitem>
667 </varlistentry>
668
669 <varlistentry>
670 <term><varname>IgnoreSIGPIPE=</varname></term>
671
672 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
673 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
674 pipelines.</para></listitem>
675 </varlistentry>
676
677 </variablelist>
678 </refsect1>
679
680 <refsect1>
681 <title>Scheduling</title>
682
e0e2ecd5 683 <variablelist class='unit-directives'>
b8afec21
LP
684
685 <varlistentry>
686 <term><varname>Nice=</varname></term>
687
688 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
689 between -20 (highest priority) and 19 (lowest priority). See
690 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
691 details.</para></listitem>
692 </varlistentry>
693
694 <varlistentry>
695 <term><varname>CPUSchedulingPolicy=</varname></term>
696
697 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
698 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
699 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
700 details.</para></listitem>
701 </varlistentry>
702
703 <varlistentry>
704 <term><varname>CPUSchedulingPriority=</varname></term>
705
706 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
707 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
708 (lowest priority) and 99 (highest priority) can be used. See
709 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
710 details. </para></listitem>
711 </varlistentry>
712
713 <varlistentry>
714 <term><varname>CPUSchedulingResetOnFork=</varname></term>
715
716 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
717 reset when the executed processes fork, and can hence not leak into child processes. See
718 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
719 details. Defaults to false.</para></listitem>
720 </varlistentry>
721
722 <varlistentry>
723 <term><varname>CPUAffinity=</varname></term>
724
725 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
726 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
727 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
728 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
729 effect. See
730 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
731 details.</para></listitem>
732 </varlistentry>
733
734 <varlistentry>
735 <term><varname>IOSchedulingClass=</varname></term>
736
737 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
738 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
739 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
740 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
741 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
742 details.</para></listitem>
743 </varlistentry>
744
745 <varlistentry>
746 <term><varname>IOSchedulingPriority=</varname></term>
747
748 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
749 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
750 above). If the empty string is assigned to this option, all prior assignments to both
751 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
752 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
753 details.</para></listitem>
754 </varlistentry>
755
756 </variablelist>
757 </refsect1>
758
b8afec21
LP
759 <refsect1>
760 <title>Sandboxing</title>
761
2d2224e4
LP
762 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
763 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
764 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
765 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
766 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
767 manager that makes file system namespacing unavailable to its payload. Similar,
768 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
769 or in containers where support for this is turned off.</para>
770
d287820d
LP
771 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
772 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
773 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
774 accessible to privileged processes.</para>
775
e0e2ecd5 776 <variablelist class='unit-directives'>
b8afec21
LP
777
778 <varlistentry>
779 <term><varname>ProtectSystem=</varname></term>
780
781 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
782 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
783 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
784 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
785 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
786 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
787 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
788 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
789 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
790 recommended to enable this setting for all long-running services, unless they are involved with system updates
791 or need to modify the operating system in other ways. If this option is used,
792 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
793 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
794 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
795 off.</para></listitem>
b8afec21
LP
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>ProtectHome=</varname></term>
800
e4da7d8c
YW
801 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
802 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
803 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
804 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
805 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
806 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
807 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
808
809 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 810 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
811 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
812 <varname>TemporaryFileSystem=</varname>.</para>
813
0e18724e
LP
814 <para> It is recommended to enable this setting for all long-running services (in particular network-facing
815 ones), to ensure they cannot get access to private user data, unless the services actually require access to
816 the user's private data. This setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot
817 ensure protection in all cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>,
818 see below.</para></listitem>
b8afec21
LP
819 </varlistentry>
820
821 <varlistentry>
822 <term><varname>RuntimeDirectory=</varname></term>
823 <term><varname>StateDirectory=</varname></term>
824 <term><varname>CacheDirectory=</varname></term>
825 <term><varname>LogsDirectory=</varname></term>
826 <term><varname>ConfigurationDirectory=</varname></term>
827
828 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 829 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 830 directories by the specified names will be created (including their parents) below the locations
d491e65e 831 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 832 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 833 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 834 <table>
d491e65e
YW
835 <title>Automatic directory creation and environment variables</title>
836 <tgroup cols='4'>
8d00da49
BV
837 <thead>
838 <row>
839 <entry>Locations</entry>
840 <entry>for system</entry>
841 <entry>for users</entry>
d491e65e 842 <entry>Environment variable</entry>
8d00da49
BV
843 </row>
844 </thead>
845 <tbody>
846 <row>
847 <entry><varname>RuntimeDirectory=</varname></entry>
848 <entry><filename>/run</filename></entry>
849 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 850 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
851 </row>
852 <row>
853 <entry><varname>StateDirectory=</varname></entry>
854 <entry><filename>/var/lib</filename></entry>
855 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 856 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
857 </row>
858 <row>
859 <entry><varname>CacheDirectory=</varname></entry>
860 <entry><filename>/var/cache</filename></entry>
861 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 862 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
863 </row>
864 <row>
865 <entry><varname>LogsDirectory=</varname></entry>
866 <entry><filename>/var/log</filename></entry>
867 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
d491e65e 868 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
869 </row>
870 <row>
871 <entry><varname>ConfigurationDirectory=</varname></entry>
872 <entry><filename>/etc</filename></entry>
873 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 874 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
875 </row>
876 </tbody>
877 </tgroup>
878 </table>
f86fae61 879
b8afec21
LP
880 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
881 stopped. It is possible to preserve the specified directories in this case if
882 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
883 (see below). The directories specified with <varname>StateDirectory=</varname>,
884 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
885 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
886
887 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
888 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
889 specified directories already exist and their owning user or group do not match the configured ones, all files
890 and directories below the specified directories as well as the directories themselves will have their file
891 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
892 already owned by the right user and group, files and directories below of them are left as-is, even if they do
893 not match what is requested. The innermost specified directories will have their access mode adjusted to the
894 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
895 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
896 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 897
b8afec21
LP
898 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
899 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
900 are mounted from there into the unit's file system namespace.</para>
798d3a52 901
b8afec21
LP
902 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
903 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
904 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
905 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
906 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
907 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
908 and from inside the unit, the relevant directories hence always appear directly below
909 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 910
b8afec21
LP
911 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
912 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
913 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
914 directory is cleaned up automatically after use. For runtime directories that require more complex or different
915 configuration or lifetime guarantees, please consider using
916 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 917
b8afec21
LP
918 <para>Example: if a system service unit has the following,
919 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
920 the service manager creates <filename>/run/foo</filename> (if it does not exist),
921 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
922 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
923 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
924 when the service is stopped.</para>
925
926 <para>Example: if a system service unit has the following,
927 <programlisting>RuntimeDirectory=foo/bar
928StateDirectory=aaa/bbb ccc</programlisting>
929 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
930 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
931 </varlistentry>
932
ece87975 933 <varlistentry>
b8afec21
LP
934 <term><varname>RuntimeDirectoryMode=</varname></term>
935 <term><varname>StateDirectoryMode=</varname></term>
936 <term><varname>CacheDirectoryMode=</varname></term>
937 <term><varname>LogsDirectoryMode=</varname></term>
938 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 939
b8afec21
LP
940 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
941 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
942 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
943 <constant>0755</constant>. See "Permissions" in <citerefentry
944 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
945 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
946 </varlistentry>
947
798d3a52 948 <varlistentry>
b8afec21
LP
949 <term><varname>RuntimeDirectoryPreserve=</varname></term>
950
951 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
952 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
953 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
954 and manually restarted. Here, the automatic restart means the operation specified in
955 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
956 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
957 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
958 <literal>tmpfs</literal>, then for system services the directories specified in
959 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
960 </varlistentry>
961
798d3a52 962 <varlistentry>
2a624c36
AP
963 <term><varname>ReadWritePaths=</varname></term>
964 <term><varname>ReadOnlyPaths=</varname></term>
965 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 966
effbd6d2
LP
967 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
968 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
969 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
970 contain symlinks, they are resolved relative to the root directory set with
915e6d16 971 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
972
973 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
974 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
975 reading only, writing will be refused even if the usual file access controls would permit this. Nest
976 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
977 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
978 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
979
980 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
981 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
