]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #12868 from poettering/doc-243-fixes
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
b8afec21
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 73 </itemizedlist>
c129bd5d
LP
74 </refsect1>
75
45f09f93
JL
76 <!-- We don't have any default dependency here. -->
77
798d3a52 78 <refsect1>
b8afec21 79 <title>Paths</title>
798d3a52 80
1448dfa6
AK
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
798d3a52
ZJS
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
d251207d
LP
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
798d3a52
ZJS
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
d251207d
LP
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
5d997827 111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
115 </varlistentry>
116
915e6d16
LP
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
b8afec21 119
915e6d16 120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
126 Specification</ulink>.</para>
127
c4d4b5a7
LP
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
139 </varlistentry>
140
5d997827
LP
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
155 </varlistentry>
156
b8afec21
LP
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
b8afec21
LP
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
181 refers to a path below the root directory of the unit.</para>
182
db8d154d
ZJS
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
c4d4b5a7 190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
c4d4b5a7
LP
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
b8afec21
LP
201 <variablelist class='unit-directives'>
202
798d3a52
ZJS
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
29206d46 207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is stopped —
225 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
226 specified user and group must have been created statically in the user database no later than the moment the
227 service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
229 is applied at boot or package install time.</para></listitem>
29206d46
LP
230 </varlistentry>
231
232 <varlistentry>
233 <term><varname>DynamicUser=</varname></term>
234
c648d4d4
LP
235 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
236 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
237 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
238 transiently during runtime. The
239 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
240 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 241 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
242 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
243 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
244 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
245 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
246 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
247 <varname>User=</varname> is specified and the static group with the name exists, then it is required
248 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
249 specified and the static user with the name exists, then it is required that the static group with
250 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
251 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
252 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
253 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
254 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
255 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
256 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
257 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
258 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
259 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
260 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
261 world-writable directories on a system this ensures that a unit making use of dynamic user/group
262 allocation cannot leave files around after unit termination. Furthermore
263 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
264 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
265 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
266 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
267 arbitrary file system locations. In order to allow the service to write to certain directories, they
268 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
269 UID/GID recycling doesn't create security issues involving files created by the service. Use
270 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
271 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
272 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
273 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
274 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
275 below). If this option is enabled, care should be taken that the unit's processes do not get access
276 to directories outside of these explicitly configured and managed ones. Specifically, do not use
277 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
278 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 279 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 280 service. Defaults to off.</para></listitem>
798d3a52
ZJS
281 </varlistentry>
282
283 <varlistentry>
284 <term><varname>SupplementaryGroups=</varname></term>
285
b8afec21
LP
286 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
287 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
288 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
289 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
290 the list of supplementary groups configured in the system group database for the user. This does not affect
291 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
292 </varlistentry>
293
00d9ef85 294 <varlistentry>
b8afec21 295 <term><varname>PAMName=</varname></term>
00d9ef85 296
b8afec21
LP
297 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
298 registered as a PAM session under the specified service name. This is only useful in conjunction with the
299 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
300 executed processes. See <citerefentry
301 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
302 details.</para>
00d9ef85 303
b8afec21
LP
304 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
305 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
306 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
307 is an immediate child process of the unit's main process.</para>
798d3a52 308
b8afec21
LP
309 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
310 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
311 be associated with two units: the unit it was originally started from (and for which
312 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
313 will however be associated with the session scope unit only. This has implications when used in combination
314 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
315 changes in the original unit through notification messages. These messages will be considered belonging to the
316 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
317 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
318 </listitem>
798d3a52
ZJS
319 </varlistentry>
320
b8afec21
LP
321 </variablelist>
322 </refsect1>
798d3a52 323
b8afec21
LP
324 <refsect1>
325 <title>Capabilities</title>
798d3a52 326
c4d4b5a7
LP
327 <xi:include href="system-only.xml" xpointer="plural"/>
328
b8afec21 329 <variablelist class='unit-directives'>
798d3a52
ZJS
330
331 <varlistentry>
b8afec21
LP
332 <term><varname>CapabilityBoundingSet=</varname></term>
333
334 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
335 process. See <citerefentry
336 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
337 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
339 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
340 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
341 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
342 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
343 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 344 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
345 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
346 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
347 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
348 capabilities, also undoing any previous settings. This does not affect commands prefixed with
349 <literal>+</literal>.</para>
798d3a52 350
b8afec21
LP
351 <para>Example: if a unit has the following,
352 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
353CapabilityBoundingSet=CAP_B CAP_C</programlisting>
354 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
355 If the second line is prefixed with <literal>~</literal>, e.g.,
356 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
357CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
358 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
359 </varlistentry>
360
361 <varlistentry>
b8afec21 362 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 363
b8afec21
LP
364 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
365 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
366 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
367 once in which case the ambient capability sets are merged (see the above examples in
368 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
369 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
370 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
371 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
372 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
373 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
374 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
375 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
376 to <varname>SecureBits=</varname> to retain the capabilities over the user
377 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
378 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
379 </varlistentry>
380
b8afec21
LP
381 </variablelist>
382 </refsect1>
798d3a52 383
b8afec21
LP
384 <refsect1>
385 <title>Security</title>
798d3a52 386
b8afec21 387 <variablelist class='unit-directives'>
798d3a52
ZJS
388
389 <varlistentry>
b8afec21 390 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 391
7445db6e
LP
392 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
393 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
394 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
395 a process and its children can never elevate privileges again. Defaults to false, but certain
396 settings override this and ignore the value of this setting. This is the case when
397 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
398 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
399 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
400 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
bf65b7e0
LP
401 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
402 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
403 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
404 this setting. Also see <ulink
7445db6e 405 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 406 Flag</ulink>.</para></listitem>
798d3a52
ZJS
407 </varlistentry>
408
409 <varlistentry>
b8afec21 410 <term><varname>SecureBits=</varname></term>
798d3a52 411
b8afec21
LP
412 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
413 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
414 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
415 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
416 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
417 prefixed with <literal>+</literal>. See <citerefentry
418 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
419 details.</para></listitem>
798d3a52
ZJS
420 </varlistentry>
421
b8afec21
LP
422 </variablelist>
423 </refsect1>
798d3a52 424
b8afec21
LP
425 <refsect1>
426 <title>Mandatory Access Control</title>
c4d4b5a7
LP
427
428 <xi:include href="system-only.xml" xpointer="plural"/>
429
e0e2ecd5 430 <variablelist class='unit-directives'>
798d3a52 431
798d3a52 432 <varlistentry>
b8afec21
LP
433 <term><varname>SELinuxContext=</varname></term>
434
435 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
436 automated domain transition. However, the policy still needs to authorize the transition. This directive is
437 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
438 affect commands prefixed with <literal>+</literal>. See <citerefentry
439 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
440 details.</para></listitem>
798d3a52
ZJS
441 </varlistentry>
442
b4c14404 443 <varlistentry>
b8afec21 444 <term><varname>AppArmorProfile=</varname></term>
b4c14404 445
b8afec21
LP
446 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
447 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
448 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
449 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
450 </varlistentry>
00819cc1 451
b8afec21
LP
452 <varlistentry>
453 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 454
b8afec21
LP
455 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
456 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
457 it. The process will continue to run under the label specified here unless the executable has its own
458 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
459 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
460 disabled.</para>
b4c14404 461
b8afec21
LP
462 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
463 value may be specified to unset previous assignments. This does not affect commands prefixed with
464 <literal>+</literal>.</para></listitem>
b4c14404
FB
465 </varlistentry>
466
b8afec21
LP
467 </variablelist>
468 </refsect1>
00819cc1 469
b8afec21
LP
470 <refsect1>
471 <title>Process Properties</title>
00819cc1 472
e0e2ecd5 473 <variablelist class='unit-directives'>
00819cc1 474
798d3a52 475 <varlistentry>
b8afec21
LP
476 <term><varname>LimitCPU=</varname></term>
477 <term><varname>LimitFSIZE=</varname></term>
478 <term><varname>LimitDATA=</varname></term>
479 <term><varname>LimitSTACK=</varname></term>
480 <term><varname>LimitCORE=</varname></term>
481 <term><varname>LimitRSS=</varname></term>
482 <term><varname>LimitNOFILE=</varname></term>
483 <term><varname>LimitAS=</varname></term>
484 <term><varname>LimitNPROC=</varname></term>
485 <term><varname>LimitMEMLOCK=</varname></term>
486 <term><varname>LimitLOCKS=</varname></term>
