]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core: immediately trigger watchdog action on WATCHDOG=trigger
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
b8afec21
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 73 </itemizedlist>
c129bd5d
LP
74 </refsect1>
75
45f09f93
JL
76 <!-- We don't have any default dependency here. -->
77
798d3a52 78 <refsect1>
b8afec21 79 <title>Paths</title>
798d3a52 80
1448dfa6
AK
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
798d3a52
ZJS
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
d251207d
LP
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
798d3a52
ZJS
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
d251207d
LP
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
5d997827 111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
115 </varlistentry>
116
915e6d16
LP
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
b8afec21 119
915e6d16 120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
126 Specification</ulink>.</para>
127
c4d4b5a7
LP
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
139 </varlistentry>
140
5d997827
LP
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
155 </varlistentry>
156
b8afec21
LP
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
b8afec21
LP
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
181 refers to a path below the root directory of the unit.</para>
182
183 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
184 </varlistentry>
185
186 </variablelist>
187 </refsect1>
188
189 <refsect1>
190 <title>Credentials</title>
191
c4d4b5a7
LP
192 <xi:include href="system-only.xml" xpointer="plural"/>
193
b8afec21
LP
194 <variablelist class='unit-directives'>
195
798d3a52
ZJS
196 <varlistentry>
197 <term><varname>User=</varname></term>
198 <term><varname>Group=</varname></term>
199
29206d46 200 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
201 user or group name, or a numeric ID as argument. For system services (services run by the system service
202 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
203 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
204 used to specify a different user. For user services of any other user, switching user identity is not
205 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
206 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
207 prefixed with <literal>+</literal>.</para>
208
209 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
210 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
211 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
212 as first character). The user/group name must have at least one character, and at most 31. These restrictions
213 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
214 Linux systems.</para>
215
216 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
217 dynamically allocated at the time the service is started, and released at the time the service is stopped —
218 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
219 specified user and group must have been created statically in the user database no later than the moment the
220 service is started, for example using the
221 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
222 is applied at boot or package install time.</para></listitem>
29206d46
LP
223 </varlistentry>
224
225 <varlistentry>
226 <term><varname>DynamicUser=</varname></term>
227
c648d4d4
LP
228 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
229 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
230 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
231 transiently during runtime. The
232 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
233 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 234 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
235 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
236 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
237 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
238 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
239 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
240 <varname>User=</varname> is specified and the static group with the name exists, then it is required
241 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
242 specified and the static user with the name exists, then it is required that the static group with
243 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
244 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
245 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
246 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
247 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
248 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
249 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
250 <varname>RemoveIPC=</varname>, <varname>PrivateTmp=</varname> are implied. This ensures that the
251 lifetime of IPC objects and temporary files created by the executed processes is bound to the runtime
252 of the service, and hence the lifetime of the dynamic user/group. Since <filename>/tmp</filename> and
253 <filename>/var/tmp</filename> are usually the only world-writable directories on a system this
254 ensures that a unit making use of dynamic user/group allocation cannot leave files around after unit
bf65b7e0
LP
255 termination. Furthermore <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname>
256 are implicitly enabled to ensure that processes invoked cannot take benefit or create SUID/SGID files
257 or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
258 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
259 arbitrary file system locations. In order to allow the service to write to certain directories, they
260 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
261 UID/GID recycling doesn't create security issues involving files created by the service. Use
262 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
263 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
264 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
265 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
266 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
267 below). If this option is enabled, care should be taken that the unit's processes do not get access
268 to directories outside of these explicitly configured and managed ones. Specifically, do not use
269 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
270 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 271 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 272 service. Defaults to off.</para></listitem>
798d3a52
ZJS
273 </varlistentry>
274
275 <varlistentry>
276 <term><varname>SupplementaryGroups=</varname></term>
277
b8afec21
LP
278 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
279 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
280 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
281 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
282 the list of supplementary groups configured in the system group database for the user. This does not affect
283 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
284 </varlistentry>
285
00d9ef85 286 <varlistentry>
b8afec21 287 <term><varname>PAMName=</varname></term>
00d9ef85 288
b8afec21
LP
289 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
290 registered as a PAM session under the specified service name. This is only useful in conjunction with the
291 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
292 executed processes. See <citerefentry
293 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
294 details.</para>
00d9ef85 295
b8afec21
LP
296 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
297 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
298 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
299 is an immediate child process of the unit's main process.</para>
798d3a52 300
b8afec21
LP
301 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
302 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
303 be associated with two units: the unit it was originally started from (and for which
304 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
305 will however be associated with the session scope unit only. This has implications when used in combination
306 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
307 changes in the original unit through notification messages. These messages will be considered belonging to the
308 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
309 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
310 </listitem>
798d3a52
ZJS
311 </varlistentry>
312
b8afec21
LP
313 </variablelist>
314 </refsect1>
798d3a52 315
b8afec21
LP
316 <refsect1>
317 <title>Capabilities</title>
798d3a52 318
c4d4b5a7
LP
319 <xi:include href="system-only.xml" xpointer="plural"/>
320
b8afec21 321 <variablelist class='unit-directives'>
798d3a52
ZJS
322
323 <varlistentry>
b8afec21
LP
324 <term><varname>CapabilityBoundingSet=</varname></term>
325
326 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
327 process. See <citerefentry
328 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
329 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
330 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
331 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
332 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
333 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
334 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
335 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 336 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
337 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
338 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
339 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
340 capabilities, also undoing any previous settings. This does not affect commands prefixed with
341 <literal>+</literal>.</para>
798d3a52 342
b8afec21
LP
343 <para>Example: if a unit has the following,
344 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
345CapabilityBoundingSet=CAP_B CAP_C</programlisting>
346 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
347 If the second line is prefixed with <literal>~</literal>, e.g.,
348 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
349CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
350 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
351 </varlistentry>
352
353 <varlistentry>
b8afec21 354 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 355
b8afec21
LP
356 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
357 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
358 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
359 once in which case the ambient capability sets are merged (see the above examples in
360 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
361 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
362 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
363 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
364 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
365 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
366 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
367 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
368 to <varname>SecureBits=</varname> to retain the capabilities over the user
369 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
370 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
371 </varlistentry>
372
b8afec21
LP
373 </variablelist>
374 </refsect1>
798d3a52 375
b8afec21
LP
376 <refsect1>
377 <title>Security</title>
798d3a52 378
b8afec21 379 <variablelist class='unit-directives'>
798d3a52
ZJS
380
381 <varlistentry>
b8afec21 382 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 383
7445db6e
LP
384 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
385 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
386 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
387 a process and its children can never elevate privileges again. Defaults to false, but certain
388 settings override this and ignore the value of this setting. This is the case when
389 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
390 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
391 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
392 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
bf65b7e0
LP
393 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
394 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
395 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
396 this setting. Also see <ulink
7445db6e 397 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 398 Flag</ulink>.</para></listitem>
798d3a52
ZJS
399 </varlistentry>
400
401 <varlistentry>
b8afec21 402 <term><varname>SecureBits=</varname></term>
798d3a52 403
b8afec21
LP
404 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
405 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
406 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
407 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
408 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
409 prefixed with <literal>+</literal>. See <citerefentry
410 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
411 details.</para></listitem>
798d3a52
ZJS
412 </varlistentry>
413
b8afec21
LP
414 </variablelist>
415 </refsect1>
798d3a52 416
b8afec21
LP
417 <refsect1>
418 <title>Mandatory Access Control</title>
c4d4b5a7
LP
419
420 <xi:include href="system-only.xml" xpointer="plural"/>
421
e0e2ecd5 422 <variablelist class='unit-directives'>
798d3a52 423
798d3a52 424 <varlistentry>
b8afec21
LP
425 <term><varname>SELinuxContext=</varname></term>
426
427 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
428 automated domain transition. However, the policy still needs to authorize the transition. This directive is
429 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
430 affect commands prefixed with <literal>+</literal>. See <citerefentry
431 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
432 details.</para></listitem>
798d3a52
ZJS
433 </varlistentry>
434
b4c14404 435 <varlistentry>
b8afec21 436 <term><varname>AppArmorProfile=</varname></term>
b4c14404 437
b8afec21
LP
438 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
439 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
440 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
441 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
442 </varlistentry>
00819cc1 443
b8afec21
LP
444 <varlistentry>
445 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 446
b8afec21
LP
447 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
448 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
449 it. The process will continue to run under the label specified here unless the executable has its own
450 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
451 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
452 disabled.</para>
b4c14404 453
b8afec21
LP