982 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
983 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
984 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 985
0e18724e 986 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
987 in which case all paths listed will have limited access from within the namespace. If the empty string is
988 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
989
e778185b 990 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
991 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
992 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
993 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
994 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
995 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
996 second.</para>
5327c910 997
0e18724e
LP
998 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
999 host. This means that this setting may not be used for services which shall be able to install mount points in
1000 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1001 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1002 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1003 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1004 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1005 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1006 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1007 setting is not complete, and does not offer full protection. </para>
1008
1009 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1010 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910
LP
1011 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1012 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1013 </varlistentry>
1014
c10b460b
YW
1015 <varlistentry>
1016 <term><varname>TemporaryFileSystem=</varname></term>
1017
1018 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1019 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1020 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1021 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1022 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1023 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1024 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1025 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1026
1027 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1028 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1029 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
1030
1031 <para>Example: if a unit has the following,
1032 <programlisting>TemporaryFileSystem=/var:ro
1033BindReadOnlyPaths=/var/lib/systemd</programlisting>
1034 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1035 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
1036 </varlistentry>
1037
798d3a52
ZJS
1038 <varlistentry>
1039 <term><varname>PrivateTmp=</varname></term>
1040
00d9ef85
LP
1041 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1042 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1043 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1044 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1045 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1046 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1047 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1048 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1049 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1050 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1051 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1052 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1053 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1054 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1055 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1056 is added.</para>
1057
b8afec21
LP
1058 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1059 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1060 security.</para></listitem>
798d3a52
ZJS
1061 </varlistentry>
1062
1063 <varlistentry>
1064 <term><varname>PrivateDevices=</varname></term>
1065
b0238568
ZJS
1066 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1067 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1068 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1069 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1070 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1071 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1072 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1073 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1074 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1075 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1076 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1077 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1078 services which shall be able to install mount points in the main mount namespace. The new
1079 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1080 to set up executable memory by using
1081 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1082 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1083 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1084 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1085 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1086 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1087
b8afec21
LP
1088 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1089 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1090 security.</para></listitem>
798d3a52
ZJS
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>PrivateNetwork=</varname></term>
1095
b8afec21
LP
1096 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1097 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1098 be available to the executed process. This is useful to turn off network access by the executed process.
1099 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1100 the <varname>JoinsNamespaceOf=</varname> directive, see
1101 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1102 details. Note that this option will disconnect all socket families from the host, including
1103 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1104 <constant>AF_NETLINK</constant> this means that device configuration events received from
1105 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1106 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1107 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1108 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1109
1110 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1111 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1112 security.</para>
1113
1114 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1115 bound within a private network namespace. This may be combined with
1116 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1117 services.</para></listitem>
1118 </varlistentry>
1119
1120 <varlistentry>
1121 <term><varname>NetworkNamespacePath=</varname></term>
1122
1123 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1124 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1125 one). When set the invoked processes are added to the network namespace referenced by that path. The
1126 path has to point to a valid namespace file at the moment the processes are forked off. If this
1127 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1128 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1129 the listed units that have <varname>PrivateNetwork=</varname> or
1130 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1131 units is reused.</para>
1132
1133 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1134 bound within the specified network namespace.</para></listitem>
798d3a52
ZJS
1135 </varlistentry>
1136
1137 <varlistentry>
d251207d
LP
1138 <term><varname>PrivateUsers=</varname></term>
1139
1140 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1141 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1142 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1143 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1144 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1145 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1146 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1147 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1148 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1149 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1150 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1151 additional capabilities in the host's user namespace. Defaults to off.</para>
1152
915e6d16
LP
1153 <para>This setting is particularly useful in conjunction with
1154 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1155 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1156 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1157
b8afec21
LP
1158 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1159 available), and the unit should be written in a way that does not solely rely on this setting for
b0238568 1160 security.</para></listitem>
d251207d
LP
1161 </varlistentry>
1162
aecd5ac6
TM
1163 <varlistentry>
1164 <term><varname>ProtectHostname=</varname></term>
1165
1166 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1167 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1168
8df87b43
LP
1169 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1170 are not available), and the unit should be written in a way that does not solely rely on this setting
1171 for security.</para>
1172
1173 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1174 the system into the service, it is hence not suitable for services that need to take notice of system
1175 hostname changes dynamically.</para></listitem>
aecd5ac6
TM
1176 </varlistentry>
1177
59eeb84b
LP
1178 <varlistentry>
1179 <term><varname>ProtectKernelTunables=</varname></term>
1180
1181 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1182 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1183 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1184 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1185 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1186 boot-time, for example with the
1187 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1188 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1189 setting the same restrictions regarding mount propagation and privileges apply as for
1190 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1191 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1192 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1193 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1194 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1195 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1196 implied.</para></listitem>
59eeb84b
LP
1197 </varlistentry>
1198
85265556
DH
1199 <varlistentry>
1200 <term><varname>ProtectKernelModules=</varname></term>
1201
1b2ad5d9
MB
1202 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1203 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1204 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1205 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1206 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1207 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1208 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1209 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1210 both privileged and unprivileged. To disable module auto-load feature please see
1211 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1212 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1213 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1214 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1215 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
85265556
DH
1216 </varlistentry>
1217
59eeb84b
LP
1218 <varlistentry>
1219 <term><varname>ProtectControlGroups=</varname></term>
1220
effbd6d2
LP
1221 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1222 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1223 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1224 unit. Except for container managers no services should require write access to the control groups hierarchies;
1225 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1226 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21
LP
1227 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1228 is implied.</para></listitem>
798d3a52
ZJS
1229 </varlistentry>
1230
1231 <varlistentry>
b8afec21 1232 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1233
b8afec21
LP
1234 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1235 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1236 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1237 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1238 to the <citerefentry
1239 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1240 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1241 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1242 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1243 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1244 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1245 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1246 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1247 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1248 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1249 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1250 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1251 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1252 <literal>+</literal>.</para>
1253
1254 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1255 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1256 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1257 used for local communication, including for
1258 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1259 logging.</para></listitem>
798d3a52
ZJS
1260 </varlistentry>
1261
1262 <varlistentry>
b8afec21 1263 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1264
b8afec21
LP
1265 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1266 about Linux namespaces, see <citerefentry