487 <term><varname>LimitSIGPENDING=</varname></term>
488 <term><varname>LimitMSGQUEUE=</varname></term>
489 <term><varname>LimitNICE=</varname></term>
490 <term><varname>LimitRTPRIO=</varname></term>
491 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 492
b8afec21
LP
493 <listitem><para>Set soft and hard limits on various resources for executed processes. See
494 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
495 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
496 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
497 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
498 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
499 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
500 the usual time units ms, s, min, h and so on may be used (see
501 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
502 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
503 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
504 that the effective granularity of the limits might influence their enforcement. For example, time limits
505 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
506 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
507 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
508 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
509 equivalent to 1).</para>
fc8d0381 510
b8afec21
LP
511 <para>Note that most process resource limits configured with these options are per-process, and processes may
512 fork in order to acquire a new set of resources that are accounted independently of the original process, and
513 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
514 setting it has no effect. Often it is advisable to prefer the resource controls listed in
515 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
516 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
517 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
518 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 519
b8afec21
LP
520 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
521 per-user instance of
522 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
523 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 524
b8afec21
LP
525 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
526 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
527 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
528 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
529 services, see above).</para>
fc8d0381 530
b8afec21
LP
531 <table>
532 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 533
a4c18002 534 <tgroup cols='3'>
798d3a52
ZJS
535 <colspec colname='directive' />
536 <colspec colname='equivalent' />
a4c18002 537 <colspec colname='unit' />
798d3a52
ZJS
538 <thead>
539 <row>
540 <entry>Directive</entry>
f4c9356d 541 <entry><command>ulimit</command> equivalent</entry>
a4c18002 542 <entry>Unit</entry>
798d3a52
ZJS
543 </row>
544 </thead>
545 <tbody>
546 <row>
a4c18002 547 <entry>LimitCPU=</entry>
798d3a52 548 <entry>ulimit -t</entry>
a4c18002 549 <entry>Seconds</entry>
798d3a52
ZJS
550 </row>
551 <row>
a4c18002 552 <entry>LimitFSIZE=</entry>
798d3a52 553 <entry>ulimit -f</entry>
a4c18002 554 <entry>Bytes</entry>
798d3a52
ZJS
555 </row>
556 <row>
a4c18002 557 <entry>LimitDATA=</entry>
798d3a52 558 <entry>ulimit -d</entry>
a4c18002 559 <entry>Bytes</entry>
798d3a52
ZJS
560 </row>
561 <row>
a4c18002 562 <entry>LimitSTACK=</entry>
798d3a52 563 <entry>ulimit -s</entry>
a4c18002 564 <entry>Bytes</entry>
798d3a52
ZJS
565 </row>
566 <row>
a4c18002 567 <entry>LimitCORE=</entry>
798d3a52 568 <entry>ulimit -c</entry>
a4c18002 569 <entry>Bytes</entry>
798d3a52
ZJS
570 </row>
571 <row>
a4c18002 572 <entry>LimitRSS=</entry>
798d3a52 573 <entry>ulimit -m</entry>
a4c18002 574 <entry>Bytes</entry>
798d3a52
ZJS
575 </row>
576 <row>
a4c18002 577 <entry>LimitNOFILE=</entry>
798d3a52 578 <entry>ulimit -n</entry>
a4c18002 579 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
580 </row>
581 <row>
a4c18002 582 <entry>LimitAS=</entry>
798d3a52 583 <entry>ulimit -v</entry>
a4c18002 584 <entry>Bytes</entry>
798d3a52
ZJS
585 </row>
586 <row>
a4c18002 587 <entry>LimitNPROC=</entry>
798d3a52 588 <entry>ulimit -u</entry>
a4c18002 589 <entry>Number of Processes</entry>
798d3a52
ZJS
590 </row>
591 <row>
a4c18002 592 <entry>LimitMEMLOCK=</entry>
798d3a52 593 <entry>ulimit -l</entry>
a4c18002 594 <entry>Bytes</entry>
798d3a52
ZJS
595 </row>
596 <row>
a4c18002 597 <entry>LimitLOCKS=</entry>
798d3a52 598 <entry>ulimit -x</entry>
a4c18002 599 <entry>Number of Locks</entry>
798d3a52
ZJS
600 </row>
601 <row>
a4c18002 602 <entry>LimitSIGPENDING=</entry>
798d3a52 603 <entry>ulimit -i</entry>
a4c18002 604 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
605 </row>
606 <row>
a4c18002 607 <entry>LimitMSGQUEUE=</entry>
798d3a52 608 <entry>ulimit -q</entry>
a4c18002 609 <entry>Bytes</entry>
798d3a52
ZJS
610 </row>
611 <row>
a4c18002 612 <entry>LimitNICE=</entry>
798d3a52 613 <entry>ulimit -e</entry>
a4c18002 614 <entry>Nice Level</entry>
798d3a52
ZJS
615 </row>
616 <row>
a4c18002 617 <entry>LimitRTPRIO=</entry>
798d3a52 618 <entry>ulimit -r</entry>
a4c18002 619 <entry>Realtime Priority</entry>
798d3a52
ZJS
620 </row>
621 <row>
a4c18002 622 <entry>LimitRTTIME=</entry>
798d3a52 623 <entry>No equivalent</entry>
a4c18002 624 <entry>Microseconds</entry>
798d3a52
ZJS
625 </row>
626 </tbody>
627 </tgroup>
a4c18002 628 </table></listitem>
798d3a52
ZJS
629 </varlistentry>
630
631 <varlistentry>
b8afec21 632 <term><varname>UMask=</varname></term>
9eb484fa 633
b8afec21
LP
634 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
635 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
636 to 0022.</para></listitem>
637 </varlistentry>
638
639 <varlistentry>
640 <term><varname>KeyringMode=</varname></term>
641
642 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
643 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
644 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
645 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
646 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
647 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
648 system services, as this ensures that multiple services running under the same system user ID (in particular
649 the root user) do not share their key material among each other. If <option>shared</option> is used a new
650 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
651 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
652 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
653 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
654 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
655 <option>private</option> for services of the system service manager and to <option>inherit</option> for
656 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>OOMScoreAdjust=</varname></term>
661
8e74bf7f
LP
662 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
663 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
664 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
665 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
666 not specified defaults to the OOM score adjustment level of the service manager itself, which is
667 normally at 0.</para>
668
669 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
670 manager shall react to the kernel OOM killer terminating a process of the service. See
671 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
672 for details.</para></listitem>
b8afec21
LP
673 </varlistentry>
674
675 <varlistentry>
676 <term><varname>TimerSlackNSec=</varname></term>
677 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
678 accuracy of wake-ups triggered by timers. See
679 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
680 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
681 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
682 </varlistentry>
683
684 <varlistentry>
685 <term><varname>Personality=</varname></term>
686
687 <listitem><para>Controls which kernel architecture <citerefentry
688 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
689 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
690 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
691 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
692 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
693 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
694 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
695 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
696 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
697 personality of the host system's kernel.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>IgnoreSIGPIPE=</varname></term>
702
703 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
704 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
705 pipelines.</para></listitem>
706 </varlistentry>
707
708 </variablelist>
709 </refsect1>
710
711 <refsect1>
712 <title>Scheduling</title>
713
e0e2ecd5 714 <variablelist class='unit-directives'>
b8afec21
LP
715
716 <varlistentry>
717 <term><varname>Nice=</varname></term>
718
719 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
720 between -20 (highest priority) and 19 (lowest priority). See
721 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>CPUSchedulingPolicy=</varname></term>
727
728 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
729 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
730 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
731 details.</para></listitem>
732 </varlistentry>
733
734 <varlistentry>
735 <term><varname>CPUSchedulingPriority=</varname></term>
736
737 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
738 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
739 (lowest priority) and 99 (highest priority) can be used. See
740 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
741 details. </para></listitem>
742 </varlistentry>
743
744 <varlistentry>
745 <term><varname>CPUSchedulingResetOnFork=</varname></term>
746
747 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
748 reset when the executed processes fork, and can hence not leak into child processes. See
749 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
750 details. Defaults to false.</para></listitem>
751 </varlistentry>
752
753 <varlistentry>
754 <term><varname>CPUAffinity=</varname></term>
755
756 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
757 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
61fbbac1 758 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
b8afec21
LP
759 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
760 effect. See
761 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
762 details.</para></listitem>
763 </varlistentry>
764
765 <varlistentry>
766 <term><varname>IOSchedulingClass=</varname></term>
767
768 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
769 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
770 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
771 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
772 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
773 details.</para></listitem>
774 </varlistentry>
775
776 <varlistentry>
777 <term><varname>IOSchedulingPriority=</varname></term>
778
779 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
780 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
781 above). If the empty string is assigned to this option, all prior assignments to both
782 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
783 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
784 details.</para></listitem>
785 </varlistentry>
786
787 </variablelist>
788 </refsect1>
789
b8afec21
LP
790 <refsect1>
791 <title>Sandboxing</title>
792
2d2224e4
LP
793 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
794 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
795 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
796 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
797 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
798 manager that makes file system namespacing unavailable to its payload. Similar,
799 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
800 or in containers where support for this is turned off.</para>
801
d287820d
LP
802 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
803 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
804 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
805 accessible to privileged processes.</para>
806
e0e2ecd5 807 <variablelist class='unit-directives'>
b8afec21
LP
808
809 <varlistentry>
810 <term><varname>ProtectSystem=</varname></term>
811
812 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
813 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
814 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
815 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
816 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
817 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
818 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
819 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
820 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
821 recommended to enable this setting for all long-running services, unless they are involved with system updates
822 or need to modify the operating system in other ways. If this option is used,
823 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
824 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
825 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
826 off.</para></listitem>
b8afec21
LP
827 </varlistentry>
828
829 <varlistentry>
830 <term><varname>ProtectHome=</varname></term>
831
e4da7d8c 832 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
833 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
834 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
835 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
836 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
837 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
838 directories not relevant to the processes invoked by the unit, while still allowing necessary
839 directories to be made visible when listed in <varname>BindPaths=</varname> or
840 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
841
842 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 843 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 844 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 845 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 846
