]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #7436 from poettering/mount-util-fixup
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
572eb058
ZJS
6 SPDX-License-Identifier: LGPL-2.1+
7
dd1eb43b
LP
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11
12 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
13 under the terms of the GNU Lesser General Public License as published by
14 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
15 (at your option) any later version.
16
17 systemd is distributed in the hope that it will be useful, but
18 WITHOUT ANY WARRANTY; without even the implied warranty of
19 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 20 Lesser General Public License for more details.
dd1eb43b 21
5430f7f2 22 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
23 along with systemd; If not, see <http://www.gnu.org/licenses/>.
24-->
25
26<refentry id="systemd.exec">
798d3a52
ZJS
27 <refentryinfo>
28 <title>systemd.exec</title>
29 <productname>systemd</productname>
30
31 <authorgroup>
32 <author>
33 <contrib>Developer</contrib>
34 <firstname>Lennart</firstname>
35 <surname>Poettering</surname>
36 <email>lennart@poettering.net</email>
37 </author>
38 </authorgroup>
39 </refentryinfo>
40
41 <refmeta>
42 <refentrytitle>systemd.exec</refentrytitle>
43 <manvolnum>5</manvolnum>
44 </refmeta>
45
46 <refnamediv>
47 <refname>systemd.exec</refname>
48 <refpurpose>Execution environment configuration</refpurpose>
49 </refnamediv>
50
51 <refsynopsisdiv>
52 <para><filename><replaceable>service</replaceable>.service</filename>,
53 <filename><replaceable>socket</replaceable>.socket</filename>,
54 <filename><replaceable>mount</replaceable>.mount</filename>,
55 <filename><replaceable>swap</replaceable>.swap</filename></para>
56 </refsynopsisdiv>
57
58 <refsect1>
59 <title>Description</title>
60
61 <para>Unit configuration files for services, sockets, mount
62 points, and swap devices share a subset of configuration options
63 which define the execution environment of spawned
64 processes.</para>
65
66 <para>This man page lists the configuration options shared by
67 these four unit types. See
68 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
69 for the common options of all unit configuration files, and
70 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
72 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
73 and
74 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
75 for more information on the specific unit configuration files. The
76 execution specific configuration options are configured in the
77 [Service], [Socket], [Mount], or [Swap] sections, depending on the
78 unit type.</para>
74b47bbd 79
c7458f93 80 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
81 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
82 Those options complement options listed here.</para>
798d3a52
ZJS
83 </refsect1>
84
c129bd5d 85 <refsect1>
45f09f93
JL
86 <title>Implicit Dependencies</title>
87
88 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
89
90 <itemizedlist>
91 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>, <varname>RootImage=</varname>,
92 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
93 <varname>LogsDirectory=</varname> or <varname>ConfigurationDirectory=</varname> set automatically gain dependencies
94 of type <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified paths.
95 This is equivalent to having them listed explicitly in <varname>RequiresMountsFor=</varname>.</para></listitem>
96
97 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit dependencies for all
98 mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They will also gain an
99 automatic <varname>After=</varname> dependency on
100 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
101
102 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
103 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
104 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para></listitem>
105 </itemizedlist>
c129bd5d
LP
106 </refsect1>
107
45f09f93
JL
108 <!-- We don't have any default dependency here. -->
109
798d3a52
ZJS
110 <refsect1>
111 <title>Options</title>
112
113 <variablelist class='unit-directives'>
114
115 <varlistentry>
116 <term><varname>WorkingDirectory=</varname></term>
117
d251207d
LP
118 <listitem><para>Takes a directory path relative to the service's root directory specified by
119 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
120 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
121 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
122 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
123 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
124 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
125 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
126 that setting this parameter might result in additional dependencies to be added to the unit (see
127 above).</para></listitem>
798d3a52
ZJS
128 </varlistentry>
129
130 <varlistentry>
131 <term><varname>RootDirectory=</varname></term>
132
d251207d
LP
133 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
134 running the service manager). Sets the root directory for executed processes, with the <citerefentry
135 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
136 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
137 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
138 dependencies to be added to the unit (see above).</para>
139
5d997827
LP
140 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
141 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
142 </varlistentry>
143
915e6d16
LP
144 <varlistentry>
145 <term><varname>RootImage=</varname></term>
146 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 147 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
148 file instead of a directory. The device node or file system image file needs to contain a file system without a
149 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
150 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 151 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
152 Specification</ulink>.</para></listitem>
153 </varlistentry>
154
5d997827
LP
155 <varlistentry>
156 <term><varname>MountAPIVFS=</varname></term>
157
158 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
159 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
160 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
161 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
162 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
163 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
164 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
165 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 166 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
167 </varlistentry>
168
169 <varlistentry>
170 <term><varname>User=</varname></term>
171 <term><varname>Group=</varname></term>
172
29206d46 173 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
565dab8e 174 user or group name, or a numeric ID as argument. For system services (services run by the system service manager,
47da760e
LP
175 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
176 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
177 used to specify a different user. For user services of any other user, switching user identity is not
178 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
179 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
180 prefixed with <literal>+</literal>.</para>
181
182 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
183 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
184 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