1267 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1268 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1269 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1270 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1271 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1272 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1273 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1274 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1275 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1276 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1277 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1278 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1279 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1280 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1281 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1282 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1283 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1284 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1285 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1286 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1287 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1288 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1289 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1290
1291 <para>Example: if a unit has the following,
1292 <programlisting>RestrictNamespaces=cgroup ipc
1293RestrictNamespaces=cgroup net</programlisting>
1294 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1295 If the second line is prefixed with <literal>~</literal>, e.g.,
1296 <programlisting>RestrictNamespaces=cgroup ipc
1297RestrictNamespaces=~cgroup net</programlisting>
1298 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1299 </varlistentry>
1300
023a4f67 1301 <varlistentry>
b8afec21 1302 <term><varname>LockPersonality=</varname></term>
023a4f67 1303
b8afec21
LP
1304 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1305 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1306 call so that the kernel execution domain may not be changed from the default or the personality selected with
1307 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1308 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1309 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1310 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1311 </varlistentry>
1312
798d3a52 1313 <varlistentry>
b8afec21 1314 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1315
b8afec21
LP
1316 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1317 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1318 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1319 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1320 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1321 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1322 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1323 with <constant>PROT_EXEC</constant> set and
1324 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1325 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1326 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1327 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1328 software exploits to change running code dynamically. However, the protection can be circumvented, if
1329 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1330 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1331 prevented by making such file systems inaccessible to the service
1332 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1333 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1334 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1335 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1336 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1337 restrictions of this option. Specifically, it is recommended to combine this option with
1338 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1339 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1340 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1341 </varlistentry>
1342
1343 <varlistentry>
b8afec21 1344 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1345
b8afec21
LP
1346 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1347 the unit are refused. This restricts access to realtime task scheduling policies such as
1348 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1349 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1350 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1351 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1352 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1353 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1354 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1355 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1356 </varlistentry>
1357
1358 <varlistentry>
b8afec21 1359 <term><varname>RemoveIPC=</varname></term>
798d3a52 1360
b8afec21
LP
1361 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1362 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1363 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1364 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1365 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1366 multiple units use the same user or group the IPC objects are removed when the last of these units is
1367 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
798d3a52
ZJS
1368 </varlistentry>
1369
2f2e14b2
LP
1370 <varlistentry>
1371 <term><varname>PrivateMounts=</varname></term>
1372
1373 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1374 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1375 namespace turned off. This means any file system mount points established or removed by the unit's processes
1376 will be private to them and not be visible to the host. However, file system mount points established or
1377 removed on the host will be propagated to the unit's processes. See <citerefentry
1378 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1379 details on file system namespaces. Defaults to off.</para>
1380
1381 <para>When turned on, this executes three operations for each invoked process: a new
1382 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1383 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1384 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1385 mode configured with <varname>MountFlags=</varname>, see below.</para>
1386
1387 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1388 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1389 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1390 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1391 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1392 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1393 directories.</para>
1394
1395 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1396 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1397 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1398 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1399 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1400 used.</para></listitem>
1401 </varlistentry>
1402
798d3a52 1403 <varlistentry>
b8afec21 1404 <term><varname>MountFlags=</varname></term>
798d3a52 1405
2f2e14b2
LP
1406 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1407 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1408 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1409 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1410 for details on mount propagation, and the three propagation flags in particular.</para>
1411
1412 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1413 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1414 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1415 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1416 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1417 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1418
1419 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1420 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1421 first, propagation from the unit's processes to the host is still turned off.</para>
1422
1423 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1424 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1425 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1426
1427 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1428 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1429 </listitem>
798d3a52
ZJS
1430 </varlistentry>
1431
b8afec21
LP
1432 </variablelist>
1433 </refsect1>
a6fabe38 1434
b8afec21
LP
1435 <refsect1>
1436 <title>System Call Filtering</title>
e0e2ecd5 1437 <variablelist class='unit-directives'>
798d3a52
ZJS
1438
1439 <varlistentry>
1440 <term><varname>SystemCallFilter=</varname></term>
1441
c79aff9a
LP
1442 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1443 executed by the unit processes except for the listed ones will result in immediate process termination with the
1444 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1445 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1446 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1447 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1448 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1449 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1450 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1451 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1452 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1453 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1454 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1455 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1456 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1457 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1458 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1459 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1460
0b8fab97
LP
1461 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1462 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1463 option. Specifically, it is recommended to combine this option with
1464 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1465
2ca8dc15
LP
1466 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1467 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1468 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1469 service binary fails for some reason (for example: missing service executable), the error handling logic might
1470 require access to an additional set of system calls in order to process and log this failure correctly. It
1471 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1472 failures.</para>
1473
b8afec21
LP
1474 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1475 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1476 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1477 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1478 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1479 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1480
1481 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1482 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1483
1484 <table>
1485 <title>Currently predefined system call sets</title>
1486
1487 <tgroup cols='2'>
1488 <colspec colname='set' />
1489 <colspec colname='description' />
1490 <thead>
1491 <row>
1492 <entry>Set</entry>
1493 <entry>Description</entry>
1494 </row>
1495 </thead>
1496 <tbody>
44898c53
LP
1497 <row>
1498 <entry>@aio</entry>
1499 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1500 </row>
133ddbbe
LP
1501 <row>
1502 <entry>@basic-io</entry>
1503 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1504 </row>
44898c53
LP
1505 <row>
1506 <entry>@chown</entry>
1507 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1508 </row>
201c1cc2
TM
1509 <row>
1510 <entry>@clock</entry>
1f9ac68b
LP
1511 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1512 </row>
1513 <row>
1514 <entry>@cpu-emulation</entry>
1515 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1516 </row>
1517 <row>
1518 <entry>@debug</entry>
1519 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1520 </row>
1a1b13c9
LP
1521 <row>
1522 <entry>@file-system</entry>
1523 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1524 </row>
201c1cc2
TM
1525 <row>
1526 <entry>@io-event</entry>
1f9ac68b 1527 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1528 </row>
1529 <row>
1530 <entry>@ipc</entry>
cd5bfd7e 1531 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1532 </row>
1533 <row>
1534 <entry>@keyring</entry>
1535 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1536 </row>
cd0ddf6f
LP
1537 <row>
1538 <entry>@memlock</entry>
1539 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1540 </row>
201c1cc2
TM
1541 <row>
1542 <entry>@module</entry>
d5efc18b 1543 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1544 </row>
1545 <row>
1546 <entry>@mount</entry>
d5efc18b 1547 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1548 </row>
1549 <row>
1550 <entry>@network-io</entry>
1f9ac68b 1551 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1552 </row>
1553 <row>
1554 <entry>@obsolete</entry>
1f9ac68b 1555 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1556 </row>
1557 <row>
1558 <entry>@privileged</entry>
1f9ac68b 1559 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1560 </row>
1561 <row>
1562 <entry>@process</entry>
d5efc18b 1563 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1564 </row>
1565 <row>
1566 <entry>@raw-io</entry>
aa6b9cec 1567 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1568 </row>
bd2ab3f4
LP
1569 <row>
1570 <entry>@reboot</entry>
1571 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1572 </row>
133ddbbe
LP
1573 <row>
1574 <entry>@resources</entry>
1575 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1576 </row>
6eaaeee9
LP
1577 <row>
1578 <entry>@setuid</entry>
1579 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1580 </row>
cd0ddf6f
LP
1581 <row>
1582 <entry>@signal</entry>
1583 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1584 </row>
bd2ab3f4
LP
1585 <row>