db8d154d
ZJS
847 <para>It is recommended to enable this setting for all long-running services (in particular
848 network-facing ones), to ensure they cannot get access to private user data, unless the services
849 actually require access to the user's private data. This setting is implied if
850 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
851 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
852
853 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
854 </varlistentry>
855
856 <varlistentry>
857 <term><varname>RuntimeDirectory=</varname></term>
858 <term><varname>StateDirectory=</varname></term>
859 <term><varname>CacheDirectory=</varname></term>
860 <term><varname>LogsDirectory=</varname></term>
861 <term><varname>ConfigurationDirectory=</varname></term>
862
863 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 864 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 865 directories by the specified names will be created (including their parents) below the locations
d491e65e 866 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 867 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 868 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 869 <table>
d491e65e
YW
870 <title>Automatic directory creation and environment variables</title>
871 <tgroup cols='4'>
8d00da49
BV
872 <thead>
873 <row>
8601482c
LP
874 <entry>Directory</entry>
875 <entry>Below path for system units</entry>
876 <entry>Below path for user units</entry>
877 <entry>Environment variable set</entry>
8d00da49
BV
878 </row>
879 </thead>
880 <tbody>
881 <row>
882 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 883 <entry><filename>/run/</filename></entry>
8d00da49 884 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 885 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
886 </row>
887 <row>
888 <entry><varname>StateDirectory=</varname></entry>
8601482c 889 <entry><filename>/var/lib/</filename></entry>
8d00da49 890 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 891 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
892 </row>
893 <row>
894 <entry><varname>CacheDirectory=</varname></entry>
8601482c 895 <entry><filename>/var/cache/</filename></entry>
8d00da49 896 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 897 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
898 </row>
899 <row>
900 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
901 <entry><filename>/var/log/</filename></entry>
902 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 903 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
904 </row>
905 <row>
906 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 907 <entry><filename>/etc/</filename></entry>
8d00da49 908 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 909 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
910 </row>
911 </tbody>
912 </tgroup>
913 </table>
f86fae61 914
6d463b8a
LP
915 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
916 the unit is stopped. It is possible to preserve the specified directories in this case if
917 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
918 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
919 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
920 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
921
922 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
923 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
924 specified directories already exist and their owning user or group do not match the configured ones, all files
925 and directories below the specified directories as well as the directories themselves will have their file
926 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
927 already owned by the right user and group, files and directories below of them are left as-is, even if they do
928 not match what is requested. The innermost specified directories will have their access mode adjusted to the
929 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
930 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
931 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 932
b8afec21
LP
933 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
934 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
935 are mounted from there into the unit's file system namespace.</para>
798d3a52 936
b8afec21
LP
937 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
938 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
939 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
940 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
941 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
942 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
943 and from inside the unit, the relevant directories hence always appear directly below
944 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 945
b8afec21
LP
946 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
947 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
948 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
949 directory is cleaned up automatically after use. For runtime directories that require more complex or different
950 configuration or lifetime guarantees, please consider using
951 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 952
b8afec21
LP
953 <para>Example: if a system service unit has the following,
954 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
955 the service manager creates <filename>/run/foo</filename> (if it does not exist),
956 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
957 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
958 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
959 when the service is stopped.</para>
960
961 <para>Example: if a system service unit has the following,
962 <programlisting>RuntimeDirectory=foo/bar
963StateDirectory=aaa/bbb ccc</programlisting>
964 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
965 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
966 </varlistentry>
967
ece87975 968 <varlistentry>
b8afec21
LP
969 <term><varname>RuntimeDirectoryMode=</varname></term>
970 <term><varname>StateDirectoryMode=</varname></term>
971 <term><varname>CacheDirectoryMode=</varname></term>
972 <term><varname>LogsDirectoryMode=</varname></term>
973 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 974
b8afec21
LP
975 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
976 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
977 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
978 <constant>0755</constant>. See "Permissions" in <citerefentry
979 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
980 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
981 </varlistentry>
982
798d3a52 983 <varlistentry>
b8afec21
LP
984 <term><varname>RuntimeDirectoryPreserve=</varname></term>
985
986 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
987 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
988 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
989 and manually restarted. Here, the automatic restart means the operation specified in
990 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
991 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
992 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
993 <literal>tmpfs</literal>, then for system services the directories specified in
994 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
995 </varlistentry>
996
798d3a52 997 <varlistentry>
2a624c36
AP
998 <term><varname>ReadWritePaths=</varname></term>
999 <term><varname>ReadOnlyPaths=</varname></term>
1000 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1001
effbd6d2
LP
1002 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1003 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1004 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1005 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1006 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1007
1008 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1009 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1010 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1011 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1012 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
1013 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1014
1015 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1016 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1017 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1018 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1019 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1020
0e18724e 1021 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1022 in which case all paths listed will have limited access from within the namespace. If the empty string is
1023 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1024
e778185b 1025 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1026 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1027 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1028 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1029 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1030 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1031 second.</para>
5327c910 1032
0e18724e
LP
1033 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1034 host. This means that this setting may not be used for services which shall be able to install mount points in
1035 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1036 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1037 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1038 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1039 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1040 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1041 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1042 setting is not complete, and does not offer full protection. </para>
1043
1044 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1045 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1046 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1047 <varname>SystemCallFilter=~@mount</varname>.</para>
1048
1049 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1050 </varlistentry>
1051
c10b460b
YW
1052 <varlistentry>
1053 <term><varname>TemporaryFileSystem=</varname></term>
1054
1055 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1056 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1057 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1058 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1059 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1060 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1061 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1062 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1063
1064 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1065 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1066 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1067
1068 <para>Example: if a unit has the following,
1069 <programlisting>TemporaryFileSystem=/var:ro
1070BindReadOnlyPaths=/var/lib/systemd</programlisting>
1071 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1072 <filename>/var/lib/systemd</filename> or its contents.</para>
1073
1074 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1075 </varlistentry>
1076
798d3a52
ZJS
1077 <varlistentry>
1078 <term><varname>PrivateTmp=</varname></term>
1079
00d9ef85
LP
1080 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1081 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1082 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1083 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1084 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1085 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1086 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1087 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1088 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1089 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1090 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1091 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1092 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1093 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1094 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1095 is added.</para>
1096
b8afec21
LP
1097 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1098 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1099 security.</para>
1100
1101 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1102 </varlistentry>
1103
1104 <varlistentry>
1105 <term><varname>PrivateDevices=</varname></term>
1106
b0238568
ZJS
1107 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1108 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1109 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1110 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1111 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1112 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1113 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1114 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1115 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1116 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1117 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1118 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1119 services which shall be able to install mount points in the main mount namespace. The new
1120 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1121 to set up executable memory by using
1122 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1123 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1124 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1125 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1126 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1127 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1128
b8afec21
LP
1129 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1130 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1131 security.</para>
1132
1133 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1134 </varlistentry>
1135
1136 <varlistentry>
1137 <term><varname>PrivateNetwork=</varname></term>
1138
b8afec21
LP
1139 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1140 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1141 be available to the executed process. This is useful to turn off network access by the executed process.