454 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
455 value may be specified to unset previous assignments. This does not affect commands prefixed with
456 <literal>+</literal>.</para></listitem>
b4c14404
FB
457 </varlistentry>
458
b8afec21
LP
459 </variablelist>
460 </refsect1>
00819cc1 461
b8afec21
LP
462 <refsect1>
463 <title>Process Properties</title>
00819cc1 464
e0e2ecd5 465 <variablelist class='unit-directives'>
00819cc1 466
798d3a52 467 <varlistentry>
b8afec21
LP
468 <term><varname>LimitCPU=</varname></term>
469 <term><varname>LimitFSIZE=</varname></term>
470 <term><varname>LimitDATA=</varname></term>
471 <term><varname>LimitSTACK=</varname></term>
472 <term><varname>LimitCORE=</varname></term>
473 <term><varname>LimitRSS=</varname></term>
474 <term><varname>LimitNOFILE=</varname></term>
475 <term><varname>LimitAS=</varname></term>
476 <term><varname>LimitNPROC=</varname></term>
477 <term><varname>LimitMEMLOCK=</varname></term>
478 <term><varname>LimitLOCKS=</varname></term>
479 <term><varname>LimitSIGPENDING=</varname></term>
480 <term><varname>LimitMSGQUEUE=</varname></term>
481 <term><varname>LimitNICE=</varname></term>
482 <term><varname>LimitRTPRIO=</varname></term>
483 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 484
b8afec21
LP
485 <listitem><para>Set soft and hard limits on various resources for executed processes. See
486 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
487 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
488 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
489 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
490 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
491 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
492 the usual time units ms, s, min, h and so on may be used (see
493 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
494 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
495 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
496 that the effective granularity of the limits might influence their enforcement. For example, time limits
497 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
498 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
499 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
500 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
501 equivalent to 1).</para>
fc8d0381 502
b8afec21
LP
503 <para>Note that most process resource limits configured with these options are per-process, and processes may
504 fork in order to acquire a new set of resources that are accounted independently of the original process, and
505 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
506 setting it has no effect. Often it is advisable to prefer the resource controls listed in
507 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
508 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
509 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
510 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 511
b8afec21
LP
512 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
513 per-user instance of
514 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
515 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 516
b8afec21
LP
517 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
518 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
519 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
520 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
521 services, see above).</para>
fc8d0381 522
b8afec21
LP
523 <table>
524 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 525
a4c18002 526 <tgroup cols='3'>
798d3a52
ZJS
527 <colspec colname='directive' />
528 <colspec colname='equivalent' />
a4c18002 529 <colspec colname='unit' />
798d3a52
ZJS
530 <thead>
531 <row>
532 <entry>Directive</entry>
f4c9356d 533 <entry><command>ulimit</command> equivalent</entry>
a4c18002 534 <entry>Unit</entry>
798d3a52
ZJS
535 </row>
536 </thead>
537 <tbody>
538 <row>
a4c18002 539 <entry>LimitCPU=</entry>
798d3a52 540 <entry>ulimit -t</entry>
a4c18002 541 <entry>Seconds</entry>
798d3a52
ZJS
542 </row>
543 <row>
a4c18002 544 <entry>LimitFSIZE=</entry>
798d3a52 545 <entry>ulimit -f</entry>
a4c18002 546 <entry>Bytes</entry>
798d3a52
ZJS
547 </row>
548 <row>
a4c18002 549 <entry>LimitDATA=</entry>
798d3a52 550 <entry>ulimit -d</entry>
a4c18002 551 <entry>Bytes</entry>
798d3a52
ZJS
552 </row>
553 <row>
a4c18002 554 <entry>LimitSTACK=</entry>
798d3a52 555 <entry>ulimit -s</entry>
a4c18002 556 <entry>Bytes</entry>
798d3a52
ZJS
557 </row>
558 <row>
a4c18002 559 <entry>LimitCORE=</entry>
798d3a52 560 <entry>ulimit -c</entry>
a4c18002 561 <entry>Bytes</entry>
798d3a52
ZJS
562 </row>
563 <row>
a4c18002 564 <entry>LimitRSS=</entry>
798d3a52 565 <entry>ulimit -m</entry>
a4c18002 566 <entry>Bytes</entry>
798d3a52
ZJS
567 </row>
568 <row>
a4c18002 569 <entry>LimitNOFILE=</entry>
798d3a52 570 <entry>ulimit -n</entry>
a4c18002 571 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
572 </row>
573 <row>
a4c18002 574 <entry>LimitAS=</entry>
798d3a52 575 <entry>ulimit -v</entry>
a4c18002 576 <entry>Bytes</entry>
798d3a52
ZJS
577 </row>
578 <row>
a4c18002 579 <entry>LimitNPROC=</entry>
798d3a52 580 <entry>ulimit -u</entry>
a4c18002 581 <entry>Number of Processes</entry>
798d3a52
ZJS
582 </row>
583 <row>
a4c18002 584 <entry>LimitMEMLOCK=</entry>
798d3a52 585 <entry>ulimit -l</entry>
a4c18002 586 <entry>Bytes</entry>
798d3a52
ZJS
587 </row>
588 <row>
a4c18002 589 <entry>LimitLOCKS=</entry>
798d3a52 590 <entry>ulimit -x</entry>
a4c18002 591 <entry>Number of Locks</entry>
798d3a52
ZJS
592 </row>
593 <row>
a4c18002 594 <entry>LimitSIGPENDING=</entry>
798d3a52 595 <entry>ulimit -i</entry>
a4c18002 596 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
597 </row>
598 <row>
a4c18002 599 <entry>LimitMSGQUEUE=</entry>
798d3a52 600 <entry>ulimit -q</entry>
a4c18002 601 <entry>Bytes</entry>
798d3a52
ZJS
602 </row>
603 <row>
a4c18002 604 <entry>LimitNICE=</entry>
798d3a52 605 <entry>ulimit -e</entry>
a4c18002 606 <entry>Nice Level</entry>
798d3a52
ZJS
607 </row>
608 <row>
a4c18002 609 <entry>LimitRTPRIO=</entry>
798d3a52 610 <entry>ulimit -r</entry>
a4c18002 611 <entry>Realtime Priority</entry>
798d3a52
ZJS
612 </row>
613 <row>
a4c18002 614 <entry>LimitRTTIME=</entry>
798d3a52 615 <entry>No equivalent</entry>
a4c18002 616 <entry>Microseconds</entry>
798d3a52
ZJS
617 </row>
618 </tbody>
619 </tgroup>
a4c18002 620 </table></listitem>
798d3a52
ZJS
621 </varlistentry>
622
623 <varlistentry>
b8afec21 624 <term><varname>UMask=</varname></term>
9eb484fa 625
b8afec21
LP
626 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
627 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
628 to 0022.</para></listitem>
629 </varlistentry>
630
631 <varlistentry>
632 <term><varname>KeyringMode=</varname></term>
633
634 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
635 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
636 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
637 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
638 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
639 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
640 system services, as this ensures that multiple services running under the same system user ID (in particular
641 the root user) do not share their key material among each other. If <option>shared</option> is used a new
642 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
643 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
644 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
645 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
646 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
647 <option>private</option> for services of the system service manager and to <option>inherit</option> for
648 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
649 </varlistentry>
650
651 <varlistentry>
652 <term><varname>OOMScoreAdjust=</varname></term>
653
8e74bf7f
LP
654 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
655 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
656 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
657 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
658 not specified defaults to the OOM score adjustment level of the service manager itself, which is
659 normally at 0.</para>
660
661 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
662 manager shall react to the kernel OOM killer terminating a process of the service. See
663 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
664 for details.</para></listitem>
b8afec21
LP
665 </varlistentry>
666
667 <varlistentry>
668 <term><varname>TimerSlackNSec=</varname></term>
669 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
670 accuracy of wake-ups triggered by timers. See
671 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
672 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
673 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
674 </varlistentry>
675
676 <varlistentry>
677 <term><varname>Personality=</varname></term>
678
679 <listitem><para>Controls which kernel architecture <citerefentry
680 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
681 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
682 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
683 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
684 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
685 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
686 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
687 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
688 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
689 personality of the host system's kernel.</para></listitem>
690 </varlistentry>
691
692 <varlistentry>
693 <term><varname>IgnoreSIGPIPE=</varname></term>
694
695 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
696 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
697 pipelines.</para></listitem>
698 </varlistentry>
699
700 </variablelist>
701 </refsect1>
702
703 <refsect1>
704 <title>Scheduling</title>
705
e0e2ecd5 706 <variablelist class='unit-directives'>
b8afec21
LP
707
708 <varlistentry>
709 <term><varname>Nice=</varname></term>
710
711 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
712 between -20 (highest priority) and 19 (lowest priority). See
713 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
714 details.</para></listitem>
715 </varlistentry>
716
717 <varlistentry>
718 <term><varname>CPUSchedulingPolicy=</varname></term>
719
720 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
721 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
722 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
723 details.</para></listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><varname>CPUSchedulingPriority=</varname></term>
728
729 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
730 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
731 (lowest priority) and 99 (highest priority) can be used. See
732 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details. </para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>CPUSchedulingResetOnFork=</varname></term>
738
739 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
740 reset when the executed processes fork, and can hence not leak into child processes. See
741 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
742 details. Defaults to false.</para></listitem>
743 </varlistentry>
744
745 <varlistentry>
746 <term><varname>CPUAffinity=</varname></term>
747
748 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
749 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
750 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
751 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
752 effect. See
753 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
754 details.</para></listitem>
755 </varlistentry>
756
757 <varlistentry>
758 <term><varname>IOSchedulingClass=</varname></term>
759
760 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
761 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
762 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
763 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
764 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
765 details.</para></listitem>
766 </varlistentry>
767
768 <varlistentry>
769 <term><varname>IOSchedulingPriority=</varname></term>
770
771 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
772 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
773 above). If the empty string is assigned to this option, all prior assignments to both
774 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
775 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
776 details.</para></listitem>
777 </varlistentry>
778
779 </variablelist>
780 </refsect1>
781
b8afec21
LP
782 <refsect1>
783 <title>Sandboxing</title>
784
2d2224e4
LP
785 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
786 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
787 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
788 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
789 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
790 manager that makes file system namespacing unavailable to its payload. Similar,
791 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
792 or in containers where support for this is turned off.</para>
793
d287820d
LP
794 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
795 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
796 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
797 accessible to privileged processes.</para>
798
e0e2ecd5 799 <variablelist class='unit-directives'>
b8afec21
LP
800
801 <varlistentry>
802 <term><varname>ProtectSystem=</varname></term>
803
804 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
805 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
806 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
807 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
808 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
809 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
810 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
811 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
812 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
813 recommended to enable this setting for all long-running services, unless they are involved with system updates
814 or need to modify the operating system in other ways. If this option is used,
815 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
816 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
817 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
818 off.</para></listitem>
b8afec21
LP
819 </varlistentry>
820
821 <varlistentry>
822 <term><varname>ProtectHome=</varname></term>
823
e4da7d8c
YW
824 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
825 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
826 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