1586 <entry>@swap</entry>
1587 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1588 </row>
44898c53
LP
1589 <row>
1590 <entry>@sync</entry>
1591 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1592 </row>
70526841
LP
1593 <row>
1594 <entry>@system-service</entry>
1595 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1596 </row>
cd0ddf6f
LP
1597 <row>
1598 <entry>@timer</entry>
1599 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1600 </row>
201c1cc2
TM
1601 </tbody>
1602 </tgroup>
1603 </table>
1604
b8afec21
LP
1605 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1606 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1607 depends on the kernel version and architecture for which systemd was compiled. Use
1608 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1609 filter.</para>
effbd6d2 1610
70526841
LP
1611 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1612 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1613 following lines are a relatively safe basic choice for the majority of system services:</para>
1614
1615 <programlisting>[Service]
1616SystemCallFilter=@system-service
1617SystemCallErrorNumber=EPERM</programlisting>
1618
effbd6d2
LP
1619 <para>It is recommended to combine the file system namespacing related options with
1620 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1621 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1622 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1623 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1624 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1625 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1626 </varlistentry>
1627
1628 <varlistentry>
1629 <term><varname>SystemCallErrorNumber=</varname></term>
1630
3df90f24
YW
1631 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1632 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1633 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1634 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1635 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1636 </varlistentry>
1637
1638 <varlistentry>
1639 <term><varname>SystemCallArchitectures=</varname></term>
1640
0b8fab97
LP
1641 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1642 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1643 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1644 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1645 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1646 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1647 manager is compiled for). If running in user mode, or in system mode, but without the
1648 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1649 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1650 system call architecture filtering is applied.</para>
0b8fab97 1651
2428aaf8
AJ
1652 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1653 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1654 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1655 x32.</para>
1656
1657 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1658 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1659 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1660 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1661 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1662 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1663
b8afec21
LP
1664 <para>System call architectures may also be restricted system-wide via the
1665 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1666 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1667 details.</para></listitem>
1668 </varlistentry>
1669
1670 </variablelist>
1671 </refsect1>
1672
1673 <refsect1>
1674 <title>Environment</title>
1675
e0e2ecd5 1676 <variablelist class='unit-directives'>
b8afec21
LP
1677
1678 <varlistentry>
1679 <term><varname>Environment=</varname></term>
1680
1681 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1682 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1683 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1684 assigned to this option, the list of environment variables is reset, all prior assignments have no
1685 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1686 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1687 variable, use double quotes (") for the assignment.</para>
1688
1689 <para>Example:
1690 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1691 gives three variables <literal>VAR1</literal>,
1692 <literal>VAR2</literal>, <literal>VAR3</literal>
1693 with the values <literal>word1 word2</literal>,
1694 <literal>word3</literal>, <literal>$word 5 6</literal>.
1695 </para>
1696
1697 <para>
1698 See <citerefentry
1699 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1700 about environment variables.</para>
1701
1702 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1703 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1704 and generally not understood as being data that requires protection. Moreover, environment variables are
1705 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1706 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1707 </varlistentry>
1708
1709 <varlistentry>
1710 <term><varname>EnvironmentFile=</varname></term>
1711
1712 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1713 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1714 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1715 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1716 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1717 you use double quotes (").</para>
1718
1719 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1720 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1721 warning message is logged. This option may be specified more than once in which case all specified files are
1722 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1723 have no effect.</para>
1724
1725 <para>The files listed with this directive will be read shortly before the process is executed (more
1726 specifically, after all processes from a previous unit state terminated. This means you can generate these
1727 files in one unit state, and read it with this option in the next).</para>
1728
1729 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1730 variable is set twice from these files, the files will be read in the order they are specified and the later
1731 setting will override the earlier setting.</para></listitem>
1732 </varlistentry>
1733
1734 <varlistentry>
1735 <term><varname>PassEnvironment=</varname></term>
1736
1737 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1738 space-separated list of variable names. This option may be specified more than once, in which case all listed
1739 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1740 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1741 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1742 service manager, as system services by default do not automatically inherit any environment variables set for
1743 the service manager itself. However, in case of the user service manager all environment variables are passed
1744 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1745
1746 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1747 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1748
1749 <para>Example:
1750 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1751 passes three variables <literal>VAR1</literal>,
1752 <literal>VAR2</literal>, <literal>VAR3</literal>
1753 with the values set for those variables in PID1.</para>
1754
1755 <para>
1756 See <citerefentry
1757 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1758 about environment variables.</para></listitem>
1759 </varlistentry>
1760
1761 <varlistentry>
1762 <term><varname>UnsetEnvironment=</varname></term>
1763
1764 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1765 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1766 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1767 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1768 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1769 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1770 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1771 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1772 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1773 executed processes is compiled. That means it may undo assignments from any configuration source, including
1774 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1775 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1776 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1777 (in case <varname>PAMName=</varname> is used).</para>
1778
1779 <para>
1780 See <citerefentry
1781 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1782 about environment variables.</para></listitem>
1783 </varlistentry>
1784
1785 </variablelist>
1786 </refsect1>
1787
1788 <refsect1>
1789 <title>Logging and Standard Input/Output</title>
1790
e0e2ecd5 1791 <variablelist class='unit-directives'>
b8afec21
LP
1792 <varlistentry>
1793
1794 <term><varname>StandardInput=</varname></term>
1795
1796 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1797 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1798 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1799 <option>fd:<replaceable>name</replaceable></option>.</para>
1800
1801 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1802 i.e. all read attempts by the process will result in immediate EOF.</para>
1803
1804 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1805 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1806 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1807 current controlling process releases the terminal.</para>
1808
1809 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1810 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1811 from the terminal.</para>
1812
1813 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1814 controlling process start-up of the executed process fails.</para>
1815
1816 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1817 standard input to the executed process. The data to pass is configured via
1818 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1819 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1820 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1821 EOF.</para>
1822
1823 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1824 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1825 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1826 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1827 input of processes to arbitrary system services.</para>
1828
1829 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1830 socket unit file (see
1831 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1832 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1833 input will be connected to the socket the service was activated from, which is primarily useful for
1834 compatibility with daemons designed for use with the traditional <citerefentry
1835 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1836 daemon.</para>
1837
1838 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1839 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1840 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1841 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1842 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1843 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1844 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1845 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1846 details about named file descriptors and their ordering.</para>
1847
0b578036
ZJS
1848 <para>This setting defaults to <option>null</option>.</para>
1849
1850 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1851 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1852 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1853 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty intialization is
1854 finished before they start.</para></listitem>
b8afec21
LP
1855 </varlistentry>
1856
1857 <varlistentry>
1858 <term><varname>StandardOutput=</varname></term>
1859
1860 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1861 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1862 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1863 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23 1864 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
8d7fac92 1865 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1866
1867 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1868
1869 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1870 to it will be lost.</para>
1871
1872 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1873 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1874 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1875
1876 <para><option>journal</option> connects standard output with the journal which is accessible via
1877 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1878 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1879 specific two options listed below are hence supersets of this one.</para>
1880
1881 <para><option>syslog</option> connects standard output to the <citerefentry
1882 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1883 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1884 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1885
1886 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1887 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1888 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1889 case this option is no different from <option>journal</option>.</para>
1890
1891 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1892 in a similar way as the three options above but copy the output to the system console as well.</para>
1893
1894 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1895 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1896 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1897 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1898 but without truncating it.