1142 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1143 the <varname>JoinsNamespaceOf=</varname> directive, see
1144 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1145 details. Note that this option will disconnect all socket families from the host, including
1146 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1147 <constant>AF_NETLINK</constant> this means that device configuration events received from
1148 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1149 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1150 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1151 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1152
1153 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1154 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1155 security.</para>
1156
1157 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1158 bound within a private network namespace. This may be combined with
1159 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1160 services.</para>
1161
1162 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1163 </varlistentry>
1164
1165 <varlistentry>
1166 <term><varname>NetworkNamespacePath=</varname></term>
1167
1168 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1169 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1170 one). When set the invoked processes are added to the network namespace referenced by that path. The
1171 path has to point to a valid namespace file at the moment the processes are forked off. If this
1172 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1173 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1174 the listed units that have <varname>PrivateNetwork=</varname> or
1175 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1176 units is reused.</para>
1177
1178 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1179 bound within the specified network namespace.</para>
1180
1181 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1182 </varlistentry>
1183
1184 <varlistentry>
d251207d
LP
1185 <term><varname>PrivateUsers=</varname></term>
1186
1187 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1188 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1189 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1190 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1191 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1192 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1193 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1194 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1195 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1196 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1197 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1198 additional capabilities in the host's user namespace. Defaults to off.</para>
1199
915e6d16
LP
1200 <para>This setting is particularly useful in conjunction with
1201 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1202 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1203 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1204
b8afec21
LP
1205 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1206 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1207 security.</para>
1208
1209 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
d251207d
LP
1210 </varlistentry>
1211
aecd5ac6
TM
1212 <varlistentry>
1213 <term><varname>ProtectHostname=</varname></term>
1214
1215 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1216 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1217
8df87b43
LP
1218 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1219 are not available), and the unit should be written in a way that does not solely rely on this setting
1220 for security.</para>
1221
1222 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1223 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1224 hostname changes dynamically.</para>
1225
1226 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1227 </varlistentry>
1228
59eeb84b
LP
1229 <varlistentry>
1230 <term><varname>ProtectKernelTunables=</varname></term>
1231
1232 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1233 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1234 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1235 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1236 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1237 boot-time, for example with the
1238 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1239 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1240 setting the same restrictions regarding mount propagation and privileges apply as for
1241 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1242 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1243 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1244 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1245 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1246 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1247 implied.</para>
1248
1249 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1250 </varlistentry>
1251
85265556
DH
1252 <varlistentry>
1253 <term><varname>ProtectKernelModules=</varname></term>
1254
1b2ad5d9
MB
1255 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1256 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1257 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1258 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1259 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1260 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1261 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1262 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1263 both privileged and unprivileged. To disable module auto-load feature please see
1264 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1265 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1266 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1267 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1268 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1269
1270 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1271 </varlistentry>
1272
59eeb84b
LP
1273 <varlistentry>
1274 <term><varname>ProtectControlGroups=</varname></term>
1275
effbd6d2
LP
1276 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1277 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1278 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1279 unit. Except for container managers no services should require write access to the control groups hierarchies;
1280 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1281 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1282 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1283 is implied.</para>
1284
1285 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1286 </varlistentry>
1287
1288 <varlistentry>
b8afec21 1289 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1290
b8afec21
LP
1291 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1292 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1293 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1294 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1295 to the <citerefentry
1296 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1297 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1298 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1299 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1300 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1301 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1302 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1303 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1304 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1305 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1306 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1307 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
5238e957 1308 previous address family restriction changes are undone. This setting does not affect commands prefixed with
b8afec21
LP
1309 <literal>+</literal>.</para>
1310
1311 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1312 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1313 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1314 used for local communication, including for
1315 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1316 logging.</para></listitem>
798d3a52
ZJS
1317 </varlistentry>
1318
1319 <varlistentry>
b8afec21 1320 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1321
b8afec21
LP
1322 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1323 about Linux namespaces, see <citerefentry
1324 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1325 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1326 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1327 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1328 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1329 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1330 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1331 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1332 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1333 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1334 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1335 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1336 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1337 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1338 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1339 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1340 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1341 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1342 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1343 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1344 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1345 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1346 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1347
1348 <para>Example: if a unit has the following,
1349 <programlisting>RestrictNamespaces=cgroup ipc
1350RestrictNamespaces=cgroup net</programlisting>
1351 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1352 If the second line is prefixed with <literal>~</literal>, e.g.,
1353 <programlisting>RestrictNamespaces=cgroup ipc
1354RestrictNamespaces=~cgroup net</programlisting>
1355 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1356 </varlistentry>
1357
023a4f67 1358 <varlistentry>
b8afec21 1359 <term><varname>LockPersonality=</varname></term>
023a4f67 1360
b8afec21
LP
1361 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1362 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1363 call so that the kernel execution domain may not be changed from the default or the personality selected with
1364 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1365 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1366 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1367 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1368 </varlistentry>
1369
798d3a52 1370 <varlistentry>
b8afec21 1371 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1372
b8afec21
LP
1373 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1374 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1375 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1376 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1377 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1378 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1379 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1380 with <constant>PROT_EXEC</constant> set and
1381 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1382 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1383 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1384 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1385 software exploits to change running code dynamically. However, the protection can be circumvented, if
1386 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1387 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1388 prevented by making such file systems inaccessible to the service
1389 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1390 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1391 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1392 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1393 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1394 restrictions of this option. Specifically, it is recommended to combine this option with
1395 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1396 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1397 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1398 </varlistentry>
1399
1400 <varlistentry>
b8afec21 1401 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1402
b8afec21
LP
1403 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1404 the unit are refused. This restricts access to realtime task scheduling policies such as
1405 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1406 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1407 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1408 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1409 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1410 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1411 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1412 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1413 </varlistentry>
1414
7445db6e
LP
1415 <varlistentry>
1416 <term><varname>RestrictSUIDSGID=</varname></term>
1417
1418 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1419 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1420 <citerefentry
1421 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1422 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1423 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1424 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1425 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1426 programs that actually require them. Note that this restricts marking of any type of file system
1427 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1428 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1429 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1430 </varlistentry>
1431
798d3a52 1432 <varlistentry>
b8afec21 1433 <term><varname>RemoveIPC=</varname></term>
798d3a52 1434
b8afec21
LP
1435 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1436 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1437 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1438 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1439 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1440 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1441 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1442
1443 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1444 </varlistentry>
1445
2f2e14b2
LP
1446 <varlistentry>
1447 <term><varname>PrivateMounts=</varname></term>
1448
1449 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1450 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1451 namespace turned off. This means any file system mount points established or removed by the unit's processes
1452 will be private to them and not be visible to the host. However, file system mount points established or
1453 removed on the host will be propagated to the unit's processes. See <citerefentry
1454 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1455 details on file system namespaces. Defaults to off.</para>
1456
1457 <para>When turned on, this executes three operations for each invoked process: a new
1458 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1459 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1460 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1461 mode configured with <varname>MountFlags=</varname>, see below.</para>
1462
1463 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1464 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1465 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1466 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1467 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1468 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1469 directories.</para>
1470
1471 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1472 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1473 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1474 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1475 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1476 used.</para>
1477
1478 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1479 </varlistentry>
1480
798d3a52 1481 <varlistentry>
b8afec21 1482 <term><varname>MountFlags=</varname></term>
798d3a52 1483
2f2e14b2
LP
1484 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1485 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1486 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1487 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1488 for details on mount propagation, and the three propagation flags in particular.</para>
1489
1490 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1491 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1492 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1493 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1494 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1495 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1496
1497 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1498 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1499 first, propagation from the unit's processes to the host is still turned off.</para>
1500
1501 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1502 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1503 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1504
1505 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1506 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1507
1508 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1509 </varlistentry>
1510
b8afec21
LP
1511 </variablelist>
1512 </refsect1>
a6fabe38 1513
b8afec21
LP
1514 <refsect1>
1515 <title>System Call Filtering</title>
e0e2ecd5 1516 <variablelist class='unit-directives'>
798d3a52
ZJS
1517
1518 <varlistentry>
1519 <term><varname>SystemCallFilter=</varname></term>
1520
c79aff9a
LP
1521 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1522 executed by the unit processes except for the listed ones will result in immediate process termination with the