827 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
828 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
829 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
830 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
831
832 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 833 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c
YW
834 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
835 <varname>TemporaryFileSystem=</varname>.</para>
836
0e18724e
LP
837 <para> It is recommended to enable this setting for all long-running services (in particular network-facing
838 ones), to ensure they cannot get access to private user data, unless the services actually require access to
839 the user's private data. This setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot
840 ensure protection in all cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>,
c4d4b5a7
LP
841 see below.</para>
842
843 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
844 </varlistentry>
845
846 <varlistentry>
847 <term><varname>RuntimeDirectory=</varname></term>
848 <term><varname>StateDirectory=</varname></term>
849 <term><varname>CacheDirectory=</varname></term>
850 <term><varname>LogsDirectory=</varname></term>
851 <term><varname>ConfigurationDirectory=</varname></term>
852
853 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 854 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 855 directories by the specified names will be created (including their parents) below the locations
d491e65e 856 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 857 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 858 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 859 <table>
d491e65e
YW
860 <title>Automatic directory creation and environment variables</title>
861 <tgroup cols='4'>
8d00da49
BV
862 <thead>
863 <row>
8601482c
LP
864 <entry>Directory</entry>
865 <entry>Below path for system units</entry>
866 <entry>Below path for user units</entry>
867 <entry>Environment variable set</entry>
8d00da49
BV
868 </row>
869 </thead>
870 <tbody>
871 <row>
872 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 873 <entry><filename>/run/</filename></entry>
8d00da49 874 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 875 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
876 </row>
877 <row>
878 <entry><varname>StateDirectory=</varname></entry>
8601482c 879 <entry><filename>/var/lib/</filename></entry>
8d00da49 880 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 881 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
882 </row>
883 <row>
884 <entry><varname>CacheDirectory=</varname></entry>
8601482c 885 <entry><filename>/var/cache/</filename></entry>
8d00da49 886 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 887 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
888 </row>
889 <row>
890 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
891 <entry><filename>/var/log/</filename></entry>
892 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 893 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
894 </row>
895 <row>
896 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 897 <entry><filename>/etc/</filename></entry>
8d00da49 898 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 899 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
900 </row>
901 </tbody>
902 </tgroup>
903 </table>
f86fae61 904
6d463b8a
LP
905 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
906 the unit is stopped. It is possible to preserve the specified directories in this case if
907 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
908 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
909 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
910 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
911
912 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
913 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
914 specified directories already exist and their owning user or group do not match the configured ones, all files
915 and directories below the specified directories as well as the directories themselves will have their file
916 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
917 already owned by the right user and group, files and directories below of them are left as-is, even if they do
918 not match what is requested. The innermost specified directories will have their access mode adjusted to the
919 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
920 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
921 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 922
b8afec21
LP
923 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
924 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
925 are mounted from there into the unit's file system namespace.</para>
798d3a52 926
b8afec21
LP
927 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
928 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
929 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
930 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
931 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
932 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
933 and from inside the unit, the relevant directories hence always appear directly below
934 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 935
b8afec21
LP
936 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
937 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
938 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
939 directory is cleaned up automatically after use. For runtime directories that require more complex or different
940 configuration or lifetime guarantees, please consider using
941 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 942
b8afec21
LP
943 <para>Example: if a system service unit has the following,
944 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
945 the service manager creates <filename>/run/foo</filename> (if it does not exist),
946 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
947 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
948 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
949 when the service is stopped.</para>
950
951 <para>Example: if a system service unit has the following,
952 <programlisting>RuntimeDirectory=foo/bar
953StateDirectory=aaa/bbb ccc</programlisting>
954 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
955 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
956 </varlistentry>
957
ece87975 958 <varlistentry>
b8afec21
LP
959 <term><varname>RuntimeDirectoryMode=</varname></term>
960 <term><varname>StateDirectoryMode=</varname></term>
961 <term><varname>CacheDirectoryMode=</varname></term>
962 <term><varname>LogsDirectoryMode=</varname></term>
963 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 964
b8afec21
LP
965 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
966 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
967 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
968 <constant>0755</constant>. See "Permissions" in <citerefentry
969 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
970 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
971 </varlistentry>
972
798d3a52 973 <varlistentry>
b8afec21
LP
974 <term><varname>RuntimeDirectoryPreserve=</varname></term>
975
976 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
977 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
978 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
979 and manually restarted. Here, the automatic restart means the operation specified in
980 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
981 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
982 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
983 <literal>tmpfs</literal>, then for system services the directories specified in
984 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
985 </varlistentry>
986
798d3a52 987 <varlistentry>
2a624c36
AP
988 <term><varname>ReadWritePaths=</varname></term>
989 <term><varname>ReadOnlyPaths=</varname></term>
990 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 991
effbd6d2
LP
992 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
993 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
994 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
995 contain symlinks, they are resolved relative to the root directory set with
915e6d16 996 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
997
998 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
999 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1000 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1001 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1002 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
1003 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1004
1005 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1006 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1007 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1008 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1009 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1010
0e18724e 1011 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1012 in which case all paths listed will have limited access from within the namespace. If the empty string is
1013 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1014
e778185b 1015 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1016 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1017 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1018 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1019 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1020 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1021 second.</para>
5327c910 1022
0e18724e
LP
1023 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1024 host. This means that this setting may not be used for services which shall be able to install mount points in
1025 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1026 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1027 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1028 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1029 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1030 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1031 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1032 setting is not complete, and does not offer full protection. </para>
1033
1034 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1035 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1036 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1037 <varname>SystemCallFilter=~@mount</varname>.</para>
1038
1039 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1040 </varlistentry>
1041
c10b460b
YW
1042 <varlistentry>
1043 <term><varname>TemporaryFileSystem=</varname></term>
1044
1045 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1046 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1047 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1048 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1049 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1050 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1051 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1052 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1053
1054 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1055 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1056 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
1057
1058 <para>Example: if a unit has the following,
1059 <programlisting>TemporaryFileSystem=/var:ro
1060BindReadOnlyPaths=/var/lib/systemd</programlisting>
1061 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1062 <filename>/var/lib/systemd</filename> or its contents.</para>
1063
1064 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1065 </varlistentry>
1066
798d3a52
ZJS
1067 <varlistentry>
1068 <term><varname>PrivateTmp=</varname></term>
1069
00d9ef85
LP
1070 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1071 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1072 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1073 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1074 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1075 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1076 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1077 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1078 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1079 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1080 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1081 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1082 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1083 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1084 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1085 is added.</para>
1086
b8afec21
LP
1087 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1088 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1089 security.</para>
1090
1091 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1092 </varlistentry>
1093
1094 <varlistentry>
1095 <term><varname>PrivateDevices=</varname></term>
1096
b0238568
ZJS
1097 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1098 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1099 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1100 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1101 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1102 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1103 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1104 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1105 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1106 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1107 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1108 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1109 services which shall be able to install mount points in the main mount namespace. The new
1110 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1111 to set up executable memory by using
1112 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1113 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1114 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1115 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1116 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1117 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1118
b8afec21
LP
1119 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1120 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1121 security.</para>
1122
1123 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1124 </varlistentry>
1125
1126 <varlistentry>
1127 <term><varname>PrivateNetwork=</varname></term>
1128
b8afec21
LP
1129 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1130 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1131 be available to the executed process. This is useful to turn off network access by the executed process.