1899 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1900 as writing and duplicated. This is particularly useful when the specified path refers to an
1901 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1902 single stream connection is created for both input and output.</para>
1903
566b7d23
ZD
1904 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1905 </replaceable></option> above, but it opens the file in append mode.</para>
1906
b8afec21
LP
1907 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1908 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1909
1910 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1911 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1912 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1913 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1914 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1915 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1916 socket unit. If multiple matches are found, the first one will be used. See
1917 <varname>FileDescriptorName=</varname> in
1918 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1919 details about named descriptors and their ordering.</para>
1920
1921 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1922 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1923 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1924 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1925 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1926 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1927 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1928
1929 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1930 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1931 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1932 to be added to the unit (see above).</para></listitem>
1933 </varlistentry>
1934
1935 <varlistentry>
1936 <term><varname>StandardError=</varname></term>
1937
1938 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1939 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1940 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1941 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1942 <literal>stderr</literal>.</para>
1943
1944 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1945 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1946 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1947 to be added to the unit (see above).</para></listitem>
1948 </varlistentry>
1949
1950 <varlistentry>
1951 <term><varname>StandardInputText=</varname></term>
1952 <term><varname>StandardInputData=</varname></term>
1953
1954 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1955 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1956 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1957
1958 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1959 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 1960 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
1961 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1962 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1963 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1964
1965 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1966 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1967 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1968
1969 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1970 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1971 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1972 file. Assigning an empty string to either will reset the data buffer.</para>
1973
1974 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1975 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1976 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1977 details). This is particularly useful for large data configured with these two options. Example:</para>
1978
1979 <programlisting>…
1980StandardInput=data
1981StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1982 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1983 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1984 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1985 SWNrZSEK
1986…</programlisting></listitem>
798d3a52
ZJS
1987 </varlistentry>
1988
1989 <varlistentry>
b8afec21 1990 <term><varname>LogLevelMax=</varname></term>
142bd808 1991
b8afec21
LP
1992 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1993 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1994 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1995 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1996 messages). See <citerefentry
1997 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1998 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1999 this option to configure the logging system to drop log messages of a specific service above the specified
2000 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2001 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2002 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2003 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2004 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2005 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2006 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2007 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2008 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2009 </varlistentry>
2010
add00535 2011 <varlistentry>
b8afec21 2012 <term><varname>LogExtraFields=</varname></term>
add00535 2013
b8afec21
LP
2014 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2015 associated with this unit. This setting takes one or more journal field assignments in the format
2016 <literal>FIELD=VALUE</literal> separated by whitespace. See
2017 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2018 details on the journal field concept. Even though the underlying journal implementation permits binary field
2019 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2020 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2021 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2022 but given that all fields and values are indexed may also be used to implement cross-unit log record
2023 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
2024 </varlistentry>
2025
90fc172e
AZ
2026 <varlistentry>
2027 <term><varname>LogRateLimitIntervalSec=</varname></term>
2028 <term><varname>LogRateLimitBurst=</varname></term>
2029
2030 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2031 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2032 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2033 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2034 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2035 "min", "h", "ms", "us" (see
2036 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2037 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2038 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2039 </para></listitem>
2040 </varlistentry>
2041
798d3a52 2042 <varlistentry>
b8afec21 2043 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2044
b8afec21
LP
2045 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
2046 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
2047 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
2048 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
2049 combination with <option>+console</option>) and only applies to log messages written to stdout or
2050 stderr.</para></listitem>
798d3a52
ZJS
2051 </varlistentry>
2052
2053 <varlistentry>
b8afec21 2054 <term><varname>SyslogFacility=</varname></term>
78e864e5 2055
b8afec21
LP
2056 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2057 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2058 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2059 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2060 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2061 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
2062 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2063 for details. This option is only useful when <varname>StandardOutput=</varname> or
2064 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2065 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2066 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2067 </varlistentry>
2068
b1edf445 2069 <varlistentry>
b8afec21 2070 <term><varname>SyslogLevel=</varname></term>
b1edf445 2071
b8afec21
LP
2072 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2073 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2074 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2075 <option>debug</option>. See <citerefentry
2076 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2077 details. This option is only useful when <varname>StandardOutput=</varname> or
2078 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2079 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2080 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2081 prefixed with a different log level which can be used to override the default log level specified here. The
2082 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2083 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2084 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2085 </varlistentry>
2086
2087 <varlistentry>
b8afec21 2088 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2089
b8afec21
LP
2090 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2091 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2092 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
2093 written by the executed process that are prefixed with a log level will be processed with this log level set
2094 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
2095 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
2096 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2097 Defaults to true.</para></listitem>
2098 </varlistentry>
fdfcb946 2099
b8afec21
LP
2100 <varlistentry>
2101 <term><varname>TTYPath=</varname></term>
4a628360 2102
b8afec21
LP