1523 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1524 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1525 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1526 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1527 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1528 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1529 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1530 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1531 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1532 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1533 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1534 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1535 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1536 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1537 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1538 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1539
0b8fab97
LP
1540 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1541 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1542 option. Specifically, it is recommended to combine this option with
1543 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1544
2ca8dc15
LP
1545 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1546 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1547 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1548 service binary fails for some reason (for example: missing service executable), the error handling logic might
1549 require access to an additional set of system calls in order to process and log this failure correctly. It
1550 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1551 failures.</para>
1552
b8afec21
LP
1553 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1554 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1555 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1556 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1557 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1558 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1559
1560 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1561 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1562
1563 <table>
1564 <title>Currently predefined system call sets</title>
1565
1566 <tgroup cols='2'>
1567 <colspec colname='set' />
1568 <colspec colname='description' />
1569 <thead>
1570 <row>
1571 <entry>Set</entry>
1572 <entry>Description</entry>
1573 </row>
1574 </thead>
1575 <tbody>
44898c53
LP
1576 <row>
1577 <entry>@aio</entry>
1578 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1579 </row>
133ddbbe
LP
1580 <row>
1581 <entry>@basic-io</entry>
1582 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1583 </row>
44898c53
LP
1584 <row>
1585 <entry>@chown</entry>
1586 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1587 </row>
201c1cc2
TM
1588 <row>
1589 <entry>@clock</entry>
1f9ac68b
LP
1590 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1591 </row>
1592 <row>
1593 <entry>@cpu-emulation</entry>
1594 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1595 </row>
1596 <row>
1597 <entry>@debug</entry>
1598 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1599 </row>
1a1b13c9
LP
1600 <row>
1601 <entry>@file-system</entry>
1602 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1603 </row>
201c1cc2
TM
1604 <row>
1605 <entry>@io-event</entry>
1f9ac68b 1606 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1607 </row>
1608 <row>
1609 <entry>@ipc</entry>
cd5bfd7e 1610 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1611 </row>
1612 <row>
1613 <entry>@keyring</entry>
1614 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1615 </row>
cd0ddf6f
LP
1616 <row>
1617 <entry>@memlock</entry>
1618 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1619 </row>
201c1cc2
TM
1620 <row>
1621 <entry>@module</entry>
d5efc18b 1622 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1623 </row>
1624 <row>
1625 <entry>@mount</entry>
d5efc18b 1626 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1627 </row>
1628 <row>
1629 <entry>@network-io</entry>
1f9ac68b 1630 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1631 </row>
1632 <row>
1633 <entry>@obsolete</entry>
1f9ac68b 1634 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1635 </row>
1636 <row>
1637 <entry>@privileged</entry>
1f9ac68b 1638 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1639 </row>
1640 <row>
1641 <entry>@process</entry>
d5efc18b 1642 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1643 </row>
1644 <row>
1645 <entry>@raw-io</entry>
aa6b9cec 1646 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1647 </row>
bd2ab3f4
LP
1648 <row>
1649 <entry>@reboot</entry>
1650 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1651 </row>
133ddbbe
LP
1652 <row>
1653 <entry>@resources</entry>
1654 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1655 </row>
6eaaeee9
LP
1656 <row>
1657 <entry>@setuid</entry>
1658 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1659 </row>
cd0ddf6f
LP
1660 <row>
1661 <entry>@signal</entry>
1662 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1663 </row>
bd2ab3f4
LP
1664 <row>
1665 <entry>@swap</entry>
1666 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1667 </row>
44898c53
LP
1668 <row>
1669 <entry>@sync</entry>
1670 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1671 </row>
70526841
LP
1672 <row>
1673 <entry>@system-service</entry>
1674 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1675 </row>
cd0ddf6f
LP
1676 <row>
1677 <entry>@timer</entry>
1678 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1679 </row>
201c1cc2
TM
1680 </tbody>
1681 </tgroup>
1682 </table>
1683
b8afec21
LP
1684 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1685 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1686 depends on the kernel version and architecture for which systemd was compiled. Use
1687 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1688 filter.</para>
effbd6d2 1689
70526841
LP
1690 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1691 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1692 following lines are a relatively safe basic choice for the majority of system services:</para>
1693
1694 <programlisting>[Service]
1695SystemCallFilter=@system-service
1696SystemCallErrorNumber=EPERM</programlisting>
1697
effbd6d2
LP
1698 <para>It is recommended to combine the file system namespacing related options with
1699 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1700 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1701 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1702 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1703 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1704 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1705 </varlistentry>
1706
1707 <varlistentry>
1708 <term><varname>SystemCallErrorNumber=</varname></term>
1709
3df90f24
YW
1710 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1711 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1712 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1713 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1714 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1715 </varlistentry>
1716
1717 <varlistentry>
1718 <term><varname>SystemCallArchitectures=</varname></term>
1719
0b8fab97
LP
1720 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1721 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1722 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1723 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1724 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1725 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1726 manager is compiled for). If running in user mode, or in system mode, but without the
1727 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1728 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1729 system call architecture filtering is applied.</para>
0b8fab97 1730
2428aaf8
AJ
1731 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1732 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1733 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1734 x32.</para>
1735
1736 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1737 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1738 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1739 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1740 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1741 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1742
b8afec21
LP
1743 <para>System call architectures may also be restricted system-wide via the
1744 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1745 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1746 details.</para></listitem>
1747 </varlistentry>
1748
1749 </variablelist>
1750 </refsect1>
1751
1752 <refsect1>
1753 <title>Environment</title>
1754
e0e2ecd5 1755 <variablelist class='unit-directives'>
b8afec21
LP
1756
1757 <varlistentry>
1758 <term><varname>Environment=</varname></term>
1759
1760 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1761 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1762 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1763 assigned to this option, the list of environment variables is reset, all prior assignments have no
1764 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1765 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1766 variable, use double quotes (") for the assignment.</para>
1767
1768 <para>Example:
1769 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1770 gives three variables <literal>VAR1</literal>,
1771 <literal>VAR2</literal>, <literal>VAR3</literal>
1772 with the values <literal>word1 word2</literal>,
1773 <literal>word3</literal>, <literal>$word 5 6</literal>.
1774 </para>
1775
1776 <para>
1777 See <citerefentry
1778 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1779 about environment variables.</para>
1780
1781 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1782 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1783 and generally not understood as being data that requires protection. Moreover, environment variables are
1784 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1785 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1786 </varlistentry>
1787
1788 <varlistentry>
1789 <term><varname>EnvironmentFile=</varname></term>
1790
1791 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1792 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1793 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1794 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1795 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1796 you use double quotes (").</para>
1797
1798 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1799 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1800 warning message is logged. This option may be specified more than once in which case all specified files are
1801 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1802 have no effect.</para>
1803
1804 <para>The files listed with this directive will be read shortly before the process is executed (more
1805 specifically, after all processes from a previous unit state terminated. This means you can generate these
1806 files in one unit state, and read it with this option in the next).</para>
1807
1808 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1809 variable is set twice from these files, the files will be read in the order they are specified and the later
1810 setting will override the earlier setting.</para></listitem>
1811 </varlistentry>
1812
1813 <varlistentry>
1814 <term><varname>PassEnvironment=</varname></term>
1815
1816 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1817 space-separated list of variable names. This option may be specified more than once, in which case all listed
1818 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1819 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1820 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1821 service manager, as system services by default do not automatically inherit any environment variables set for
1822 the service manager itself. However, in case of the user service manager all environment variables are passed
1823 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1824
1825 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1826 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1827
1828 <para>Example:
1829 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1830 passes three variables <literal>VAR1</literal>,
1831 <literal>VAR2</literal>, <literal>VAR3</literal>
1832 with the values set for those variables in PID1.</para>
1833
1834 <para>
1835 See <citerefentry
1836 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1837 about environment variables.</para></listitem>
1838 </varlistentry>
1839
1840 <varlistentry>
1841 <term><varname>UnsetEnvironment=</varname></term>
1842
1843 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1844 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1845 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1846 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1847 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1848 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1849 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1850 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1851 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1852 executed processes is compiled. That means it may undo assignments from any configuration source, including
1853 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1854 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1855 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1856 (in case <varname>PAMName=</varname> is used).</para>
1857
1858 <para>
1859 See <citerefentry
1860 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1861 about environment variables.</para></listitem>
1862 </varlistentry>
1863
1864 </variablelist>
1865 </refsect1>
1866
1867 <refsect1>
1868 <title>Logging and Standard Input/Output</title>
1869
e0e2ecd5 1870 <variablelist class='unit-directives'>
b8afec21
LP
1871 <varlistentry>
1872
1873 <term><varname>StandardInput=</varname></term>
1874
1875 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1876 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1877 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1878 <option>fd:<replaceable>name</replaceable></option>.</para>
1879
1880 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1881 i.e. all read attempts by the process will result in immediate EOF.</para>
1882
1883 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1884 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1885 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1886 current controlling process releases the terminal.</para>
1887
1888 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1889 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1890 from the terminal.</para>
1891
1892 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1893 controlling process start-up of the executed process fails.</para>
1894
1895 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1896 standard input to the executed process. The data to pass is configured via
1897 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1898 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1899 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1900 EOF.</para>
1901
1902 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1903 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1904 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1905 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1906 input of processes to arbitrary system services.</para>
1907
1908 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1909 socket unit file (see
1910 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1911 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1912 input will be connected to the socket the service was activated from, which is primarily useful for
1913 compatibility with daemons designed for use with the traditional <citerefentry
1914 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1915 daemon.</para>
1916
1917 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1918 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1919 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1920 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1921 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1922 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1923 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1924 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1925 details about named file descriptors and their ordering.</para>
1926
0b578036
ZJS
1927 <para>This setting defaults to <option>null</option>.</para>
1928
1929 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1930 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1931 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
5238e957 1932 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
0b578036 1933 finished before they start.</para></listitem>
b8afec21
LP
1934 </varlistentry>
1935
1936 <varlistentry>
1937 <term><varname>StandardOutput=</varname></term>
1938
eedaf7f3
LP
1939 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected
1940 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
1941 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
1942 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
1943 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
1944 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1945
1946 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1947
1948 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1949 to it will be lost.</para>
1950
1951 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1952 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1953 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1954
eedaf7f3
LP
1955 <para><option>journal</option> connects standard output with the journal, which is accessible via
1956 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
1957 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
1958 specific option listed below is hence a superset of this one. (Also note that any external,
1959 additional syslog daemons receive their log data from the journal, too, hence this is the option to
1960 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
1961
1962 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1963 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1964 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1965 case this option is no different from <option>journal</option>.</para>
1966
eedaf7f3
LP
1967 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
1968 two options above but copy the output to the system console as well.</para>
b8afec21
LP
1969
1970 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1971 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1972 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1973 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1974 but without truncating it.