1132 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1133 the <varname>JoinsNamespaceOf=</varname> directive, see
1134 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1135 details. Note that this option will disconnect all socket families from the host, including
1136 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1137 <constant>AF_NETLINK</constant> this means that device configuration events received from
1138 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1139 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1140 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1141 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1142
1143 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1144 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1145 security.</para>
1146
1147 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1148 bound within a private network namespace. This may be combined with
1149 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1150 services.</para>
1151
1152 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1153 </varlistentry>
1154
1155 <varlistentry>
1156 <term><varname>NetworkNamespacePath=</varname></term>
1157
1158 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1159 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1160 one). When set the invoked processes are added to the network namespace referenced by that path. The
1161 path has to point to a valid namespace file at the moment the processes are forked off. If this
1162 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1163 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1164 the listed units that have <varname>PrivateNetwork=</varname> or
1165 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1166 units is reused.</para>
1167
1168 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1169 bound within the specified network namespace.</para>
1170
1171 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1172 </varlistentry>
1173
1174 <varlistentry>
d251207d
LP
1175 <term><varname>PrivateUsers=</varname></term>
1176
1177 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1178 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1179 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1180 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1181 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1182 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1183 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1184 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1185 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1186 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1187 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1188 additional capabilities in the host's user namespace. Defaults to off.</para>
1189
915e6d16
LP
1190 <para>This setting is particularly useful in conjunction with
1191 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1192 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1193 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1194
b8afec21
LP
1195 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1196 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1197 security.</para>
1198
1199 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
d251207d
LP
1200 </varlistentry>
1201
aecd5ac6
TM
1202 <varlistentry>
1203 <term><varname>ProtectHostname=</varname></term>
1204
1205 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1206 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1207
8df87b43
LP
1208 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1209 are not available), and the unit should be written in a way that does not solely rely on this setting
1210 for security.</para>
1211
1212 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1213 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1214 hostname changes dynamically.</para>
1215
1216 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1217 </varlistentry>
1218
59eeb84b
LP
1219 <varlistentry>
1220 <term><varname>ProtectKernelTunables=</varname></term>
1221
1222 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1223 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1224 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1225 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1226 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1227 boot-time, for example with the
1228 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1229 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1230 setting the same restrictions regarding mount propagation and privileges apply as for
1231 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1232 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1233 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1234 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1235 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1236 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1237 implied.</para>
1238
1239 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1240 </varlistentry>
1241
85265556
DH
1242 <varlistentry>
1243 <term><varname>ProtectKernelModules=</varname></term>
1244
1b2ad5d9
MB
1245 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1246 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1247 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1248 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1249 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1250 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1251 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1252 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1253 both privileged and unprivileged. To disable module auto-load feature please see
1254 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1255 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1256 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1257 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1258 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1259
1260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1261 </varlistentry>
1262
59eeb84b
LP
1263 <varlistentry>
1264 <term><varname>ProtectControlGroups=</varname></term>
1265
effbd6d2
LP
1266 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1267 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1268 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1269 unit. Except for container managers no services should require write access to the control groups hierarchies;
1270 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1271 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1272 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1273 is implied.</para>
1274
1275 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1276 </varlistentry>
1277
1278 <varlistentry>
b8afec21 1279 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1280
b8afec21
LP
1281 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1282 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1283 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1284 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1285 to the <citerefentry
1286 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1287 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1288 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1289 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1290 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1291 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1292 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1293 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1294 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1295 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1296 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1297 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1298 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1299 <literal>+</literal>.</para>
1300
1301 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1302 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1303 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1304 used for local communication, including for
1305 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1306 logging.</para></listitem>
798d3a52
ZJS
1307 </varlistentry>
1308
1309 <varlistentry>
b8afec21 1310 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1311
b8afec21
LP
1312 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1313 about Linux namespaces, see <citerefentry
1314 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1315 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1316 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1317 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1318 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1319 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1320 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1321 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1322 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1323 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1324 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1325 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1326 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1327 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1328 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1329 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1330 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1331 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1332 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1333 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1334 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1335 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1336 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1337
1338 <para>Example: if a unit has the following,
1339 <programlisting>RestrictNamespaces=cgroup ipc
1340RestrictNamespaces=cgroup net</programlisting>
1341 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1342 If the second line is prefixed with <literal>~</literal>, e.g.,
1343 <programlisting>RestrictNamespaces=cgroup ipc
1344RestrictNamespaces=~cgroup net</programlisting>
1345 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1346 </varlistentry>
1347
023a4f67 1348 <varlistentry>
b8afec21 1349 <term><varname>LockPersonality=</varname></term>
023a4f67 1350
b8afec21
LP
1351 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1352 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1353 call so that the kernel execution domain may not be changed from the default or the personality selected with
1354 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1355 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1356 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1357 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1358 </varlistentry>
1359
798d3a52 1360 <varlistentry>
b8afec21 1361 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1362
b8afec21
LP
1363 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1364 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1365 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1366 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1367 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1368 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1369 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1370 with <constant>PROT_EXEC</constant> set and
1371 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1372 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1373 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1374 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1375 software exploits to change running code dynamically. However, the protection can be circumvented, if
1376 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1377 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1378 prevented by making such file systems inaccessible to the service
1379 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1380 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1381 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1382 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1383 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1384 restrictions of this option. Specifically, it is recommended to combine this option with
1385 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1386 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1387 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1388 </varlistentry>
1389
1390 <varlistentry>
b8afec21 1391 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1392
b8afec21
LP
1393 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1394 the unit are refused. This restricts access to realtime task scheduling policies such as
1395 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1396 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1397 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1398 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1399 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1400 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1401 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1402 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1403 </varlistentry>
1404
7445db6e
LP
1405 <varlistentry>
1406 <term><varname>RestrictSUIDSGID=</varname></term>
1407
1408 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1409 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1410 <citerefentry
1411 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1412 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1413 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1414 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1415 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1416 programs that actually require them. Note that this restricts marking of any type of file system
1417 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1418 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1419 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1420 </varlistentry>
1421
798d3a52 1422 <varlistentry>
b8afec21 1423 <term><varname>RemoveIPC=</varname></term>
798d3a52 1424
b8afec21
LP
1425 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1426 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1427 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1428 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1429 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1430 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1431 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1432
1433 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1434 </varlistentry>
1435
2f2e14b2
LP
1436 <varlistentry>
1437 <term><varname>PrivateMounts=</varname></term>
1438
1439 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1440 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1441 namespace turned off. This means any file system mount points established or removed by the unit's processes
1442 will be private to them and not be visible to the host. However, file system mount points established or
1443 removed on the host will be propagated to the unit's processes. See <citerefentry
1444 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1445 details on file system namespaces. Defaults to off.</para>
1446
1447 <para>When turned on, this executes three operations for each invoked process: a new
1448 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1449 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1450 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1451 mode configured with <varname>MountFlags=</varname>, see below.</para>
1452
1453 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1454 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1455 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1456 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1457 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1458 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1459 directories.</para>
1460
1461 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1462 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1463 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1464 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1465 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1466 used.</para>
1467
1468 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1469 </varlistentry>
1470
798d3a52 1471 <varlistentry>
b8afec21 1472 <term><varname>MountFlags=</varname></term>
798d3a52 1473
2f2e14b2
LP
1474 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1475 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1476 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1477 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1478 for details on mount propagation, and the three propagation flags in particular.</para>
1479
1480 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1481 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1482 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1483 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1484 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1485 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1486
1487 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1488 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1489 first, propagation from the unit's processes to the host is still turned off.</para>
1490
1491 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1492 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1493 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1494
1495 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1496 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1497
1498 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1499 </varlistentry>
1500
b8afec21
LP
1501 </variablelist>
1502 </refsect1>
a6fabe38 1503
b8afec21
LP
1504 <refsect1>
1505 <title>System Call Filtering</title>
e0e2ecd5 1506 <variablelist class='unit-directives'>
798d3a52
ZJS
1507
1508 <varlistentry>
1509 <term><varname>SystemCallFilter=</varname></term>
1510
c79aff9a
LP
1511 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1512 executed by the unit processes except for the listed ones will result in immediate process termination with the