2103 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2104 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2105 </varlistentry>
23a7448e 2106
b8afec21
LP
2107 <varlistentry>
2108 <term><varname>TTYReset=</varname></term>
3536f49e 2109
b8afec21
LP
2110 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2111 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2112 </varlistentry>
2113
189cd8c2 2114 <varlistentry>
b8afec21 2115 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2116
b8afec21
LP
2117 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2118 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2119 </varlistentry>
2120
53f47dfc 2121 <varlistentry>
b8afec21 2122 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2123
b8afec21
LP
2124 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2125 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2126 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2127 </varlistentry>
b8afec21
LP
2128 </variablelist>
2129 </refsect1>
2130
2131 <refsect1>
2132 <title>System V Compatibility</title>
e0e2ecd5 2133 <variablelist class='unit-directives'>
189cd8c2 2134
f3e43635 2135 <varlistentry>
b8afec21 2136 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2137
b8afec21
LP
2138 <listitem><para>Takes a four character identifier string for an <citerefentry
2139 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2140 for this service. This should only be set for services such as <command>getty</command> implementations (such
2141 as <citerefentry
2142 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2143 entries must be created and cleared before and after execution, or for services that shall be executed as if
2144 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2145 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2146 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2147 service.</para></listitem>
f3e43635
TM
2148 </varlistentry>
2149
f4170c67 2150 <varlistentry>
b8afec21 2151 <term><varname>UtmpMode=</varname></term>
f4170c67 2152
b8afec21
LP
2153 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2154 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2155 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2156 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2157 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2158 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2159 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2160 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2161 <citerefentry
2162 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2163 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2164 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2165 generated. In this case, the invoked process may be any process that is suitable to be run as session
2166 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2167 </varlistentry>
2168
798d3a52
ZJS
2169 </variablelist>
2170 </refsect1>
2171
2172 <refsect1>
2173 <title>Environment variables in spawned processes</title>
2174
00819cc1
LP
2175 <para>Processes started by the service manager are executed with an environment variable block assembled from
2176 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2177 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2178 started by the user service manager instances generally do inherit all environment variables set for the service
2179 manager itself.</para>
2180
2181 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2182
2183 <itemizedlist>
2184 <listitem><para>Variables globally configured for the service manager, using the
2185 <varname>DefaultEnvironment=</varname> setting in
2186 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2187 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2188 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2189
2190 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2191
2192 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2193
2194 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2195
606df9a5 2196 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2197
46b07329
LP
2198 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2199 cf. <citerefentry
2200 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2201 </itemizedlist>
2202
2203 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2204 order of the list above — wins. Note that as final step all variables listed in
2205 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2206 before it is passed to the executed process.</para>
2207
46b07329
LP
2208 <para>The following select environment variables are set or propagated by the service manager for each invoked
2209 process:</para>
798d3a52
ZJS
2210
2211 <variablelist class='environment-variables'>
2212 <varlistentry>
2213 <term><varname>$PATH</varname></term>
2214
2215 <listitem><para>Colon-separated list of directories to use
f95b0be7 2216 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2217 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2218 </para></listitem>
2219 </varlistentry>
2220
2221 <varlistentry>
2222 <term><varname>$LANG</varname></term>
2223
2224 <listitem><para>Locale. Can be set in
3ba3a79d 2225 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2226 or on the kernel command line (see
2227 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2228 and
2229 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2230 </para></listitem>
2231 </varlistentry>
2232
2233 <varlistentry>
2234 <term><varname>$USER</varname></term>
2235 <term><varname>$LOGNAME</varname></term>
2236 <term><varname>$HOME</varname></term>
2237 <term><varname>$SHELL</varname></term>
2238
2239 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2240 login shell. The variables are set for the units that have
2241 <varname>User=</varname> set, which includes user
2242 <command>systemd</command> instances. See
3ba3a79d 2243 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2244 </para></listitem>
2245 </varlistentry>
2246
4b58153d
LP
2247 <varlistentry>
2248 <term><varname>$INVOCATION_ID</varname></term>
2249
2250 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2251 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2252 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2253 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2254 unit.</para></listitem>
2255 </varlistentry>
2256
798d3a52
ZJS
2257 <varlistentry>
2258 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2259
46b07329
LP
2260 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2261 services run by the user <command>systemd</command> instance, as well as any system services that use
2262 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2263 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2264 information.</para></listitem>
798d3a52
ZJS
2265 </varlistentry>
2266
2267 <varlistentry>
2268 <term><varname>$MAINPID</varname></term>
2269
2dd67817 2270 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2271 known. This is only set for control processes as invoked by
2272 <varname>ExecReload=</varname> and similar. </para></listitem>
2273 </varlistentry>
2274
2275 <varlistentry>
2276 <term><varname>$MANAGERPID</varname></term>
2277
2278 <listitem><para>The PID of the user <command>systemd</command>
2279 instance, set for processes spawned by it. </para></listitem>
2280 </varlistentry>
2281
2282 <varlistentry>
2283 <term><varname>$LISTEN_FDS</varname></term>
2284 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2285 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2286
2287 <listitem><para>Information about file descriptors passed to a
2288 service for socket activation. See
2289 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2290 </para></listitem>
2291 </varlistentry>
2292
5c019cf2
EV
2293 <varlistentry>
2294 <term><varname>$NOTIFY_SOCKET</varname></term>
2295
2296 <listitem><para>The socket
2297 <function>sd_notify()</function> talks to. See
2298 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2299 </para></listitem>
2300 </varlistentry>
2301
2302 <varlistentry>
2303 <term><varname>$WATCHDOG_PID</varname></term>
2304 <term><varname>$WATCHDOG_USEC</varname></term>
2305
2306 <listitem><para>Information about watchdog keep-alive notifications. See
2307 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2308 </para></listitem>
2309 </varlistentry>
2310
798d3a52
ZJS
2311 <varlistentry>
2312 <term><varname>$TERM</varname></term>
2313
2314 <listitem><para>Terminal type, set only for units connected to
2315 a terminal (<varname>StandardInput=tty</varname>,
2316 <varname>StandardOutput=tty</varname>, or
2317 <varname>StandardError=tty</varname>). See
2318 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2319 </para></listitem>
2320 </varlistentry>
7bce046b
LP
2321
2322 <varlistentry>
2323 <term><varname>$JOURNAL_STREAM</varname></term>
2324
2325 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2326 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2327 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2328 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2329 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2330 be compared with the values set in the environment variable to determine whether the process output is still
2331 connected to the journal. Note that it is generally not sufficient to only check whether
2332 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2333 standard output or standard error output, without unsetting the environment variable.</para>
2334
ab2116b1
LP
2335 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2336 stream socket, this environment variable will contain information about the standard error stream, as that's
2337 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2338 output and standard error, hence very likely the environment variable contains device and inode information
2339 matching both stream file descriptors.)</para>
2340
7bce046b
LP
2341 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2342 protocol to the native journal protocol (using