1975 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1976 as writing and duplicated. This is particularly useful when the specified path refers to an
1977 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
1978 single stream connection is created for both input and output.</para>
1979
566b7d23
ZD
1980 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1981 </replaceable></option> above, but it opens the file in append mode.</para>
1982
b8afec21
LP
1983 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1984 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1985
1986 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1987 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1988 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1989 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1990 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1991 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1992 socket unit. If multiple matches are found, the first one will be used. See
1993 <varname>FileDescriptorName=</varname> in
1994 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1995 details about named descriptors and their ordering.</para>
1996
eedaf7f3
LP
1997 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
1998 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
1999 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2000 above). Also note that in this case stdout (or stderr, see below) will be an
2001 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2002 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2003 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2004 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2005
2006 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2007 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2008 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2009 to be added to the unit (see above).</para></listitem>
2010 </varlistentry>
2011
2012 <varlistentry>
2013 <term><varname>StandardError=</varname></term>
2014
2015 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2016 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2017 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2018 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2019 <literal>stderr</literal>.</para>
2020
2021 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2022 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2023 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2024 to be added to the unit (see above).</para></listitem>
2025 </varlistentry>
2026
2027 <varlistentry>
2028 <term><varname>StandardInputText=</varname></term>
2029 <term><varname>StandardInputData=</varname></term>
2030
2031 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2032 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2033 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2034
2035 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2036 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2037 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2038 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2039 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2040 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2041
2042 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2043 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2044 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2045
2046 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2047 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2048 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2049 file. Assigning an empty string to either will reset the data buffer.</para>
2050
2051 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2052 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2053 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2054 details). This is particularly useful for large data configured with these two options. Example:</para>
2055
2056 <programlisting>…
2057StandardInput=data
2058StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2059 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2060 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2061 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2062 SWNrZSEK
2063…</programlisting></listitem>
798d3a52
ZJS
2064 </varlistentry>
2065
2066 <varlistentry>
b8afec21 2067 <term><varname>LogLevelMax=</varname></term>
142bd808 2068
b8afec21
LP
2069 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2070 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2071 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2072 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2073 messages). See <citerefentry
2074 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2075 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2076 this option to configure the logging system to drop log messages of a specific service above the specified
2077 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2078 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2079 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2080 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2081 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2082 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2083 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2084 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2085 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2086 </varlistentry>
2087
add00535 2088 <varlistentry>
b8afec21 2089 <term><varname>LogExtraFields=</varname></term>
add00535 2090
b8afec21
LP
2091 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2092 associated with this unit. This setting takes one or more journal field assignments in the format
2093 <literal>FIELD=VALUE</literal> separated by whitespace. See
2094 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2095 details on the journal field concept. Even though the underlying journal implementation permits binary field
2096 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2097 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2098 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2099 but given that all fields and values are indexed may also be used to implement cross-unit log record
2100 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
2101 </varlistentry>
2102
90fc172e
AZ
2103 <varlistentry>
2104 <term><varname>LogRateLimitIntervalSec=</varname></term>
2105 <term><varname>LogRateLimitBurst=</varname></term>
2106
2107 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2108 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2109 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2110 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2111 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2112 "min", "h", "ms", "us" (see
2113 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2114 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2115 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2116 </para></listitem>
2117 </varlistentry>
2118
798d3a52 2119 <varlistentry>
b8afec21 2120 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2121
eedaf7f3
LP
2122 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2123 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2124 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2125 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2126 the same settings in combination with <option>+console</option>) and only applies to log messages
2127 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2128 </varlistentry>
2129
2130 <varlistentry>
b8afec21 2131 <term><varname>SyslogFacility=</varname></term>
78e864e5 2132
b8afec21
LP
2133 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2134 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2135 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2136 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2137 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2138 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2139 <option>local7</option>. See <citerefentry
2140 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2141 details. This option is only useful when <varname>StandardOutput=</varname> or
2142 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2143 the same settings in combination with <option>+console</option>), and only applies to log messages
2144 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2145 </varlistentry>
2146
b1edf445 2147 <varlistentry>
b8afec21 2148 <term><varname>SyslogLevel=</varname></term>
b1edf445 2149
b8afec21
LP
2150 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2151 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2152 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2153 <option>debug</option>. See <citerefentry
2154 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2155 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2156 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2157 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2158 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2159 prefixed with a different log level which can be used to override the default log level specified here. The
2160 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2161 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2162 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2163 </varlistentry>
2164
2165 <varlistentry>
b8afec21 2166 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2167
b8afec21 2168 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2169 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2170 the same settings in combination with <option>+console</option>), log lines written by the executed
2171 process that are prefixed with a log level will be processed with this log level set but the prefix
2172 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2173 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2174 this prefixing see
2175 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2176 Defaults to true.</para></listitem>
2177 </varlistentry>
fdfcb946 2178
b8afec21
LP
2179 <varlistentry>
2180 <term><varname>TTYPath=</varname></term>
4a628360 2181
b8afec21
LP
2182 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2183 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2184 </varlistentry>
23a7448e 2185
b8afec21
LP
2186 <varlistentry>
2187 <term><varname>TTYReset=</varname></term>
3536f49e 2188
b8afec21
LP
2189 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2190 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2191 </varlistentry>
2192
189cd8c2 2193 <varlistentry>
b8afec21 2194 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2195
b8afec21
LP
2196 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2197 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2198 </varlistentry>
2199
53f47dfc 2200 <varlistentry>
b8afec21 2201 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2202
b8afec21
LP
2203 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2204 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2205 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2206 </varlistentry>
b8afec21
LP
2207 </variablelist>
2208 </refsect1>
2209
2210 <refsect1>
2211 <title>System V Compatibility</title>
e0e2ecd5 2212 <variablelist class='unit-directives'>
189cd8c2 2213
f3e43635 2214 <varlistentry>
b8afec21 2215 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2216
b8afec21
LP
2217 <listitem><para>Takes a four character identifier string for an <citerefentry
2218 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2219 for this service. This should only be set for services such as <command>getty</command> implementations (such
2220 as <citerefentry
2221 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2222 entries must be created and cleared before and after execution, or for services that shall be executed as if
2223 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2224 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2225 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2226 service.</para></listitem>
f3e43635
TM
2227 </varlistentry>
2228
f4170c67 2229 <varlistentry>
b8afec21 2230 <term><varname>UtmpMode=</varname></term>
f4170c67 2231
b8afec21
LP
2232 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2233 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2234 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2235 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2236 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2237 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2238 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2239 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2240 <citerefentry
2241 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2242 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2243 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2244 generated. In this case, the invoked process may be any process that is suitable to be run as session
2245 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2246 </varlistentry>
2247
798d3a52
ZJS
2248 </variablelist>
2249 </refsect1>
2250
2251 <refsect1>
2252 <title>Environment variables in spawned processes</title>
2253
00819cc1
LP
2254 <para>Processes started by the service manager are executed with an environment variable block assembled from
2255 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2256 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2257 started by the user service manager instances generally do inherit all environment variables set for the service
2258 manager itself.</para>
2259
2260 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2261
2262 <itemizedlist>
2263 <listitem><para>Variables globally configured for the service manager, using the
2264 <varname>DefaultEnvironment=</varname> setting in
2265 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2266 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2267 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2268
2269 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2270
2271 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2272
2273 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2274
606df9a5 2275 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2276
46b07329
LP
2277 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2278 cf. <citerefentry