185 as first character). The user/group name must have at least one character, and at most 31. These restrictions
186 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
187 Linux systems.</para>
188
189 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
190 dynamically allocated at the time the service is started, and released at the time the service is stopped —
191 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
192 specified user and group must have been created statically in the user database no later than the moment the
193 service is started, for example using the
194 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
195 is applied at boot or package install time.</para></listitem>
29206d46
LP
196 </varlistentry>
197
198 <varlistentry>
199 <term><varname>DynamicUser=</varname></term>
200
201 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
202 unit is started, and released as soon as it is stopped. The user and group will not be added to
203 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
204 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
205 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
206 databases. The user and group name to use may be configured via <varname>User=</varname> and
207 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
208 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
209 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
210 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
3bd493dc
YW
211 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
212 with the name exists, then it is required that the static user with the name already exists. Similarly,
213 if <varname>Group=</varname> is specified and the static user with the name exists, then it is required that
214 the static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
29206d46
LP
215 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
216 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
217 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
218 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
219 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 220 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
221 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
222 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
223 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
224 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
225 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
226 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
227 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
228 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
229 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
230 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
231 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
232 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
233 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
234 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
235 </varlistentry>
236
237 <varlistentry>
238 <term><varname>SupplementaryGroups=</varname></term>
239
240 <listitem><para>Sets the supplementary Unix groups the
241 processes are executed as. This takes a space-separated list
242 of group names or IDs. This option may be specified more than
b938cb90
JE
243 once, in which case all listed groups are set as supplementary
244 groups. When the empty string is assigned, the list of
798d3a52
ZJS
245 supplementary groups is reset, and all assignments prior to
246 this one will have no effect. In any way, this option does not
247 override, but extends the list of supplementary groups
248 configured in the system group database for the
43eb109a 249 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
250 </varlistentry>
251
00d9ef85
LP
252 <varlistentry>
253 <term><varname>RemoveIPC=</varname></term>
254
255 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
256 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
257 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
258 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
259 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
260 multiple units use the same user or group the IPC objects are removed when the last of these units is
261 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
262 </varlistentry>
263
798d3a52
ZJS
264 <varlistentry>
265 <term><varname>Nice=</varname></term>
266
267 <listitem><para>Sets the default nice level (scheduling
268 priority) for executed processes. Takes an integer between -20
269 (highest priority) and 19 (lowest priority). See
270 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
271 for details.</para></listitem>
272 </varlistentry>
273
274 <varlistentry>
275 <term><varname>OOMScoreAdjust=</varname></term>
276
277 <listitem><para>Sets the adjustment level for the
278 Out-Of-Memory killer for executed processes. Takes an integer
279 between -1000 (to disable OOM killing for this process) and
280 1000 (to make killing of this process under memory pressure
281 very likely). See <ulink
282 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
283 for details.</para></listitem>
284 </varlistentry>
285
286 <varlistentry>
287 <term><varname>IOSchedulingClass=</varname></term>
288
b938cb90 289 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
290 processes. Takes an integer between 0 and 3 or one of the
291 strings <option>none</option>, <option>realtime</option>,
292 <option>best-effort</option> or <option>idle</option>. See
293 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
294 for details.</para></listitem>
295 </varlistentry>
296
297 <varlistentry>
298 <term><varname>IOSchedulingPriority=</varname></term>
299
b938cb90 300 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
301 processes. Takes an integer between 0 (highest priority) and 7
302 (lowest priority). The available priorities depend on the
b938cb90 303 selected I/O scheduling class (see above). See
798d3a52
ZJS
304 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
305 for details.</para></listitem>
306 </varlistentry>
307
308 <varlistentry>
309 <term><varname>CPUSchedulingPolicy=</varname></term>
310
311 <listitem><para>Sets the CPU scheduling policy for executed
312 processes. Takes one of
313 <option>other</option>,
314 <option>batch</option>,
315 <option>idle</option>,
316 <option>fifo</option> or
317 <option>rr</option>. See
318 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
319 for details.</para></listitem>
320 </varlistentry>
321
322 <varlistentry>
323 <term><varname>CPUSchedulingPriority=</varname></term>
324
325 <listitem><para>Sets the CPU scheduling priority for executed
326 processes. The available priority range depends on the
327 selected CPU scheduling policy (see above). For real-time
328 scheduling policies an integer between 1 (lowest priority) and
329 99 (highest priority) can be used. See
330 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
331 for details. </para></listitem>
332 </varlistentry>
333
334 <varlistentry>
335 <term><varname>CPUSchedulingResetOnFork=</varname></term>
336
337 <listitem><para>Takes a boolean argument. If true, elevated
338 CPU scheduling priorities and policies will be reset when the
339 executed processes fork, and can hence not leak into child
340 processes. See
341 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
342 for details. Defaults to false.</para></listitem>
343 </varlistentry>
344
345 <varlistentry>
346 <term><varname>CPUAffinity=</varname></term>
347
348 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
349 processes. Takes a list of CPU indices or ranges separated by
350 either whitespace or commas. CPU ranges are specified by the
351 lower and upper CPU indices separated by a dash.