1513 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1514 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1515 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1516 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1517 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1518 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1519 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1520 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1521 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1522 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1523 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1524 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1525 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1526 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1527 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1528 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1529
0b8fab97
LP
1530 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1531 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1532 option. Specifically, it is recommended to combine this option with
1533 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1534
2ca8dc15
LP
1535 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1536 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1537 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1538 service binary fails for some reason (for example: missing service executable), the error handling logic might
1539 require access to an additional set of system calls in order to process and log this failure correctly. It
1540 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1541 failures.</para>
1542
b8afec21
LP
1543 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1544 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1545 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1546 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1547 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1548 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1549
1550 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1551 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1552
1553 <table>
1554 <title>Currently predefined system call sets</title>
1555
1556 <tgroup cols='2'>
1557 <colspec colname='set' />
1558 <colspec colname='description' />
1559 <thead>
1560 <row>
1561 <entry>Set</entry>
1562 <entry>Description</entry>
1563 </row>
1564 </thead>
1565 <tbody>
44898c53
LP
1566 <row>
1567 <entry>@aio</entry>
1568 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1569 </row>
133ddbbe
LP
1570 <row>
1571 <entry>@basic-io</entry>
1572 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1573 </row>
44898c53
LP
1574 <row>
1575 <entry>@chown</entry>
1576 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1577 </row>
201c1cc2
TM
1578 <row>
1579 <entry>@clock</entry>
1f9ac68b
LP
1580 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1581 </row>
1582 <row>
1583 <entry>@cpu-emulation</entry>
1584 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1585 </row>
1586 <row>
1587 <entry>@debug</entry>
1588 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1589 </row>
1a1b13c9
LP
1590 <row>
1591 <entry>@file-system</entry>
1592 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1593 </row>
201c1cc2
TM
1594 <row>
1595 <entry>@io-event</entry>
1f9ac68b 1596 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1597 </row>
1598 <row>
1599 <entry>@ipc</entry>
cd5bfd7e 1600 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1601 </row>
1602 <row>
1603 <entry>@keyring</entry>
1604 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1605 </row>
cd0ddf6f
LP
1606 <row>
1607 <entry>@memlock</entry>
1608 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1609 </row>
201c1cc2
TM
1610 <row>
1611 <entry>@module</entry>
d5efc18b 1612 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1613 </row>
1614 <row>
1615 <entry>@mount</entry>
d5efc18b 1616 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1617 </row>
1618 <row>
1619 <entry>@network-io</entry>
1f9ac68b 1620 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1621 </row>
1622 <row>
1623 <entry>@obsolete</entry>
1f9ac68b 1624 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1625 </row>
1626 <row>
1627 <entry>@privileged</entry>
1f9ac68b 1628 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1629 </row>
1630 <row>
1631 <entry>@process</entry>
d5efc18b 1632 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1633 </row>
1634 <row>
1635 <entry>@raw-io</entry>
aa6b9cec 1636 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1637 </row>
bd2ab3f4
LP
1638 <row>
1639 <entry>@reboot</entry>
1640 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1641 </row>
133ddbbe
LP
1642 <row>
1643 <entry>@resources</entry>
1644 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1645 </row>
6eaaeee9
LP
1646 <row>
1647 <entry>@setuid</entry>
1648 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1649 </row>
cd0ddf6f
LP
1650 <row>
1651 <entry>@signal</entry>
1652 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1653 </row>
bd2ab3f4
LP
1654 <row>
1655 <entry>@swap</entry>
1656 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1657 </row>
44898c53
LP
1658 <row>
1659 <entry>@sync</entry>
1660 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1661 </row>
70526841
LP
1662 <row>
1663 <entry>@system-service</entry>
1664 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1665 </row>
cd0ddf6f
LP
1666 <row>
1667 <entry>@timer</entry>
1668 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1669 </row>
201c1cc2
TM
1670 </tbody>
1671 </tgroup>
1672 </table>
1673
b8afec21
LP
1674 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1675 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1676 depends on the kernel version and architecture for which systemd was compiled. Use
1677 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1678 filter.</para>
effbd6d2 1679
70526841
LP
1680 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1681 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1682 following lines are a relatively safe basic choice for the majority of system services:</para>
1683
1684 <programlisting>[Service]
1685SystemCallFilter=@system-service
1686SystemCallErrorNumber=EPERM</programlisting>
1687
effbd6d2
LP
1688 <para>It is recommended to combine the file system namespacing related options with
1689 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1690 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1691 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1692 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1693 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1694 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1695 </varlistentry>
1696
1697 <varlistentry>
1698 <term><varname>SystemCallErrorNumber=</varname></term>
1699
3df90f24
YW
1700 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1701 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1702 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1703 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1704 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1705 </varlistentry>
1706
1707 <varlistentry>
1708 <term><varname>SystemCallArchitectures=</varname></term>
1709
0b8fab97
LP
1710 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1711 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1712 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1713 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1714 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1715 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1716 manager is compiled for). If running in user mode, or in system mode, but without the
1717 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1718 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1719 system call architecture filtering is applied.</para>
0b8fab97 1720
2428aaf8
AJ
1721 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1722 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1723 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1724 x32.</para>
1725
1726 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1727 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1728 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1729 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1730 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1731 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1732
b8afec21
LP
1733 <para>System call architectures may also be restricted system-wide via the
1734 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1735 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1736 details.</para></listitem>
1737 </varlistentry>
1738
1739 </variablelist>
1740 </refsect1>
1741
1742 <refsect1>
1743 <title>Environment</title>
1744
e0e2ecd5 1745 <variablelist class='unit-directives'>
b8afec21
LP
1746
1747 <varlistentry>
1748 <term><varname>Environment=</varname></term>
1749
1750 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1751 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1752 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1753 assigned to this option, the list of environment variables is reset, all prior assignments have no
1754 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1755 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1756 variable, use double quotes (") for the assignment.</para>
1757
1758 <para>Example:
1759 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1760 gives three variables <literal>VAR1</literal>,
1761 <literal>VAR2</literal>, <literal>VAR3</literal>
1762 with the values <literal>word1 word2</literal>,
1763 <literal>word3</literal>, <literal>$word 5 6</literal>.
1764 </para>
1765
1766 <para>
1767 See <citerefentry
1768 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1769 about environment variables.</para>
1770
1771 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1772 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1773 and generally not understood as being data that requires protection. Moreover, environment variables are
1774 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1775 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1776 </varlistentry>
1777
1778 <varlistentry>
1779 <term><varname>EnvironmentFile=</varname></term>
1780
1781 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1782 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1783 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1784 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1785 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1786 you use double quotes (").</para>
1787
1788 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1789 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1790 warning message is logged. This option may be specified more than once in which case all specified files are
1791 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1792 have no effect.</para>
1793
1794 <para>The files listed with this directive will be read shortly before the process is executed (more
1795 specifically, after all processes from a previous unit state terminated. This means you can generate these
1796 files in one unit state, and read it with this option in the next).</para>
1797
1798 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1799 variable is set twice from these files, the files will be read in the order they are specified and the later
1800 setting will override the earlier setting.</para></listitem>
1801 </varlistentry>
1802
1803 <varlistentry>
1804 <term><varname>PassEnvironment=</varname></term>
1805
1806 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1807 space-separated list of variable names. This option may be specified more than once, in which case all listed
1808 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1809 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1810 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1811 service manager, as system services by default do not automatically inherit any environment variables set for
1812 the service manager itself. However, in case of the user service manager all environment variables are passed
1813 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1814
1815 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1816 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1817
1818 <para>Example:
1819 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1820 passes three variables <literal>VAR1</literal>,
1821 <literal>VAR2</literal>, <literal>VAR3</literal>
1822 with the values set for those variables in PID1.</para>
1823
1824 <para>
1825 See <citerefentry
1826 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1827 about environment variables.</para></listitem>
1828 </varlistentry>
1829
1830 <varlistentry>
1831 <term><varname>UnsetEnvironment=</varname></term>
1832
1833 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1834 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1835 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1836 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1837 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1838 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1839 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1840 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1841 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1842 executed processes is compiled. That means it may undo assignments from any configuration source, including
1843 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1844 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1845 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1846 (in case <varname>PAMName=</varname> is used).</para>
1847
1848 <para>
1849 See <citerefentry
1850 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1851 about environment variables.</para></listitem>
1852 </varlistentry>
1853
1854 </variablelist>
1855 </refsect1>
1856
1857 <refsect1>
1858 <title>Logging and Standard Input/Output</title>
1859
e0e2ecd5 1860 <variablelist class='unit-directives'>
b8afec21
LP
1861 <varlistentry>
1862
1863 <term><varname>StandardInput=</varname></term>
1864
1865 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1866 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1867 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1868 <option>fd:<replaceable>name</replaceable></option>.</para>
1869
1870 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1871 i.e. all read attempts by the process will result in immediate EOF.</para>
1872
1873 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1874 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1875 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1876 current controlling process releases the terminal.</para>
1877
1878 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1879 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1880 from the terminal.</para>
1881
1882 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1883 controlling process start-up of the executed process fails.</para>
1884
1885 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1886 standard input to the executed process. The data to pass is configured via
1887 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1888 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1889 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1890 EOF.</para>
1891
1892 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1893 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1894 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1895 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1896 input of processes to arbitrary system services.</para>
1897
1898 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1899 socket unit file (see
1900 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1901 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1902 input will be connected to the socket the service was activated from, which is primarily useful for
1903 compatibility with daemons designed for use with the traditional <citerefentry
1904 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1905 daemon.</para>
1906
1907 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1908 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1909 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1910 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1911 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1912 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1913 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1914 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1915 details about named file descriptors and their ordering.</para>
1916
0b578036
ZJS
1917 <para>This setting defaults to <option>null</option>.</para>
1918
1919 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1920 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1921 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1922 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty intialization is
1923 finished before they start.</para></listitem>
b8afec21
LP
1924 </varlistentry>
1925
1926 <varlistentry>
1927 <term><varname>StandardOutput=</varname></term>
1928
1929 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1930 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1931 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1932 <option>syslog+console</option>, <option>kmsg+console</option>,
566b7d23 1933 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
8d7fac92 1934 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1935
1936 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1937
1938 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1939 to it will be lost.</para>
1940
1941 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1942 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1943 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1944
1945 <para><option>journal</option> connects standard output with the journal which is accessible via
1946 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1947 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1948 specific two options listed below are hence supersets of this one.</para>
1949
1950 <para><option>syslog</option> connects standard output to the <citerefentry
1951 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1952 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1953 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1954
1955 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1956 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1957 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1958 case this option is no different from <option>journal</option>.</para>
1959
1960 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1961 in a similar way as the three options above but copy the output to the system console as well.</para>
1962
1963 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1964 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1965 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1966 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1967 but without truncating it.