2279 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2280 </itemizedlist>
2281
2282 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2283 order of the list above — wins. Note that as final step all variables listed in
2284 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2285 before it is passed to the executed process.</para>
2286
46b07329
LP
2287 <para>The following select environment variables are set or propagated by the service manager for each invoked
2288 process:</para>
798d3a52
ZJS
2289
2290 <variablelist class='environment-variables'>
2291 <varlistentry>
2292 <term><varname>$PATH</varname></term>
2293
2294 <listitem><para>Colon-separated list of directories to use
f95b0be7 2295 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2296 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2297 </para></listitem>
2298 </varlistentry>
2299
2300 <varlistentry>
2301 <term><varname>$LANG</varname></term>
2302
2303 <listitem><para>Locale. Can be set in
3ba3a79d 2304 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2305 or on the kernel command line (see
2306 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2307 and
2308 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2309 </para></listitem>
2310 </varlistentry>
2311
2312 <varlistentry>
2313 <term><varname>$USER</varname></term>
2314 <term><varname>$LOGNAME</varname></term>
2315 <term><varname>$HOME</varname></term>
2316 <term><varname>$SHELL</varname></term>
2317
2318 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2319 login shell. The variables are set for the units that have
2320 <varname>User=</varname> set, which includes user
2321 <command>systemd</command> instances. See
3ba3a79d 2322 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2323 </para></listitem>
2324 </varlistentry>
2325
4b58153d
LP
2326 <varlistentry>
2327 <term><varname>$INVOCATION_ID</varname></term>
2328
2329 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2330 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2331 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2332 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2333 unit.</para></listitem>
2334 </varlistentry>
2335
798d3a52
ZJS
2336 <varlistentry>
2337 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2338
46b07329
LP
2339 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2340 services run by the user <command>systemd</command> instance, as well as any system services that use
2341 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2342 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2343 information.</para></listitem>
798d3a52
ZJS
2344 </varlistentry>
2345
2346 <varlistentry>
2347 <term><varname>$MAINPID</varname></term>
2348
2dd67817 2349 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2350 known. This is only set for control processes as invoked by
2351 <varname>ExecReload=</varname> and similar. </para></listitem>
2352 </varlistentry>
2353
2354 <varlistentry>
2355 <term><varname>$MANAGERPID</varname></term>
2356
2357 <listitem><para>The PID of the user <command>systemd</command>
2358 instance, set for processes spawned by it. </para></listitem>
2359 </varlistentry>
2360
2361 <varlistentry>
2362 <term><varname>$LISTEN_FDS</varname></term>
2363 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2364 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2365
2366 <listitem><para>Information about file descriptors passed to a
2367 service for socket activation. See
2368 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2369 </para></listitem>
2370 </varlistentry>
2371
5c019cf2
EV
2372 <varlistentry>
2373 <term><varname>$NOTIFY_SOCKET</varname></term>
2374
2375 <listitem><para>The socket
2376 <function>sd_notify()</function> talks to. See
2377 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2378 </para></listitem>
2379 </varlistentry>
2380
2381 <varlistentry>
2382 <term><varname>$WATCHDOG_PID</varname></term>
2383 <term><varname>$WATCHDOG_USEC</varname></term>
2384
2385 <listitem><para>Information about watchdog keep-alive notifications. See
2386 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2387 </para></listitem>
2388 </varlistentry>
2389
798d3a52
ZJS
2390 <varlistentry>
2391 <term><varname>$TERM</varname></term>
2392
2393 <listitem><para>Terminal type, set only for units connected to
2394 a terminal (<varname>StandardInput=tty</varname>,
2395 <varname>StandardOutput=tty</varname>, or
2396 <varname>StandardError=tty</varname>). See
2397 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2398 </para></listitem>
2399 </varlistentry>
7bce046b
LP
2400
2401 <varlistentry>
2402 <term><varname>$JOURNAL_STREAM</varname></term>
2403
2404 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2405 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2406 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2407 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2408 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2409 be compared with the values set in the environment variable to determine whether the process output is still
2410 connected to the journal. Note that it is generally not sufficient to only check whether
2411 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2412 standard output or standard error output, without unsetting the environment variable.</para>
2413
ab2116b1
LP
2414 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2415 stream socket, this environment variable will contain information about the standard error stream, as that's
2416 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2417 output and standard error, hence very likely the environment variable contains device and inode information
2418 matching both stream file descriptors.)</para>
2419
7bce046b
LP
2420 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2421 protocol to the native journal protocol (using
2422 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2423 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2424 delivery of structured metadata along with logged messages.</para></listitem>
2425 </varlistentry>
136dc4c4
LP
2426
2427 <varlistentry>
2428 <term><varname>$SERVICE_RESULT</varname></term>
2429
2430 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2431 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2432 "result". Currently, the following values are defined:</para>
2433
2434 <table>
2435 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2436 <tgroup cols='2'>
2437 <colspec colname='result'/>
2438 <colspec colname='meaning'/>
2439 <thead>
2440 <row>
2441 <entry>Value</entry>
2442 <entry>Meaning</entry>
2443 </row>
2444 </thead>
2445
2446 <tbody>
2447 <row>
2448 <entry><literal>success</literal></entry>
e124ccdf 2449 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2450 </row>
2451 <row>
2452 <entry><literal>protocol</literal></entry>
e124ccdf 2453 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2454 </row>
2455 <row>
2456 <entry><literal>timeout</literal></entry>
e124ccdf 2457 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2458 </row>
2459 <row>
2460 <entry><literal>exit-code</literal></entry>
e124ccdf 2461 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2462 </row>
2463 <row>
2464 <entry><literal>signal</literal></entry>
e124ccdf 2465 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2466 </row>
2467 <row>
2468 <entry><literal>core-dump</literal></entry>
e124ccdf 2469 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2470 </row>
2471 <row>
2472 <entry><literal>watchdog</literal></entry>
e124ccdf 2473 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2474 </row>
2475 <row>
2476 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2477 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2478 </row>
2479 <row>
2480 <entry><literal>resources</literal></entry>
2481 <entry>A catch-all condition in case a system operation failed.</entry>
2482 </row>
2483 </tbody>
2484 </tgroup>
2485 </table>
136dc4c4
LP
2486
2487 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2488 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2489 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2490 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2491 those which failed during their runtime.</para></listitem>
2492 </varlistentry>
2493
2494 <varlistentry>
2495 <term><varname>$EXIT_CODE</varname></term>
2496 <term><varname>$EXIT_STATUS</varname></term>
2497
2498 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2499 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2500 information of the main process of the service. For the precise definition of the exit code and status, see
2501 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2502 is one of <literal>exited</literal>, <literal>killed</literal>,
2503 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2504 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2505 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2506 process of the service.</para>
2507
2508 <table>
2509 <title>Summary of possible service result variable values</title>
2510 <tgroup cols='3'>
2511 <colspec colname='result' />
e64e1bfd 2512 <colspec colname='code' />
a4e26faf 2513 <colspec colname='status' />
e64e1bfd
ZJS
2514 <thead>
2515 <row>
2516 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2517 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2518 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2519 </row>
2520 </thead>
2521
2522 <tbody>
38a7c3c0
LP
2523 <row>
2524 <entry valign="top"><literal>success</literal></entry>
2525 <entry valign="top"><literal>exited</literal></entry>
2526 <entry><literal>0</literal></entry>
2527 </row>
a4e26faf
JW
2528 <row>
2529 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2530 <entry valign="top">not set</entry>
2531 <entry>not set</entry>
2532 </row>
2533 <row>
2534 <entry><literal>exited</literal></entry>
2535 <entry><literal>0</literal></entry>
2536 </row>
29df65f9
ZJS
2537 <row>
2538 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2539 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2540 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2541 </row>
29df65f9
ZJS
2542 <row>
2543 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2544 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2545 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2546 </row>
e64e1bfd
ZJS
2547 <row>
2548 <entry valign="top"><literal>exit-code</literal></entry>
2549 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2550 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2551 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2552 </row>
e64e1bfd
ZJS
2553 <row>
2554 <entry valign="top"><literal>signal</literal></entry>
2555 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2556 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2557 </row>
e64e1bfd
ZJS
2558 <row>
2559 <entry valign="top"><literal>core-dump</literal></entry>
2560 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2561 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2562 </row>
e64e1bfd
ZJS
2563 <row>
2564 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2565 <entry><literal>dumped</literal></entry>
2566 <entry><literal>ABRT</literal></entry>
2567 </row>
2568 <row>
2569 <entry><literal>killed</literal></entry>
6757c06a 2570 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2571 </row>
2572 <row>
2573 <entry><literal>exited</literal></entry>
6757c06a
LP
2574 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2575 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2576 </row>
38a7c3c0
LP
2577 <row>
2578 <entry><literal>start-limit-hit</literal></entry>
2579 <entry>not set</entry>
2580 <entry>not set</entry>
2581 </row>
e64e1bfd
ZJS
2582 <row>
2583 <entry><literal>resources</literal></entry>
2584 <entry>any of the above</entry>
2585 <entry>any of the above</entry>
2586 </row>
29df65f9 2587 <row>
38a7c3c0 2588 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2589 </row>
e64e1bfd
ZJS
2590 </tbody>
2591 </tgroup>
2592 </table>
2593
2594 </listitem>
2595 </varlistentry>
dcf3c3c3
LP
2596
2597 <varlistentry>
2598 <term><varname>$PIDFILE</varname></term>
2599
2600 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2601 service that uses the <varname>PIDFile=</varname> setting, see
2602 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2603 for details. Service code may use this environment variable to automatically generate a PID file at
2604 the location configured in the unit file. This field is set to an absolute path in the file
2605 system.</para></listitem>
2606 </varlistentry>
2607
798d3a52 2608 </variablelist>
46b07329
LP
2609
2610 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2611 of the selected PAM stack, additional environment variables defined by systemd may be set for
2612 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2613 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2614 </refsect1>
2615
91a8f867
JS
2616 <refsect1>
2617 <title>Process exit codes</title>
2618
2619 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2620 with the settings above. In that case the already created service process will exit with a non-zero exit code
2621 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2622 error codes, after having been created by the <citerefentry
2623 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2624 before the matching <citerefentry
2625 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2626 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2627 manager itself are used.</para>
2628
2629 <para>The following basic service exit codes are defined by the C library.</para>
2630
2631 <table>
2632 <title>Basic C library exit codes</title>
2633 <tgroup cols='3'>
2634 <thead>
2635 <row>
2636 <entry>Exit Code</entry>
2637 <entry>Symbolic Name</entry>
2638 <entry>Description</entry>
2639 </row>
2640 </thead>
2641 <tbody>
2642 <row>
2643 <entry>0</entry>
2644 <entry><constant>EXIT_SUCCESS</constant></entry>
2645 <entry>Generic success code.</entry>
2646 </row>
2647 <row>
2648 <entry>1</entry>
2649 <entry><constant>EXIT_FAILURE</constant></entry>
2650 <entry>Generic failure or unspecified error.</entry>
2651 </row>
2652 </tbody>
2653 </tgroup>
2654 </table>
2655
2656 <para>The following service exit codes are defined by the <ulink
2657 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2658 </ulink>.