b938cb90 352 This option may be specified more than once, in which case the
798d3a52
ZJS
353 specified CPU affinity masks are merged. If the empty string
354 is assigned, the mask is reset, all assignments prior to this
355 will have no effect. See
356 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
357 for details.</para></listitem>
358 </varlistentry>
359
360 <varlistentry>
361 <term><varname>UMask=</varname></term>
362
363 <listitem><para>Controls the file mode creation mask. Takes an
364 access mode in octal notation. See
365 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
366 for details. Defaults to 0022.</para></listitem>
367 </varlistentry>
368
369 <varlistentry>
370 <term><varname>Environment=</varname></term>
371
372 <listitem><para>Sets environment variables for executed
373 processes. Takes a space-separated list of variable
b938cb90 374 assignments. This option may be specified more than once, in
798d3a52
ZJS
375 which case all listed variables will be set. If the same
376 variable is set twice, the later setting will override the
377 earlier setting. If the empty string is assigned to this
378 option, the list of environment variables is reset, all prior
379 assignments have no effect. Variable expansion is not
380 performed inside the strings, however, specifier expansion is
381 possible. The $ character has no special meaning. If you need
b8e485fa 382 to assign a value containing spaces or the equals sign to a variable, use double
798d3a52
ZJS
383 quotes (") for the assignment.</para>
384
385 <para>Example:
386 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
387 gives three variables <literal>VAR1</literal>,
388 <literal>VAR2</literal>, <literal>VAR3</literal>
389 with the values <literal>word1 word2</literal>,
390 <literal>word3</literal>, <literal>$word 5 6</literal>.
391 </para>
392
393 <para>
394 See
395 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
396 for details about environment variables.</para></listitem>
397 </varlistentry>
398 <varlistentry>
399 <term><varname>EnvironmentFile=</varname></term>
400 <listitem><para>Similar to <varname>Environment=</varname> but
401 reads the environment variables from a text file. The text
402 file should contain new-line-separated variable assignments.
8f0d2981
RM
403 Empty lines, lines without an <literal>=</literal> separator,
404 or lines starting with ; or # will be ignored,
798d3a52
ZJS
405 which may be used for commenting. A line ending with a
406 backslash will be concatenated with the following one,
407 allowing multiline variable definitions. The parser strips
408 leading and trailing whitespace from the values of
409 assignments, unless you use double quotes (").</para>
410
411 <para>The argument passed should be an absolute filename or
412 wildcard expression, optionally prefixed with
413 <literal>-</literal>, which indicates that if the file does
414 not exist, it will not be read and no error or warning message
415 is logged. This option may be specified more than once in
416 which case all specified files are read. If the empty string
417 is assigned to this option, the list of file to read is reset,
418 all prior assignments have no effect.</para>
419
420 <para>The files listed with this directive will be read
421 shortly before the process is executed (more specifically,
422 after all processes from a previous unit state terminated.