2343 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2344 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2345 delivery of structured metadata along with logged messages.</para></listitem>
2346 </varlistentry>
136dc4c4
LP
2347
2348 <varlistentry>
2349 <term><varname>$SERVICE_RESULT</varname></term>
2350
2351 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2352 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2353 "result". Currently, the following values are defined:</para>
2354
2355 <table>
2356 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2357 <tgroup cols='2'>
2358 <colspec colname='result'/>
2359 <colspec colname='meaning'/>
2360 <thead>
2361 <row>
2362 <entry>Value</entry>
2363 <entry>Meaning</entry>
2364 </row>
2365 </thead>
2366
2367 <tbody>
2368 <row>
2369 <entry><literal>success</literal></entry>
e124ccdf 2370 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2371 </row>
2372 <row>
2373 <entry><literal>protocol</literal></entry>
e124ccdf 2374 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2375 </row>
2376 <row>
2377 <entry><literal>timeout</literal></entry>
e124ccdf 2378 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2379 </row>
2380 <row>
2381 <entry><literal>exit-code</literal></entry>
e124ccdf 2382 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2383 </row>
2384 <row>
2385 <entry><literal>signal</literal></entry>
e124ccdf 2386 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2387 </row>
2388 <row>
2389 <entry><literal>core-dump</literal></entry>
e124ccdf 2390 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2391 </row>
2392 <row>
2393 <entry><literal>watchdog</literal></entry>
e124ccdf 2394 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2395 </row>
2396 <row>
2397 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2398 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2399 </row>
2400 <row>
2401 <entry><literal>resources</literal></entry>
2402 <entry>A catch-all condition in case a system operation failed.</entry>
2403 </row>
2404 </tbody>
2405 </tgroup>
2406 </table>
136dc4c4
LP
2407
2408 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2409 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2410 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2411 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2412 those which failed during their runtime.</para></listitem>
2413 </varlistentry>
2414
2415 <varlistentry>
2416 <term><varname>$EXIT_CODE</varname></term>
2417 <term><varname>$EXIT_STATUS</varname></term>
2418
2419 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2420 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2421 information of the main process of the service. For the precise definition of the exit code and status, see
2422 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2423 is one of <literal>exited</literal>, <literal>killed</literal>,
2424 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2425 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2426 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2427 process of the service.</para>
2428
2429 <table>
2430 <title>Summary of possible service result variable values</title>
2431 <tgroup cols='3'>
2432 <colspec colname='result' />
e64e1bfd 2433 <colspec colname='code' />
a4e26faf 2434 <colspec colname='status' />
e64e1bfd
ZJS
2435 <thead>
2436 <row>
2437 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2438 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2439 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2440 </row>
2441 </thead>
2442
2443 <tbody>
38a7c3c0
LP
2444 <row>
2445 <entry valign="top"><literal>success</literal></entry>
2446 <entry valign="top"><literal>exited</literal></entry>
2447 <entry><literal>0</literal></entry>
2448 </row>
a4e26faf
JW
2449 <row>
2450 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2451 <entry valign="top">not set</entry>
2452 <entry>not set</entry>
2453 </row>
2454 <row>
2455 <entry><literal>exited</literal></entry>
2456 <entry><literal>0</literal></entry>
2457 </row>
29df65f9
ZJS
2458 <row>
2459 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2460 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2461 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2462 </row>
29df65f9
ZJS
2463 <row>
2464 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2465 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2466 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2467 </row>
e64e1bfd
ZJS
2468 <row>
2469 <entry valign="top"><literal>exit-code</literal></entry>
2470 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2471 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2472 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2473 </row>
e64e1bfd
ZJS
2474 <row>
2475 <entry valign="top"><literal>signal</literal></entry>
2476 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2477 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2478 </row>
e64e1bfd
ZJS
2479 <row>
2480 <entry valign="top"><literal>core-dump</literal></entry>
2481 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2482 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2483 </row>
e64e1bfd
ZJS
2484 <row>
2485 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2486 <entry><literal>dumped</literal></entry>
2487 <entry><literal>ABRT</literal></entry>
2488 </row>
2489 <row>
2490 <entry><literal>killed</literal></entry>
6757c06a 2491 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2492 </row>
2493 <row>
2494 <entry><literal>exited</literal></entry>
6757c06a
LP
2495 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2496 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2497 </row>
38a7c3c0
LP
2498 <row>
2499 <entry><literal>start-limit-hit</literal></entry>
2500 <entry>not set</entry>
2501 <entry>not set</entry>
2502 </row>
e64e1bfd
ZJS
2503 <row>
2504 <entry><literal>resources</literal></entry>
2505 <entry>any of the above</entry>
2506 <entry>any of the above</entry>
2507 </row>
29df65f9 2508 <row>
38a7c3c0 2509 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2510 </row>
e64e1bfd
ZJS
2511 </tbody>
2512 </tgroup>
2513 </table>
2514
2515 </listitem>
2516 </varlistentry>
dcf3c3c3
LP
2517
2518 <varlistentry>
2519 <term><varname>$PIDFILE</varname></term>
2520
2521 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2522 service that uses the <varname>PIDFile=</varname> setting, see
2523 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2524 for details. Service code may use this environment variable to automatically generate a PID file at
2525 the location configured in the unit file. This field is set to an absolute path in the file
2526 system.</para></listitem>
2527 </varlistentry>
2528
798d3a52 2529 </variablelist>
46b07329
LP
2530
2531 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2532 of the selected PAM stack, additional environment variables defined by systemd may be set for
2533 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2534 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2535 </refsect1>
2536
91a8f867
JS
2537 <refsect1>
2538 <title>Process exit codes</title>
2539
2540 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2541 with the settings above. In that case the already created service process will exit with a non-zero exit code
2542 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2543 error codes, after having been created by the <citerefentry
2544 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2545 before the matching <citerefentry
2546 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2547 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2548 manager itself are used.</para>
2549
2550 <para>The following basic service exit codes are defined by the C library.</para>
2551
2552 <table>
2553 <title>Basic C library exit codes</title>
2554 <tgroup cols='3'>
2555 <thead>
2556 <row>
2557 <entry>Exit Code</entry>
2558 <entry>Symbolic Name</entry>
2559 <entry>Description</entry>
2560 </row>
2561 </thead>
2562 <tbody>
2563 <row>
2564 <entry>0</entry>
2565 <entry><constant>EXIT_SUCCESS</constant></entry>
2566 <entry>Generic success code.</entry>
2567 </row>
2568 <row>
2569 <entry>1</entry>
2570 <entry><constant>EXIT_FAILURE</constant></entry>
2571 <entry>Generic failure or unspecified error.</entry>
2572 </row>
2573 </tbody>
2574 </tgroup>
2575 </table>
2576
2577 <para>The following service exit codes are defined by the <ulink
2578 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2579 </ulink>.
2580 </para>
2581
2582 <table>
2583 <title>LSB service exit codes</title>
2584 <tgroup cols='3'>
2585 <thead>
2586 <row>
2587 <entry>Exit Code</entry>
2588 <entry>Symbolic Name</entry>
2589 <entry>Description</entry>
2590 </row>
2591 </thead>
2592 <tbody>
2593 <row>
2594 <entry>2</entry>
2595 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2596 <entry>Invalid or excess arguments.</entry>
2597 </row>
2598 <row>
2599 <entry>3</entry>
2600 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2601 <entry>Unimplemented feature.</entry>
2602 </row>
2603 <row>
2604 <entry>4</entry>
2605 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2606 <entry>The user has insufficient privileges.</entry>
2607 </row>
2608 <row>
2609 <entry>5</entry>
2610 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2611 <entry>The program is not installed.</entry>
2612 </row>
2613 <row>
2614 <entry>6</entry>
2615 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2616 <entry>The program is not configured.</entry>
2617 </row>
2618 <row>
2619 <entry>7</entry>
2620 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2621 <entry>The program is not running.</entry>
2622 </row>
2623 </tbody>
2624 </tgroup>
2625 </table>
2626
2627 <para>
2628 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2629 used by the service manager to indicate problems during process invocation:
2630 </para>
2631 <table>
2632 <title>systemd-specific exit codes</title>
2633 <tgroup cols='3'>
2634 <thead>
2635 <row>
2636 <entry>Exit Code</entry>
2637 <entry>Symbolic Name</entry>
2638 <entry>Description</entry>
2639 </row>