2659 </para>
2660
2661 <table>
2662 <title>LSB service exit codes</title>
2663 <tgroup cols='3'>
2664 <thead>
2665 <row>
2666 <entry>Exit Code</entry>
2667 <entry>Symbolic Name</entry>
2668 <entry>Description</entry>
2669 </row>
2670 </thead>
2671 <tbody>
2672 <row>
2673 <entry>2</entry>
2674 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2675 <entry>Invalid or excess arguments.</entry>
2676 </row>
2677 <row>
2678 <entry>3</entry>
2679 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2680 <entry>Unimplemented feature.</entry>
2681 </row>
2682 <row>
2683 <entry>4</entry>
2684 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2685 <entry>The user has insufficient privileges.</entry>
2686 </row>
2687 <row>
2688 <entry>5</entry>
2689 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2690 <entry>The program is not installed.</entry>
2691 </row>
2692 <row>
2693 <entry>6</entry>
2694 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2695 <entry>The program is not configured.</entry>
2696 </row>
2697 <row>
2698 <entry>7</entry>
2699 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2700 <entry>The program is not running.</entry>
2701 </row>
2702 </tbody>
2703 </tgroup>
2704 </table>
2705
2706 <para>
2707 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2708 used by the service manager to indicate problems during process invocation:
2709 </para>
2710 <table>
2711 <title>systemd-specific exit codes</title>
2712 <tgroup cols='3'>
2713 <thead>
2714 <row>
2715 <entry>Exit Code</entry>
2716 <entry>Symbolic Name</entry>
2717 <entry>Description</entry>
2718 </row>
2719 </thead>
2720 <tbody>
2721 <row>
2722 <entry>200</entry>
2723 <entry><constant>EXIT_CHDIR</constant></entry>
2724 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2725 </row>
2726 <row>
2727 <entry>201</entry>
2728 <entry><constant>EXIT_NICE</constant></entry>
2729 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2730 </row>
2731 <row>
2732 <entry>202</entry>
2733 <entry><constant>EXIT_FDS</constant></entry>
2734 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2735 </row>
2736 <row>
2737 <entry>203</entry>
2738 <entry><constant>EXIT_EXEC</constant></entry>
2739 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2740 </row>
2741 <row>
2742 <entry>204</entry>
2743 <entry><constant>EXIT_MEMORY</constant></entry>
2744 <entry>Failed to perform an action due to memory shortage.</entry>
2745 </row>
2746 <row>
2747 <entry>205</entry>
2748 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2749 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2750 </row>
2751 <row>
2752 <entry>206</entry>
2753 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2754 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2755 </row>
2756 <row>
2757 <entry>207</entry>
2758 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2759 <entry>Failed to set process signal mask.</entry>
2760 </row>
2761 <row>
2762 <entry>208</entry>
2763 <entry><constant>EXIT_STDIN</constant></entry>
2764 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2765 </row>
2766 <row>
2767 <entry>209</entry>
2768 <entry><constant>EXIT_STDOUT</constant></entry>
2769 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2770 </row>
2771 <row>
2772 <entry>210</entry>
2773 <entry><constant>EXIT_CHROOT</constant></entry>
2774 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2775 </row>
2776 <row>
2777 <entry>211</entry>
2778 <entry><constant>EXIT_IOPRIO</constant></entry>
2779 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2780 </row>
2781 <row>
2782 <entry>212</entry>
2783 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2784 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2785 </row>
2786 <row>
2787 <entry>213</entry>
2788 <entry><constant>EXIT_SECUREBITS</constant></entry>
2789 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2790 </row>
2791 <row>
2792 <entry>214</entry>
2793 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2794 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2795 </row>
2796 <row>
2797 <entry>215</entry>
2798 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2799 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2800 </row>
2801 <row>
2802 <entry>216</entry>
2803 <entry><constant>EXIT_GROUP</constant></entry>
2804 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2805 </row>
2806 <row>
2807 <entry>217</entry>
2808 <entry><constant>EXIT_USER</constant></entry>
2809 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2810 </row>
2811 <row>
2812 <entry>218</entry>
2813 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2814 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2815 </row>
2816 <row>
2817 <entry>219</entry>
2818 <entry><constant>EXIT_CGROUP</constant></entry>
2819 <entry>Setting up the service control group failed.</entry>
2820 </row>
2821 <row>
2822 <entry>220</entry>
2823 <entry><constant>EXIT_SETSID</constant></entry>
2824 <entry>Failed to create new process session.</entry>
2825 </row>
2826 <row>
2827 <entry>221</entry>
2828 <entry><constant>EXIT_CONFIRM</constant></entry>
2829 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2830 </row>
2831 <row>
2832 <entry>222</entry>
2833 <entry><constant>EXIT_STDERR</constant></entry>
2834 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2835 </row>
2836 <row>
2837 <entry>224</entry>
2838 <entry><constant>EXIT_PAM</constant></entry>
2839 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2840 </row>
2841 <row>
2842 <entry>225</entry>
2843 <entry><constant>EXIT_NETWORK</constant></entry>
2844 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2845 </row>
2846 <row>
2847 <entry>226</entry>
2848 <entry><constant>EXIT_NAMESPACE</constant></entry>
2849 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2850 </row>
2851 <row>
2852 <entry>227</entry>
2853 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2854 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2855 </row>
2856 <row>
2857 <entry>228</entry>
2858 <entry><constant>EXIT_SECCOMP</constant></entry>
2859 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2860 </row>
2861 <row>
2862 <entry>229</entry>
2863 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2864 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2865 </row>
2866 <row>
2867 <entry>230</entry>
2868 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2869 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2870 </row>
2871 <row>
2872 <entry>231</entry>
2873 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2874 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2875 </row>
2876 <row>
2877 <entry>232</entry>
2878 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2879 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2880 </row>
2881 <row>
2882 <entry>233</entry>
2883 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2884 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2885 </row>
2886 <row>
2887 <entry>235</entry>
2888 <entry><constant>EXIT_CHOWN</constant></entry>
2889 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2890 </row>
2891 <row>
2892 <entry>236</entry>
2893 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2894 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2895 </row>
2896 <row>
2897 <entry>237</entry>
2898 <entry><constant>EXIT_KEYRING</constant></entry>
2899 <entry>Failed to set up kernel keyring.</entry>
2900 </row>
2901 <row>
2902 <entry>238</entry>
2903 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2904 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2905 </row>
2906 <row>
2907 <entry>239</entry>
2908 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2909 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2910 </row>
2911 <row>
2912 <entry>240</entry>
2913 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2914 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2915 </row>
2916 <row>
2917 <entry>241</entry>
2918 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2919 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2920 </row>
2921 </tbody>
2922 </tgroup>
2923 </table>
3e0bff7d
LP
2924
2925 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2926
2927 <table>
2928 <title>BSD exit codes</title>
2929 <tgroup cols='3'>
2930 <thead>
2931 <row>
2932 <entry>Exit Code</entry>
2933 <entry>Symbolic Name</entry>
2934 <entry>Description</entry>
2935 </row>
2936 </thead>
2937 <tbody>
2938 <row>
2939 <entry>64</entry>
2940 <entry><constant>EX_USAGE</constant></entry>
2941 <entry>Command line usage error</entry>
2942 </row>
2943 <row>
2944 <entry>65</entry>
2945 <entry><constant>EX_DATAERR</constant></entry>
2946 <entry>Data format error</entry>
2947 </row>
2948 <row>
2949 <entry>66</entry>
2950 <entry><constant>EX_NOINPUT</constant></entry>
2951 <entry>Cannot open input</entry>
2952 </row>
2953 <row>
2954 <entry>67</entry>
2955 <entry><constant>EX_NOUSER</constant></entry>
2956 <entry>Addressee unknown</entry>
2957 </row>
2958 <row>
2959 <entry>68</entry>
2960 <entry><constant>EX_NOHOST</constant></entry>
2961 <entry>Host name unknown</entry>
2962 </row>
2963 <row>
2964 <entry>69</entry>
2965 <entry><constant>EX_UNAVAILABLE</constant></entry>
2966 <entry>Service unavailable</entry>
2967 </row>
2968 <row>
2969 <entry>70</entry>
2970 <entry><constant>EX_SOFTWARE</constant></entry>
2971 <entry>internal software error</entry>
2972 </row>
2973 <row>
2974 <entry>71</entry>
2975 <entry><constant>EX_OSERR</constant></entry>
2976 <entry>System error (e.g., can't fork)</entry>
2977 </row>
2978 <row>
2979 <entry>72</entry>
2980 <entry><constant>EX_OSFILE</constant></entry>
2981 <entry>Critical OS file missing</entry>
2982 </row>
2983 <row>
2984 <entry>73</entry>
2985 <entry><constant>EX_CANTCREAT</constant></entry>
2986 <entry>Can't create (user) output file</entry>
2987 </row>
2988 <row>
2989 <entry>74</entry>
2990 <entry><constant>EX_IOERR</constant></entry>
2991 <entry>Input/output error</entry>
2992 </row>
2993 <row>
2994 <entry>75</entry>
2995 <entry><constant>EX_TEMPFAIL</constant></entry>
2996 <entry>Temporary failure; user is invited to retry</entry>
2997 </row>
2998 <row>
2999 <entry>76</entry>
3000 <entry><constant>EX_PROTOCOL</constant></entry>
3001 <entry>Remote error in protocol</entry>
3002 </row>
3003 <row>
3004 <entry>77</entry>
3005 <entry><constant>EX_NOPERM</constant></entry>
3006 <entry>Permission denied</entry>
3007 </row>
3008 <row>
3009 <entry>78</entry>
3010 <entry><constant>EX_CONFIG</constant></entry>
3011 <entry>Configuration error</entry>
3012 </row>
3013 </tbody>
3014 </tgroup>
3015 </table>
91a8f867
JS
3016 </refsect1>
3017
798d3a52
ZJS
3018 <refsect1>
3019 <title>See Also</title>
3020 <para>
3021 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3022 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3023 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3024 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3025 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3026 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3027 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3028 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3029 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3030 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3031 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3032 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3033 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3034 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3035 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3036 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3037 </para>
3038 </refsect1>
dd1eb43b
LP
3039
3040</refentry>