423 This means you can generate these files in one unit state, and
f407824d
DH
424 read it with this option in the next).</para>
425
426 <para>Settings from these
798d3a52
ZJS
427 files override settings made with
428 <varname>Environment=</varname>. If the same variable is set
429 twice from these files, the files will be read in the order
430 they are specified and the later setting will override the
431 earlier setting.</para></listitem>
432 </varlistentry>
433
b4c14404
FB
434 <varlistentry>
435 <term><varname>PassEnvironment=</varname></term>
436
00819cc1
LP
437 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
438 space-separated list of variable names. This option may be specified more than once, in which case all listed
439 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
440 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
441 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
442 service manager, as system services by default do not automatically inherit any environment variables set for
443 the service manager itself. However, in case of the user service manager all environment variables are passed
444 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
445
446 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
447 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
b4c14404
FB
448
449 <para>Example:
450 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
451 passes three variables <literal>VAR1</literal>,
452 <literal>VAR2</literal>, <literal>VAR3</literal>
453 with the values set for those variables in PID1.</para>
454
455 <para>
456 See
457 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
458 for details about environment variables.</para></listitem>
459 </varlistentry>
460
00819cc1
LP
461 <varlistentry>
462 <term><varname>UnsetEnvironment=</varname></term>
463
464 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
465 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
466 assignments. This option may be specified more than once, in which case all listed variables/assignments will
467 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
468 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
469 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
470 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
471 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
472 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
473 executed processes is compiled. That means it may undo assignments from any configuration source, including
474 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
475 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
476 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
477 (in case <varname>PAMName=</varname> is used).</para>
478
479 <para>
480 See
481 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
482 for details about environment variables.</para></listitem>
483 </varlistentry>
484
798d3a52
ZJS
485 <varlistentry>
486 <term><varname>StandardInput=</varname></term>
fc8d0381
LP
487 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
488 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
489 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
490 <option>fd:<replaceable>name</replaceable></option>.</para>
491
492 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
493 i.e. all read attempts by the process will result in immediate EOF.</para>
494
495 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
496 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
497 terminal. If the terminal is already being controlled by another process, the executed process waits until the
498 current controlling process releases the terminal.</para>
499
500 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
501 immediately made the controlling process of the terminal, potentially removing previous controlling processes
502 from the terminal.</para>
503
504 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
505 controlling process start-up of the executed process fails.</para>
506
507 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
508 standard input to the executed process. The data to pass is configured via
509 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
510 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
511 privileges. In any case, the file descriptor is read-only, and when read returns the specified data
512 followed by EOF.</para>
513
514 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
515 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
516 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
517 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
518 input of processes to arbitrary system services.</para>
519
520 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
521 socket unit file (see
522 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
523 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
524 input will be connected to the socket the service was activated from, which is primarily useful for
525 compatibility with daemons designed for use with the traditional <citerefentry
526 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
798d3a52
ZJS
527 daemon.</para>
528
fc8d0381
LP
529 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
530 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
531 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
532 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
533 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
534 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
535 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
536 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
537 details about named file descriptors and their ordering.</para>
538
539 <para>This setting defaults to <option>null</option>.</para></listitem>
798d3a52 540 </varlistentry>
c129bd5d 541
798d3a52
ZJS
542 <varlistentry>
543 <term><varname>StandardOutput=</varname></term>
fc8d0381
LP
544 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
545 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
546 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
547 <option>syslog+console</option>, <option>kmsg+console</option>,
548 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
549 <option>fd:<replaceable>name</replaceable></option>.</para>
550
551 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
552
553 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
554 to it will be lost.</para>
555
556 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
557 see below). If the TTY is used for output only, the executed process will not become the controlling process of
558 the terminal, and will not fail or wait for other processes to release the terminal.</para>
559
560 <para><option>journal</option> connects standard output with the journal which is accessible via
561 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
562 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
563 specific two options listed below are hence supersets of this one.</para>
564
565 <para><option>syslog</option> connects standard output to the <citerefentry
566 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
567 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
568 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
569
570 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
798d3a52 571 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
fc8d0381
LP
572 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
573 case this option is no different from <option>journal</option>.</para>
574
575 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
576 in a similar way as the three options above but copy the output to the system console as well.</para>
577
578 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
579 system object to standard output. The semantics are similar to the same option of
580 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
581 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
582 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
583 single stream connection is created for both input and output.</para>
584
585 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
586 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
587
588 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
589 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
590 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is
591 specified, the name <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
592 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
593 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing socket
594 unit. If multiple matches are found, the first one will be used. See <varname>FileDescriptorName=</varname>
595 in <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
596 details about named descriptors and their ordering.</para>
52c239d7 597
dfe85b38
LP
598 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
599 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
b0e8cec2
LP
600 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
601 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
602 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
603 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
604 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
28c75e25 605
fc8d0381
LP
606 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
607 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
608 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
609 to be added to the unit (see above).</para>
b0e8cec2 610 </listitem>
798d3a52 611 </varlistentry>
c129bd5d 612
798d3a52
ZJS
613 <varlistentry>
614 <term><varname>StandardError=</varname></term>
fc8d0381
LP
615 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
616 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
617 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
618 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
52c239d7
LB
619 <literal>stderr</literal>.</para>
620
fc8d0381
LP
621 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
622 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
623 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
624 to be added to the unit (see above).</para></listitem>
625 </varlistentry>
626
627 <varlistentry>
628 <term><varname>StandardInputText=</varname></term>
629 <term><varname>StandardInputData=</varname></term>
630
631 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
632 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
633 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
634
635 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
636 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
637 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
638 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
639 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
640 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
641
642 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
643 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
644 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
645
646 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
647 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
648 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
649 file. Assigning an empty string to either will reset the data buffer.</para>
650
651 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
652 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
653 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
654 details). This is particularly useful for large data configured with these two options. Example:</para>
655
656 <programlisting>…
657StandardInput=data
658StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
659 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
660 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
661 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
662 SWNrZSEK
663
664 </programlisting>
665 </listitem>
798d3a52 666 </varlistentry>
c129bd5d 667
798d3a52
ZJS
668 <varlistentry>
669 <term><varname>TTYPath=</varname></term>
670 <listitem><para>Sets the terminal device node to use if
671 standard input, output, or error are connected to a TTY (see
672 above). Defaults to
673 <filename>/dev/console</filename>.</para></listitem>
674 </varlistentry>
675 <varlistentry>
676 <term><varname>TTYReset=</varname></term>
677 <listitem><para>Reset the terminal device specified with
678 <varname>TTYPath=</varname> before and after execution.