1968 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1969 as writing and duplicated. This is particularly useful when the specified path refers to an
1970 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1971 single stream connection is created for both input and output.</para>
1972
566b7d23
ZD
1973 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1974 </replaceable></option> above, but it opens the file in append mode.</para>
1975
b8afec21
LP
1976 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1977 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1978
1979 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1980 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1981 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1982 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1983 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1984 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1985 socket unit. If multiple matches are found, the first one will be used. See
1986 <varname>FileDescriptorName=</varname> in
1987 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1988 details about named descriptors and their ordering.</para>
1989
1990 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1991 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1992 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1993 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1994 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1995 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1996 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1997
1998 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1999 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2000 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2001 to be added to the unit (see above).</para></listitem>
2002 </varlistentry>
2003
2004 <varlistentry>
2005 <term><varname>StandardError=</varname></term>
2006
2007 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2008 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2009 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2010 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2011 <literal>stderr</literal>.</para>
2012
2013 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2014 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2015 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2016 to be added to the unit (see above).</para></listitem>
2017 </varlistentry>
2018
2019 <varlistentry>
2020 <term><varname>StandardInputText=</varname></term>
2021 <term><varname>StandardInputData=</varname></term>
2022
2023 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2024 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2025 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2026
2027 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2028 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2029 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2030 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2031 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2032 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2033
2034 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2035 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2036 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2037
2038 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2039 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2040 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2041 file. Assigning an empty string to either will reset the data buffer.</para>
2042
2043 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2044 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2045 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2046 details). This is particularly useful for large data configured with these two options. Example:</para>
2047
2048 <programlisting>…
2049StandardInput=data
2050StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2051 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2052 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2053 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2054 SWNrZSEK
2055…</programlisting></listitem>
798d3a52
ZJS
2056 </varlistentry>
2057
2058 <varlistentry>
b8afec21 2059 <term><varname>LogLevelMax=</varname></term>
142bd808 2060
b8afec21
LP
2061 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2062 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2063 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2064 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2065 messages). See <citerefentry
2066 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2067 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2068 this option to configure the logging system to drop log messages of a specific service above the specified
2069 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2070 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2071 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2072 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2073 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2074 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2075 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2076 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2077 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2078 </varlistentry>
2079
add00535 2080 <varlistentry>
b8afec21 2081 <term><varname>LogExtraFields=</varname></term>
add00535 2082
b8afec21
LP
2083 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2084 associated with this unit. This setting takes one or more journal field assignments in the format
2085 <literal>FIELD=VALUE</literal> separated by whitespace. See
2086 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2087 details on the journal field concept. Even though the underlying journal implementation permits binary field
2088 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2089 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2090 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2091 but given that all fields and values are indexed may also be used to implement cross-unit log record
2092 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
2093 </varlistentry>
2094
90fc172e
AZ
2095 <varlistentry>
2096 <term><varname>LogRateLimitIntervalSec=</varname></term>
2097 <term><varname>LogRateLimitBurst=</varname></term>
2098
2099 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2100 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2101 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2102 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2103 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2104 "min", "h", "ms", "us" (see
2105 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2106 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2107 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2108 </para></listitem>
2109 </varlistentry>
2110
798d3a52 2111 <varlistentry>
b8afec21 2112 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2113
b8afec21
LP
2114 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
2115 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
2116 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
2117 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
2118 combination with <option>+console</option>) and only applies to log messages written to stdout or
2119 stderr.</para></listitem>
798d3a52
ZJS
2120 </varlistentry>
2121
2122 <varlistentry>
b8afec21 2123 <term><varname>SyslogFacility=</varname></term>
78e864e5 2124
b8afec21
LP
2125 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2126 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2127 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2128 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2129 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2130 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
2131 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2132 for details. This option is only useful when <varname>StandardOutput=</varname> or
2133 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2134 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2135 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2136 </varlistentry>
2137
b1edf445 2138 <varlistentry>
b8afec21 2139 <term><varname>SyslogLevel=</varname></term>
b1edf445 2140
b8afec21
LP
2141 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2142 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2143 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2144 <option>debug</option>. See <citerefentry
2145 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2146 details. This option is only useful when <varname>StandardOutput=</varname> or
2147 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2148 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2149 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2150 prefixed with a different log level which can be used to override the default log level specified here. The
2151 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2152 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2153 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2154 </varlistentry>
2155
2156 <varlistentry>
b8afec21 2157 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2158
b8afec21
LP
2159 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2160 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
2161 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
2162 written by the executed process that are prefixed with a log level will be processed with this log level set
2163 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
2164 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
2165 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2166 Defaults to true.</para></listitem>
2167 </varlistentry>
fdfcb946 2168
b8afec21
LP
2169 <varlistentry>
2170 <term><varname>TTYPath=</varname></term>
4a628360 2171
b8afec21
LP
2172 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2173 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2174 </varlistentry>
23a7448e 2175
b8afec21
LP
2176 <varlistentry>
2177 <term><varname>TTYReset=</varname></term>
3536f49e 2178
b8afec21
LP
2179 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2180 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2181 </varlistentry>
2182
189cd8c2 2183 <varlistentry>
b8afec21 2184 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2185
b8afec21
LP
2186 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2187 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2188 </varlistentry>
2189
53f47dfc 2190 <varlistentry>
b8afec21 2191 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2192
b8afec21
LP
2193 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2194 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2195 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2196 </varlistentry>
b8afec21
LP
2197 </variablelist>
2198 </refsect1>
2199
2200 <refsect1>
2201 <title>System V Compatibility</title>
e0e2ecd5 2202 <variablelist class='unit-directives'>
189cd8c2 2203
f3e43635 2204 <varlistentry>
b8afec21 2205 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2206
b8afec21
LP
2207 <listitem><para>Takes a four character identifier string for an <citerefentry
2208 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2209 for this service. This should only be set for services such as <command>getty</command> implementations (such
2210 as <citerefentry
2211 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2212 entries must be created and cleared before and after execution, or for services that shall be executed as if
2213 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2214 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2215 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2216 service.</para></listitem>
f3e43635
TM
2217 </varlistentry>
2218
f4170c67 2219 <varlistentry>
b8afec21 2220 <term><varname>UtmpMode=</varname></term>
f4170c67 2221
b8afec21
LP
2222 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2223 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2224 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2225 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2226 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2227 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2228 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2229 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2230 <citerefentry
2231 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2232 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2233 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2234 generated. In this case, the invoked process may be any process that is suitable to be run as session
2235 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2236 </varlistentry>
2237
798d3a52
ZJS
2238 </variablelist>
2239 </refsect1>
2240
2241 <refsect1>
2242 <title>Environment variables in spawned processes</title>
2243
00819cc1
LP
2244 <para>Processes started by the service manager are executed with an environment variable block assembled from
2245 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2246 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2247 started by the user service manager instances generally do inherit all environment variables set for the service
2248 manager itself.</para>
2249
2250 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2251
2252 <itemizedlist>
2253 <listitem><para>Variables globally configured for the service manager, using the
2254 <varname>DefaultEnvironment=</varname> setting in
2255 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2256 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2257 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2258
2259 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2260
2261 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2262
2263 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2264
606df9a5 2265 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2266
46b07329
LP
2267 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2268 cf. <citerefentry
2269 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2270 </itemizedlist>
2271