2640 </thead>
2641 <tbody>
2642 <row>
2643 <entry>200</entry>
2644 <entry><constant>EXIT_CHDIR</constant></entry>
2645 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2646 </row>
2647 <row>
2648 <entry>201</entry>
2649 <entry><constant>EXIT_NICE</constant></entry>
2650 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2651 </row>
2652 <row>
2653 <entry>202</entry>
2654 <entry><constant>EXIT_FDS</constant></entry>
2655 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2656 </row>
2657 <row>
2658 <entry>203</entry>
2659 <entry><constant>EXIT_EXEC</constant></entry>
2660 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2661 </row>
2662 <row>
2663 <entry>204</entry>
2664 <entry><constant>EXIT_MEMORY</constant></entry>
2665 <entry>Failed to perform an action due to memory shortage.</entry>
2666 </row>
2667 <row>
2668 <entry>205</entry>
2669 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2670 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2671 </row>
2672 <row>
2673 <entry>206</entry>
2674 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2675 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2676 </row>
2677 <row>
2678 <entry>207</entry>
2679 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2680 <entry>Failed to set process signal mask.</entry>
2681 </row>
2682 <row>
2683 <entry>208</entry>
2684 <entry><constant>EXIT_STDIN</constant></entry>
2685 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2686 </row>
2687 <row>
2688 <entry>209</entry>
2689 <entry><constant>EXIT_STDOUT</constant></entry>
2690 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2691 </row>
2692 <row>
2693 <entry>210</entry>
2694 <entry><constant>EXIT_CHROOT</constant></entry>
2695 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2696 </row>
2697 <row>
2698 <entry>211</entry>
2699 <entry><constant>EXIT_IOPRIO</constant></entry>
2700 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2701 </row>
2702 <row>
2703 <entry>212</entry>
2704 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2705 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2706 </row>
2707 <row>
2708 <entry>213</entry>
2709 <entry><constant>EXIT_SECUREBITS</constant></entry>
2710 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2711 </row>
2712 <row>
2713 <entry>214</entry>
2714 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2715 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2716 </row>
2717 <row>
2718 <entry>215</entry>
2719 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2720 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2721 </row>
2722 <row>
2723 <entry>216</entry>
2724 <entry><constant>EXIT_GROUP</constant></entry>
2725 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2726 </row>
2727 <row>
2728 <entry>217</entry>
2729 <entry><constant>EXIT_USER</constant></entry>
2730 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2731 </row>
2732 <row>
2733 <entry>218</entry>
2734 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2735 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2736 </row>
2737 <row>
2738 <entry>219</entry>
2739 <entry><constant>EXIT_CGROUP</constant></entry>
2740 <entry>Setting up the service control group failed.</entry>
2741 </row>
2742 <row>
2743 <entry>220</entry>
2744 <entry><constant>EXIT_SETSID</constant></entry>
2745 <entry>Failed to create new process session.</entry>
2746 </row>
2747 <row>
2748 <entry>221</entry>
2749 <entry><constant>EXIT_CONFIRM</constant></entry>
2750 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2751 </row>
2752 <row>
2753 <entry>222</entry>
2754 <entry><constant>EXIT_STDERR</constant></entry>
2755 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2756 </row>
2757 <row>
2758 <entry>224</entry>
2759 <entry><constant>EXIT_PAM</constant></entry>
2760 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2761 </row>
2762 <row>
2763 <entry>225</entry>
2764 <entry><constant>EXIT_NETWORK</constant></entry>
2765 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2766 </row>
2767 <row>
2768 <entry>226</entry>
2769 <entry><constant>EXIT_NAMESPACE</constant></entry>
2770 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2771 </row>
2772 <row>
2773 <entry>227</entry>
2774 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2775 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2776 </row>
2777 <row>
2778 <entry>228</entry>
2779 <entry><constant>EXIT_SECCOMP</constant></entry>
2780 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2781 </row>
2782 <row>
2783 <entry>229</entry>
2784 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2785 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2786 </row>
2787 <row>
2788 <entry>230</entry>
2789 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2790 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2791 </row>
2792 <row>
2793 <entry>231</entry>
2794 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2795 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2796 </row>
2797 <row>
2798 <entry>232</entry>
2799 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2800 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2801 </row>
2802 <row>
2803 <entry>233</entry>
2804 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2805 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2806 </row>
2807 <row>
2808 <entry>235</entry>
2809 <entry><constant>EXIT_CHOWN</constant></entry>
2810 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2811 </row>
2812 <row>
2813 <entry>236</entry>
2814 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2815 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2816 </row>
2817 <row>
2818 <entry>237</entry>
2819 <entry><constant>EXIT_KEYRING</constant></entry>
2820 <entry>Failed to set up kernel keyring.</entry>
2821 </row>
2822 <row>
2823 <entry>238</entry>
2824 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2825 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2826 </row>
2827 <row>
2828 <entry>239</entry>
2829 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2830 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2831 </row>
2832 <row>
2833 <entry>240</entry>
2834 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2835 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2836 </row>
2837 <row>
2838 <entry>241</entry>
2839 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2840 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2841 </row>
2842 </tbody>
2843 </tgroup>
2844 </table>
3e0bff7d
LP
2845
2846 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2847
2848 <table>
2849 <title>BSD exit codes</title>
2850 <tgroup cols='3'>
2851 <thead>
2852 <row>
2853 <entry>Exit Code</entry>
2854 <entry>Symbolic Name</entry>
2855 <entry>Description</entry>
2856 </row>
2857 </thead>
2858 <tbody>
2859 <row>
2860 <entry>64</entry>
2861 <entry><constant>EX_USAGE</constant></entry>
2862 <entry>Command line usage error</entry>
2863 </row>
2864 <row>
2865 <entry>65</entry>
2866 <entry><constant>EX_DATAERR</constant></entry>
2867 <entry>Data format error</entry>
2868 </row>
2869 <row>
2870 <entry>66</entry>
2871 <entry><constant>EX_NOINPUT</constant></entry>
2872 <entry>Cannot open input</entry>
2873 </row>
2874 <row>
2875 <entry>67</entry>
2876 <entry><constant>EX_NOUSER</constant></entry>
2877 <entry>Addressee unknown</entry>
2878 </row>
2879 <row>
2880 <entry>68</entry>
2881 <entry><constant>EX_NOHOST</constant></entry>
2882 <entry>Host name unknown</entry>
2883 </row>
2884 <row>
2885 <entry>69</entry>
2886 <entry><constant>EX_UNAVAILABLE</constant></entry>
2887 <entry>Service unavailable</entry>
2888 </row>
2889 <row>
2890 <entry>70</entry>
2891 <entry><constant>EX_SOFTWARE</constant></entry>
2892 <entry>internal software error</entry>
2893 </row>
2894 <row>
2895 <entry>71</entry>
2896 <entry><constant>EX_OSERR</constant></entry>
2897 <entry>System error (e.g., can't fork)</entry>
2898 </row>
2899 <row>
2900 <entry>72</entry>
2901 <entry><constant>EX_OSFILE</constant></entry>
2902 <entry>Critical OS file missing</entry>
2903 </row>
2904 <row>
2905 <entry>73</entry>
2906 <entry><constant>EX_CANTCREAT</constant></entry>
2907 <entry>Can't create (user) output file</entry>
2908 </row>
2909 <row>
2910 <entry>74</entry>
2911 <entry><constant>EX_IOERR</constant></entry>
2912 <entry>Input/output error</entry>
2913 </row>
2914 <row>
2915 <entry>75</entry>
2916 <entry><constant>EX_TEMPFAIL</constant></entry>
2917 <entry>Temporary failure; user is invited to retry</entry>
2918 </row>
2919 <row>
2920 <entry>76</entry>
2921 <entry><constant>EX_PROTOCOL</constant></entry>
2922 <entry>Remote error in protocol</entry>
2923 </row>
2924 <row>
2925 <entry>77</entry>
2926 <entry><constant>EX_NOPERM</constant></entry>
2927 <entry>Permission denied</entry>
2928 </row>
2929 <row>
2930 <entry>78</entry>
2931 <entry><constant>EX_CONFIG</constant></entry>
2932 <entry>Configuration error</entry>
2933 </row>
2934 </tbody>
2935 </tgroup>
2936 </table>
91a8f867
JS
2937 </refsect1>
2938
798d3a52
ZJS
2939 <refsect1>
2940 <title>See Also</title>
2941 <para>
2942 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2943 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2944 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 2945 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 2946 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
2947 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2948 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2949 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2950 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2951 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2952 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2953 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2954 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2955 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2956 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2957 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2958 </para>
2959 </refsect1>
dd1eb43b
LP
2960
2961</refentry>