679 Defaults to <literal>no</literal>.</para></listitem>
680 </varlistentry>
681 <varlistentry>
682 <term><varname>TTYVHangup=</varname></term>
683 <listitem><para>Disconnect all clients which have opened the
684 terminal device specified with <varname>TTYPath=</varname>
685 before and after execution. Defaults to
686 <literal>no</literal>.</para></listitem>
687 </varlistentry>
688 <varlistentry>
689 <term><varname>TTYVTDisallocate=</varname></term>
690 <listitem><para>If the terminal device specified with
691 <varname>TTYPath=</varname> is a virtual console terminal, try
692 to deallocate the TTY before and after execution. This ensures
693 that the screen and scrollback buffer is cleared. Defaults to
694 <literal>no</literal>.</para></listitem>
695 </varlistentry>
4d14b2bd 696
798d3a52
ZJS
697 <varlistentry>
698 <term><varname>SyslogIdentifier=</varname></term>
4d14b2bd
LP
699 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
700 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
701 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
702 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
703 combination with <option>+console</option>) and only applies to log messages written to stdout or
704 stderr.</para></listitem>
798d3a52 705 </varlistentry>
4d14b2bd 706
798d3a52
ZJS
707 <varlistentry>
708 <term><varname>SyslogFacility=</varname></term>
4d14b2bd
LP
709 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
710 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
711 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
712 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
713 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
714 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
798d3a52 715 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
4d14b2bd
LP
716 for details. This option is only useful when <varname>StandardOutput=</varname> or
717 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
718 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
719 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
798d3a52 720 </varlistentry>
4d14b2bd 721
798d3a52
ZJS
722 <varlistentry>
723 <term><varname>SyslogLevel=</varname></term>
4d14b2bd
LP
724 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
725 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
726 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
727 <option>debug</option>. See <citerefentry
728 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
729 details. This option is only useful when <varname>StandardOutput=</varname> or
730 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
731 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
732 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
733 prefixed with a different log level which can be used to override the default log level specified here. The
734 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
735 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
798d3a52 736
4d14b2bd 737 Defaults to <option>info</option>.</para></listitem>
798d3a52
ZJS
738 </varlistentry>
739
740 <varlistentry>
741 <term><varname>SyslogLevelPrefix=</varname></term>
4d14b2bd
LP
742 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
743 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
744 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
745 written by the executed process that are prefixed with a log level will be processed with this log level set
746 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
747 are passed on as-is. This only applies to log messages written to stdout or stderr. For details
748 about this prefixing see
749 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>. Defaults to
750 true.</para></listitem>
798d3a52
ZJS
751 </varlistentry>
752
8b8de13d
LP
753 <varlistentry>
754 <term><varname>LogLevelMax=</varname></term>
755 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
756 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
757 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
758 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
759 messages). See <citerefentry
760 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
761 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
762 this option to configure the logging system to drop log messages of a specific service above the specified
763 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
764 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
765 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
766 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
767 through this filter successfully might still be dropped by filters applied at a later stage in the logging
768 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
769 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
770 prohibit messages of higher log levels to be stored on disk, even though the per-unit
771 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
772 </varlistentry>
773
774 <varlistentry>
775 <term><varname>LogExtraFields=</varname></term>
776 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
777 associated with this unit. This setting takes one or more journal field assignments in the format
778 <literal>FIELD=VALUE</literal> separated by whitespace. See
779 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
780 details on the journal field concept. Even though the underlying journal implementation permits binary field
781 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
782 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
783 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
784 but given that all fields and values are indexed may also be used to implement cross-unit log record