2272 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2273 order of the list above — wins. Note that as final step all variables listed in
2274 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2275 before it is passed to the executed process.</para>
2276
46b07329
LP
2277 <para>The following select environment variables are set or propagated by the service manager for each invoked
2278 process:</para>
798d3a52
ZJS
2279
2280 <variablelist class='environment-variables'>
2281 <varlistentry>
2282 <term><varname>$PATH</varname></term>
2283
2284 <listitem><para>Colon-separated list of directories to use
f95b0be7 2285 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2286 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2287 </para></listitem>
2288 </varlistentry>
2289
2290 <varlistentry>
2291 <term><varname>$LANG</varname></term>
2292
2293 <listitem><para>Locale. Can be set in
3ba3a79d 2294 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2295 or on the kernel command line (see
2296 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2297 and
2298 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2299 </para></listitem>
2300 </varlistentry>
2301
2302 <varlistentry>
2303 <term><varname>$USER</varname></term>
2304 <term><varname>$LOGNAME</varname></term>
2305 <term><varname>$HOME</varname></term>
2306 <term><varname>$SHELL</varname></term>
2307
2308 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2309 login shell. The variables are set for the units that have
2310 <varname>User=</varname> set, which includes user
2311 <command>systemd</command> instances. See
3ba3a79d 2312 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2313 </para></listitem>
2314 </varlistentry>
2315
4b58153d
LP
2316 <varlistentry>
2317 <term><varname>$INVOCATION_ID</varname></term>
2318
2319 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2320 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2321 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2322 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2323 unit.</para></listitem>
2324 </varlistentry>
2325
798d3a52
ZJS
2326 <varlistentry>
2327 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2328
46b07329
LP
2329 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2330 services run by the user <command>systemd</command> instance, as well as any system services that use
2331 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2332 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2333 information.</para></listitem>
798d3a52
ZJS
2334 </varlistentry>
2335
2336 <varlistentry>
2337 <term><varname>$MAINPID</varname></term>
2338
2dd67817 2339 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2340 known. This is only set for control processes as invoked by
2341 <varname>ExecReload=</varname> and similar. </para></listitem>
2342 </varlistentry>
2343
2344 <varlistentry>
2345 <term><varname>$MANAGERPID</varname></term>
2346
2347 <listitem><para>The PID of the user <command>systemd</command>
2348 instance, set for processes spawned by it. </para></listitem>
2349 </varlistentry>
2350
2351 <varlistentry>
2352 <term><varname>$LISTEN_FDS</varname></term>
2353 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2354 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2355
2356 <listitem><para>Information about file descriptors passed to a
2357 service for socket activation. See
2358 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2359 </para></listitem>
2360 </varlistentry>
2361
5c019cf2
EV
2362 <varlistentry>
2363 <term><varname>$NOTIFY_SOCKET</varname></term>
2364
2365 <listitem><para>The socket
2366 <function>sd_notify()</function> talks to. See
2367 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2368 </para></listitem>
2369 </varlistentry>
2370
2371 <varlistentry>
2372 <term><varname>$WATCHDOG_PID</varname></term>
2373 <term><varname>$WATCHDOG_USEC</varname></term>
2374
2375 <listitem><para>Information about watchdog keep-alive notifications. See
2376 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2377 </para></listitem>
2378 </varlistentry>
2379
798d3a52
ZJS
2380 <varlistentry>
2381 <term><varname>$TERM</varname></term>
2382
2383 <listitem><para>Terminal type, set only for units connected to
2384 a terminal (<varname>StandardInput=tty</varname>,
2385 <varname>StandardOutput=tty</varname>, or
2386 <varname>StandardError=tty</varname>). See
2387 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2388 </para></listitem>
2389 </varlistentry>
7bce046b
LP
2390
2391 <varlistentry>
2392 <term><varname>$JOURNAL_STREAM</varname></term>
2393
2394 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2395 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2396 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2397 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2398 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2399 be compared with the values set in the environment variable to determine whether the process output is still
2400 connected to the journal. Note that it is generally not sufficient to only check whether
2401 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2402 standard output or standard error output, without unsetting the environment variable.</para>
2403
ab2116b1
LP
2404 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2405 stream socket, this environment variable will contain information about the standard error stream, as that's
2406 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2407 output and standard error, hence very likely the environment variable contains device and inode information
2408 matching both stream file descriptors.)</para>
2409
7bce046b
LP
2410 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2411 protocol to the native journal protocol (using
2412 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2413 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2414 delivery of structured metadata along with logged messages.</para></listitem>
2415 </varlistentry>
136dc4c4
LP
2416
2417 <varlistentry>
2418 <term><varname>$SERVICE_RESULT</varname></term>
2419
2420 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2421 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2422 "result". Currently, the following values are defined:</para>
2423
2424 <table>
2425 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2426 <tgroup cols='2'>
2427 <colspec colname='result'/>
2428 <colspec colname='meaning'/>
2429 <thead>
2430 <row>
2431 <entry>Value</entry>
2432 <entry>Meaning</entry>
2433 </row>
2434 </thead>
2435
2436 <tbody>
2437 <row>
2438 <entry><literal>success</literal></entry>
e124ccdf 2439 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2440 </row>
2441 <row>
2442 <entry><literal>protocol</literal></entry>
e124ccdf 2443 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2444 </row>
2445 <row>
2446 <entry><literal>timeout</literal></entry>
e124ccdf 2447 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2448 </row>
2449 <row>
2450 <entry><literal>exit-code</literal></entry>
e124ccdf 2451 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2452 </row>
2453 <row>
2454 <entry><literal>signal</literal></entry>
e124ccdf 2455 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2456 </row>
2457 <row>
2458 <entry><literal>core-dump</literal></entry>
e124ccdf 2459 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2460 </row>
2461 <row>
2462 <entry><literal>watchdog</literal></entry>
e124ccdf 2463 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2464 </row>
2465 <row>
2466 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2467 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2468 </row>
2469 <row>
2470 <entry><literal>resources</literal></entry>
2471 <entry>A catch-all condition in case a system operation failed.</entry>
2472 </row>
2473 </tbody>
2474 </tgroup>
2475 </table>
136dc4c4
LP
2476
2477 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2478 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2479 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2480 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2481 those which failed during their runtime.</para></listitem>
2482 </varlistentry>
2483
2484 <varlistentry>
2485 <term><varname>$EXIT_CODE</varname></term>
2486 <term><varname>$EXIT_STATUS</varname></term>
2487
2488 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2489 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2490 information of the main process of the service. For the precise definition of the exit code and status, see
2491 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2492 is one of <literal>exited</literal>, <literal>killed</literal>,
2493 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2494 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2495 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2496 process of the service.</para>
2497
2498 <table>
2499 <title>Summary of possible service result variable values</title>
2500 <tgroup cols='3'>
2501 <colspec colname='result' />
e64e1bfd 2502 <colspec colname='code' />
a4e26faf 2503 <colspec colname='status' />
e64e1bfd
ZJS
2504 <thead>
2505 <row>
2506 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2507 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2508 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2509 </row>
2510 </thead>
2511
2512 <tbody>
38a7c3c0
LP
2513 <row>
2514 <entry valign="top"><literal>success</literal></entry>
2515 <entry valign="top"><literal>exited</literal></entry>
2516 <entry><literal>0</literal></entry>
2517 </row>
a4e26faf
JW
2518 <row>
2519 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2520 <entry valign="top">not set</entry>
2521 <entry>not set</entry>
2522 </row>
2523 <row>
2524 <entry><literal>exited</literal></entry>
2525 <entry><literal>0</literal></entry>
2526 </row>
29df65f9
ZJS
2527 <row>
2528 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2529 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2530 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2531 </row>
29df65f9
ZJS
2532 <row>
2533 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2534 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2535 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2536 </row>
e64e1bfd
ZJS
2537 <row>
2538 <entry valign="top"><literal>exit-code</literal></entry>
2539 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2540 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2541 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2542 </row>
e64e1bfd
ZJS
2543 <row>
2544 <entry valign="top"><literal>signal</literal></entry>
2545 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2546 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2547 </row>
e64e1bfd
ZJS
2548 <row>
2549 <entry valign="top"><literal>core-dump</literal></entry>
2550 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2551 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2552 </row>
e64e1bfd
ZJS
2553 <row>
2554 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2555 <entry><literal>dumped</literal></entry>
2556 <entry><literal>ABRT</literal></entry>
2557 </row>
2558 <row>
2559 <entry><literal>killed</literal></entry>
6757c06a 2560 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2561 </row>
2562 <row>
2563 <entry><literal>exited</literal></entry>
6757c06a
LP
2564 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2565 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2566 </row>
38a7c3c0
LP
2567 <row>
2568 <entry><literal>start-limit-hit</literal></entry>
2569 <entry>not set</entry>
2570 <entry>not set</entry>
2571 </row>
e64e1bfd
ZJS
2572 <row>
2573 <entry><literal>resources</literal></entry>
2574 <entry>any of the above</entry>
2575 <entry>any of the above</entry>
2576 </row>
29df65f9 2577 <row>
38a7c3c0 2578 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2579 </row>
e64e1bfd
ZJS
2580 </tbody>
2581 </tgroup>
2582 </table>
2583
2584 </listitem>
2585 </varlistentry>
dcf3c3c3
LP
2586
2587 <varlistentry>
2588 <term><varname>$PIDFILE</varname></term>
2589
2590 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2591 service that uses the <varname>PIDFile=</varname> setting, see
2592 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2593 for details. Service code may use this environment variable to automatically generate a PID file at
2594 the location configured in the unit file. This field is set to an absolute path in the file
2595 system.</para></listitem>
2596 </varlistentry>
2597
798d3a52 2598 </variablelist>
46b07329
LP
2599
2600 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2601 of the selected PAM stack, additional environment variables defined by systemd may be set for
2602 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2603 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2604 </refsect1>
2605
91a8f867
JS
2606 <refsect1>
2607 <title>Process exit codes</title>
2608
2609 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2610 with the settings above. In that case the already created service process will exit with a non-zero exit code
2611 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2612 error codes, after having been created by the <citerefentry
2613 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2614 before the matching <citerefentry
2615 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2616 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2617 manager itself are used.</para>
2618
2619 <para>The following basic service exit codes are defined by the C library.</para>
2620
2621 <table>
2622 <title>Basic C library exit codes</title>
2623 <tgroup cols='3'>
2624 <thead>
2625 <row>
2626 <entry>Exit Code</entry>
2627 <entry>Symbolic Name</entry>
2628 <entry>Description</entry>
2629 </row>
2630 </thead>
2631 <tbody>
2632 <row>
2633 <entry>0</entry>
2634 <entry><constant>EXIT_SUCCESS</constant></entry>
2635 <entry>Generic success code.</entry>
2636 </row>
2637 <row>
2638 <entry>1</entry>
2639 <entry><constant>EXIT_FAILURE</constant></entry>
2640 <entry>Generic failure or unspecified error.</entry>
2641 </row>
2642 </tbody>
2643 </tgroup>
2644 </table>
2645
2646 <para>The following service exit codes are defined by the <ulink
2647 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2648 </ulink>.