785 matching. Assign an empty string to reset the list.</para></listitem>
786 </varlistentry>
787
798d3a52
ZJS
788 <varlistentry>
789 <term><varname>TimerSlackNSec=</varname></term>
790 <listitem><para>Sets the timer slack in nanoseconds for the
791 executed processes. The timer slack controls the accuracy of
792 wake-ups triggered by timers. See
793 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
794 for more information. Note that in contrast to most other time
795 span definitions this parameter takes an integer value in
796 nano-seconds if no unit is specified. The usual time units are
797 understood too.</para></listitem>
798 </varlistentry>
799
800 <varlistentry>
801 <term><varname>LimitCPU=</varname></term>
802 <term><varname>LimitFSIZE=</varname></term>
803 <term><varname>LimitDATA=</varname></term>
804 <term><varname>LimitSTACK=</varname></term>
805 <term><varname>LimitCORE=</varname></term>
806 <term><varname>LimitRSS=</varname></term>
807 <term><varname>LimitNOFILE=</varname></term>
808 <term><varname>LimitAS=</varname></term>
809 <term><varname>LimitNPROC=</varname></term>
810 <term><varname>LimitMEMLOCK=</varname></term>
811 <term><varname>LimitLOCKS=</varname></term>
812 <term><varname>LimitSIGPENDING=</varname></term>
813 <term><varname>LimitMSGQUEUE=</varname></term>
814 <term><varname>LimitNICE=</varname></term>
815 <term><varname>LimitRTPRIO=</varname></term>
816 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
817 <listitem><para>Set soft and hard limits on various resources for executed processes. See
818 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
819 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
820 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
79849927 821 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option>
29857001
LP
822 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
823 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
824 values, the usual time units ms, s, min, h and so on may be used (see
825 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
826 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
827 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
828 that the effective granularity of the limits might influence their enforcement. For example, time limits
829 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
830 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
831 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
832 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
833 equivalent to 1).</para>
a4c18002
LP
834
835 <para>Note that most process resource limits configured with
836 these options are per-process, and processes may fork in order
837 to acquire a new set of resources that are accounted
838 independently of the original process, and may thus escape
839 limits set. Also note that <varname>LimitRSS=</varname> is not
840 implemented on Linux, and setting it has no effect. Often it
841 is advisable to prefer the resource controls listed in
842 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
843 over these per-process limits, as they apply to services as a
844 whole, may be altered dynamically at runtime, and are
845 generally more expressive. For example,
846 <varname>MemoryLimit=</varname> is a more powerful (and
847 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 848
f4c9356d
LP
849 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
850 per-user instance of
851 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
852 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
853
854 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
855 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
856 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
857 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
858 services, see above).</para>
859
798d3a52 860 <table>
f4c9356d 861 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 862
a4c18002 863 <tgroup cols='3'>
798d3a52
ZJS
864 <colspec colname='directive' />
865 <colspec colname='equivalent' />
a4c18002 866 <colspec colname='unit' />
798d3a52
ZJS
867 <thead>
868 <row>
869 <entry>Directive</entry>
f4c9356d 870 <entry><command>ulimit</command> equivalent</entry>
a4c18002 871 <entry>Unit</entry>
798d3a52
ZJS
872 </row>
873 </thead>
874 <tbody>
875 <row>
a4c18002 876 <entry>LimitCPU=</entry>
798d3a52 877 <entry>ulimit -t</entry>
a4c18002 878 <entry>Seconds</entry>
798d3a52
ZJS
879 </row>
880 <row>
a4c18002 881 <entry>LimitFSIZE=</entry>
798d3a52 882 <entry>ulimit -f</entry>
a4c18002 883 <entry>Bytes</entry>
798d3a52
ZJS
884 </row>
885 <row>
a4c18002 886 <entry>LimitDATA=</entry>
798d3a52 887 <entry>ulimit -d</entry>
a4c18002 888 <entry>Bytes</entry>
798d3a52
ZJS
889 </row>
890 <row>
a4c18002 891 <entry>LimitSTACK=</entry>
798d3a52 892 <entry>ulimit -s</entry>
a4c18002 893 <entry>Bytes</entry>
798d3a52
ZJS
894 </row>
895 <row>
a4c18002 896 <entry>LimitCORE=</entry>
798d3a52 897 <entry>ulimit -c</entry>
a4c18002 898 <entry>Bytes</entry>
798d3a52
ZJS
899 </row>
900 <row>
a4c18002 901 <entry>LimitRSS=</entry>
798d3a52 902 <entry>ulimit -m</entry>
a4c18002 903 <entry>Bytes</entry>
798d3a52
ZJS
904 </row>
905 <row>
a4c18002 906 <entry>LimitNOFILE=</entry>
798d3a52 907 <entry>ulimit -n</entry>
a4c18002 908 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
909 </row>
910 <row>
a4c18002 911 <entry>LimitAS=</entry>
798d3a52 912 <entry>ulimit -v</entry>
a4c18002 913 <entry>Bytes</entry>
798d3a52
ZJS
914 </row>
915 <row>
a4c18002 916 <entry>LimitNPROC=</entry>
798d3a52 917 <entry>ulimit -u</entry>
a4c18002 918 <entry>Number of Processes</entry>
798d3a52
ZJS
919 </row>
920 <row>
a4c18002 921 <entry>LimitMEMLOCK=</entry>
798d3a52 922 <entry>ulimit -l</entry>
a4c18002 923 <entry>Bytes</entry>
798d3a52
ZJS
924 </row>
925 <row>
a4c18002 926 <entry>LimitLOCKS=</entry>
798d3a52 927 <entry>ulimit -x</entry>
a4c18002 928 <entry>Number of Locks</entry>
798d3a52
ZJS
929 </row>
930 <row>
a4c18002 931 <entry>LimitSIGPENDING=</entry>
798d3a52 932 <entry>ulimit -i</entry>
a4c18002 933 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
934 </row>
935 <row>
a4c18002 936 <entry>LimitMSGQUEUE=</entry>
798d3a52 937 <entry>ulimit -q</entry>
a4c18002 938 <entry>Bytes</entry>
798d3a52
ZJS
939 </row>
940 <row>
a4c18002 941 <entry>LimitNICE=</entry>
798d3a52 942 <entry>ulimit -e</entry>
a4c18002 943 <entry>Nice Level</entry>
798d3a52
ZJS
944 </row>
945 <row>
a4c18002 946 <entry>LimitRTPRIO=</entry>
798d3a52 947 <entry>ulimit -r</entry>
a4c18002 948 <entry>Realtime Priority</entry>
798d3a52
ZJS
949 </row>
950 <row>
a4c18002 951 <entry>LimitRTTIME=</entry>
798d3a52 952 <entry>No equivalent</entry>
a4c18002 953 <entry>Microseconds</entry>
798d3a52
ZJS
954 </row>
955 </tbody>
956 </tgroup>
a4c18002 957 </table></listitem>
798d3a52
ZJS
958 </varlistentry>
959
960 <varlistentry>
961 <term><varname>PAMName=</varname></term>
9eb484fa
LP
962 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
963 registered as a PAM session under the specified service name. This is only useful in conjunction with the
964 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
965 executed processes. See <citerefentry
966 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
967 details.</para>
968
969 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
970 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
971 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
5aaeeffb
LP
972 is an immediate child process of the unit's main process.</para>
973
974 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
975 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
976 be associated with two units: the unit it was originally started from (and for which
977 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
978 will however be associated with the session scope unit only. This has implications when used in combination
979 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
980 changes in the original unit through notification messages. These messages will be considered belonging to the
981 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
982 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
983 </listitem>
798d3a52
ZJS
984 </varlistentry>
985
986 <varlistentry>
987 <term><varname>CapabilityBoundingSet=</varname></term>
988
479050b3
LP
989 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
990 process. See <citerefentry
991 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
992 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
993 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
994 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
995 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
996 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
997 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
998 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
de7070b4
YW
999 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant>
1000 if the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned
1001 to this option, the bounding set is reset to the empty capability set, and all prior settings have no effect.
1002 If set to <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
b2656f1b 1003 capabilities, also undoing any previous settings. This does not affect commands prefixed with
de7070b4
YW
1004 <literal>+</literal>.</para>
1005
1006 <para>Example: if a unit has the following,
1007 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
1008CapabilityBoundingSet=CAP_B CAP_C</programlisting>
1009 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
1010 If the second line is prefixed with <literal>~</literal>, e.g.,
1011 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
1012CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
1013 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
1014 </varlistentry>
1015
ece87975
IP
1016 <varlistentry>
1017 <term><varname>AmbientCapabilities=</varname></term>
1018
b2656f1b
LP
1019 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
1020 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
1021 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
de7070b4
YW
1022 once in which case the ambient capability sets are merged (see the above examples in
1023 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with
b2656f1b
LP
1024 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
1025 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
1026 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
1027 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
1028 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
1029 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
1030 non-privileged user but still want to give it some capabilities. Note that in this case option
1031 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
1032 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
1033 with <literal>+</literal>.</para></listitem>
ece87975
IP
1034 </varlistentry>
1035
798d3a52
ZJS
1036 <varlistentry>
1037 <term><varname>SecureBits=</varname></term>
1038 <listitem><para>Controls the secure bits set for the executed
1039 process. Takes a space-separated combination of options from
1040 the following list:
1041 <option>keep-caps</option>,
1042 <option>keep-caps-locked</option>,
1043 <option>no-setuid-fixup</option>,
1044 <option>no-setuid-fixup-locked</option>,
1045 <option>noroot</option>, and
1046 <option>noroot-locked</option>.