2649 </para>
2650
2651 <table>
2652 <title>LSB service exit codes</title>
2653 <tgroup cols='3'>
2654 <thead>
2655 <row>
2656 <entry>Exit Code</entry>
2657 <entry>Symbolic Name</entry>
2658 <entry>Description</entry>
2659 </row>
2660 </thead>
2661 <tbody>
2662 <row>
2663 <entry>2</entry>
2664 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2665 <entry>Invalid or excess arguments.</entry>
2666 </row>
2667 <row>
2668 <entry>3</entry>
2669 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2670 <entry>Unimplemented feature.</entry>
2671 </row>
2672 <row>
2673 <entry>4</entry>
2674 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2675 <entry>The user has insufficient privileges.</entry>
2676 </row>
2677 <row>
2678 <entry>5</entry>
2679 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2680 <entry>The program is not installed.</entry>
2681 </row>
2682 <row>
2683 <entry>6</entry>
2684 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2685 <entry>The program is not configured.</entry>
2686 </row>
2687 <row>
2688 <entry>7</entry>
2689 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2690 <entry>The program is not running.</entry>
2691 </row>
2692 </tbody>
2693 </tgroup>
2694 </table>
2695
2696 <para>
2697 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2698 used by the service manager to indicate problems during process invocation:
2699 </para>
2700 <table>
2701 <title>systemd-specific exit codes</title>
2702 <tgroup cols='3'>
2703 <thead>
2704 <row>
2705 <entry>Exit Code</entry>
2706 <entry>Symbolic Name</entry>
2707 <entry>Description</entry>
2708 </row>
2709 </thead>
2710 <tbody>
2711 <row>
2712 <entry>200</entry>
2713 <entry><constant>EXIT_CHDIR</constant></entry>
2714 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2715 </row>
2716 <row>
2717 <entry>201</entry>
2718 <entry><constant>EXIT_NICE</constant></entry>
2719 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2720 </row>
2721 <row>
2722 <entry>202</entry>
2723 <entry><constant>EXIT_FDS</constant></entry>
2724 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2725 </row>
2726 <row>
2727 <entry>203</entry>
2728 <entry><constant>EXIT_EXEC</constant></entry>
2729 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2730 </row>
2731 <row>
2732 <entry>204</entry>
2733 <entry><constant>EXIT_MEMORY</constant></entry>
2734 <entry>Failed to perform an action due to memory shortage.</entry>
2735 </row>
2736 <row>
2737 <entry>205</entry>
2738 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2739 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2740 </row>
2741 <row>
2742 <entry>206</entry>
2743 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2744 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2745 </row>
2746 <row>
2747 <entry>207</entry>
2748 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2749 <entry>Failed to set process signal mask.</entry>
2750 </row>
2751 <row>
2752 <entry>208</entry>
2753 <entry><constant>EXIT_STDIN</constant></entry>
2754 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2755 </row>
2756 <row>
2757 <entry>209</entry>
2758 <entry><constant>EXIT_STDOUT</constant></entry>
2759 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2760 </row>
2761 <row>
2762 <entry>210</entry>
2763 <entry><constant>EXIT_CHROOT</constant></entry>
2764 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2765 </row>
2766 <row>
2767 <entry>211</entry>
2768 <entry><constant>EXIT_IOPRIO</constant></entry>
2769 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2770 </row>
2771 <row>
2772 <entry>212</entry>
2773 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2774 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2775 </row>
2776 <row>
2777 <entry>213</entry>
2778 <entry><constant>EXIT_SECUREBITS</constant></entry>
2779 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2780 </row>
2781 <row>
2782 <entry>214</entry>
2783 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2784 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2785 </row>
2786 <row>
2787 <entry>215</entry>
2788 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2789 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2790 </row>
2791 <row>
2792 <entry>216</entry>
2793 <entry><constant>EXIT_GROUP</constant></entry>
2794 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2795 </row>
2796 <row>
2797 <entry>217</entry>
2798 <entry><constant>EXIT_USER</constant></entry>
2799 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2800 </row>
2801 <row>
2802 <entry>218</entry>
2803 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2804 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2805 </row>
2806 <row>
2807 <entry>219</entry>
2808 <entry><constant>EXIT_CGROUP</constant></entry>
2809 <entry>Setting up the service control group failed.</entry>
2810 </row>
2811 <row>
2812 <entry>220</entry>
2813 <entry><constant>EXIT_SETSID</constant></entry>
2814 <entry>Failed to create new process session.</entry>
2815 </row>
2816 <row>
2817 <entry>221</entry>
2818 <entry><constant>EXIT_CONFIRM</constant></entry>
2819 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2820 </row>
2821 <row>
2822 <entry>222</entry>
2823 <entry><constant>EXIT_STDERR</constant></entry>
2824 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2825 </row>
2826 <row>
2827 <entry>224</entry>
2828 <entry><constant>EXIT_PAM</constant></entry>
2829 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2830 </row>
2831 <row>
2832 <entry>225</entry>
2833 <entry><constant>EXIT_NETWORK</constant></entry>
2834 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2835 </row>
2836 <row>
2837 <entry>226</entry>
2838 <entry><constant>EXIT_NAMESPACE</constant></entry>
2839 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2840 </row>
2841 <row>
2842 <entry>227</entry>
2843 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2844 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2845 </row>
2846 <row>
2847 <entry>228</entry>
2848 <entry><constant>EXIT_SECCOMP</constant></entry>
2849 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2850 </row>
2851 <row>
2852 <entry>229</entry>
2853 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2854 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2855 </row>
2856 <row>
2857 <entry>230</entry>
2858 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2859 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2860 </row>
2861 <row>
2862 <entry>231</entry>
2863 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2864 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2865 </row>
2866 <row>
2867 <entry>232</entry>
2868 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2869 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2870 </row>
2871 <row>
2872 <entry>233</entry>
2873 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2874 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2875 </row>
2876 <row>
2877 <entry>235</entry>
2878 <entry><constant>EXIT_CHOWN</constant></entry>
2879 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2880 </row>
2881 <row>
2882 <entry>236</entry>
2883 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2884 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2885 </row>
2886 <row>
2887 <entry>237</entry>
2888 <entry><constant>EXIT_KEYRING</constant></entry>
2889 <entry>Failed to set up kernel keyring.</entry>
2890 </row>
2891 <row>
2892 <entry>238</entry>
2893 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2894 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2895 </row>
2896 <row>
2897 <entry>239</entry>
2898 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2899 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2900 </row>
2901 <row>
2902 <entry>240</entry>
2903 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2904 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2905 </row>
2906 <row>
2907 <entry>241</entry>
2908 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2909 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2910 </row>
2911 </tbody>
2912 </tgroup>
2913 </table>
3e0bff7d
LP
2914
2915 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2916
2917 <table>
2918 <title>BSD exit codes</title>
2919 <tgroup cols='3'>
2920 <thead>
2921 <row>
2922 <entry>Exit Code</entry>
2923 <entry>Symbolic Name</entry>
2924 <entry>Description</entry>
2925 </row>
2926 </thead>
2927 <tbody>
2928 <row>
2929 <entry>64</entry>
2930 <entry><constant>EX_USAGE</constant></entry>
2931 <entry>Command line usage error</entry>
2932 </row>
2933 <row>
2934 <entry>65</entry>
2935 <entry><constant>EX_DATAERR</constant></entry>
2936 <entry>Data format error</entry>
2937 </row>
2938 <row>
2939 <entry>66</entry>
2940 <entry><constant>EX_NOINPUT</constant></entry>
2941 <entry>Cannot open input</entry>
2942 </row>
2943 <row>
2944 <entry>67</entry>
2945 <entry><constant>EX_NOUSER</constant></entry>
2946 <entry>Addressee unknown</entry>
2947 </row>
2948 <row>
2949 <entry>68</entry>
2950 <entry><constant>EX_NOHOST</constant></entry>
2951 <entry>Host name unknown</entry>
2952 </row>
2953 <row>
2954 <entry>69</entry>
2955 <entry><constant>EX_UNAVAILABLE</constant></entry>
2956 <entry>Service unavailable</entry>
2957 </row>
2958 <row>
2959 <entry>70</entry>
2960 <entry><constant>EX_SOFTWARE</constant></entry>
2961 <entry>internal software error</entry>
2962 </row>
2963 <row>
2964 <entry>71</entry>
2965 <entry><constant>EX_OSERR</constant></entry>
2966 <entry>System error (e.g., can't fork)</entry>
2967 </row>
2968 <row>
2969 <entry>72</entry>
2970 <entry><constant>EX_OSFILE</constant></entry>
2971 <entry>Critical OS file missing</entry>
2972 </row>
2973 <row>
2974 <entry>73</entry>
2975 <entry><constant>EX_CANTCREAT</constant></entry>
2976 <entry>Can't create (user) output file</entry>
2977 </row>
2978 <row>
2979 <entry>74</entry>
2980 <entry><constant>EX_IOERR</constant></entry>
2981 <entry>Input/output error</entry>
2982 </row>
2983 <row>
2984 <entry>75</entry>
2985 <entry><constant>EX_TEMPFAIL</constant></entry>
2986 <entry>Temporary failure; user is invited to retry</entry>
2987 </row>
2988 <row>
2989 <entry>76</entry>
2990 <entry><constant>EX_PROTOCOL</constant></entry>
2991 <entry>Remote error in protocol</entry>
2992 </row>
2993 <row>
2994 <entry>77</entry>
2995 <entry><constant>EX_NOPERM</constant></entry>
2996 <entry>Permission denied</entry>
2997 </row>
2998 <row>
2999 <entry>78</entry>
3000 <entry><constant>EX_CONFIG</constant></entry>
3001 <entry>Configuration error</entry>
3002 </row>
3003 </tbody>
3004 </tgroup>
3005 </table>
91a8f867
JS
3006 </refsect1>
3007
798d3a52
ZJS
3008 <refsect1>
3009 <title>See Also</title>
3010 <para>
3011 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3012 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3013 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3014 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3015 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3016 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3017 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3018 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3019 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3020 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3021 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3022 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3023 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3024 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3025 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3026 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3027 </para>
3028 </refsect1>
dd1eb43b
LP
3029
3030</refentry>