b938cb90 1047 This option may appear more than once, in which case the secure
798d3a52 1048 bits are ORed. If the empty string is assigned to this option,
43eb109a 1049 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1050 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
1051 for details.</para></listitem>
1052 </varlistentry>
1053
798d3a52 1054 <varlistentry>
2a624c36
AP
1055 <term><varname>ReadWritePaths=</varname></term>
1056 <term><varname>ReadOnlyPaths=</varname></term>
1057 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1058
effbd6d2
LP
1059 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1060 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1061 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1062 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1063 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1064
1065 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1066 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1067 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1068 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1069 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1070 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
1071 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
1072 everything below them in the file system hierarchy).</para>
1073
1074 <para>Note that restricting access with these options does not extend to submounts of a directory that are
1075 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
1076 in which case all paths listed will have limited access from within the namespace. If the empty string is
1077 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1078
e778185b 1079 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1080 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1081 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1082 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1083 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1084 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1085 second.</para>
5327c910
LP
1086
1087 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
1088 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1089 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
1090 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
1091 unit it is thus recommended to combine these settings with either
1092 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1093 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1094 </varlistentry>
1095
d2d6c096
LP
1096 <varlistentry>
1097 <term><varname>BindPaths=</varname></term>
1098 <term><varname>BindReadOnlyPaths=</varname></term>
1099
1100 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
1101 available at an additional place in the unit's view of the file system. Any bind mounts created with this
1102 option are specific to the unit, and are not visible in the host's mount table. This option expects a
1103 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
1104 source path, destination path and option string, where the latter two are optional. If only a source path is
1105 specified the source and destination is taken to be the same. The option string may be either
1106 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
98063016 1107 mount. If the destination path is omitted, the option string must be omitted too.</para>
d2d6c096
LP
1108
1109 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
1110 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
1111 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
1112 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
1113 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
1114 used.</para>
1115
915e6d16
LP
1116 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
1117 is used. In this case the source path refers to a path on the host file system, while the destination path
1118 refers to a path below the root directory of the unit.</para></listitem>
d2d6c096
LP
1119 </varlistentry>
1120
798d3a52
ZJS
1121 <varlistentry>
1122 <term><varname>PrivateTmp=</varname></term>
1123
00d9ef85
LP
1124 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1125 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1126 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1127 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1128 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1129 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1130 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1131 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1132 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1133 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1134 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1135 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1136 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1137 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1138 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1139 is added.</para>
1140
1141 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1142 are not available), and the unit should be written in a way that does not solely rely on this setting for
1143 security.</para></listitem>
798d3a52
ZJS
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>PrivateDevices=</varname></term>
1148
b0238568
ZJS
1149 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1150 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1151 <filename>/dev/zero</filename> or
effbd6d2 1152 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
1153 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
1154 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
1155 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
1156 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
1157 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
1158 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1159 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1160 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1161 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b0238568
ZJS
1162 services which shall be able to install mount points in the main mount namespace. The new <filename>/dev</filename>
1163 will be mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
effbd6d2 1164 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
2d35b79c
YW
1165 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same restrictions
1166 regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
a7db8614 1167 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2d35b79c 1168 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.
b0238568
ZJS
1169 </para>
1170
1171 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1172 are not available), and the unit should be written in a way that does not solely rely on this setting for
1173 security.</para></listitem>
798d3a52
ZJS
1174 </varlistentry>
1175
1176 <varlistentry>
1177 <term><varname>PrivateNetwork=</varname></term>
1178
1179 <listitem><para>Takes a boolean argument. If true, sets up a
1180 new network namespace for the executed processes and
1181 configures only the loopback network device
1182 <literal>lo</literal> inside it. No other network devices will
1183 be available to the executed process. This is useful to
b0238568 1184 turn off network access by the executed process.
798d3a52
ZJS
1185 Defaults to false. It is possible to run two or more units
1186 within the same private network namespace by using the
1187 <varname>JoinsNamespaceOf=</varname> directive, see
1188 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1189 for details. Note that this option will disconnect all socket
1190 families from the host, this includes AF_NETLINK and AF_UNIX.
1191 The latter has the effect that AF_UNIX sockets in the abstract
1192 socket namespace will become unavailable to the processes
1193 (however, those located in the file system will continue to be
b0238568
ZJS
1194 accessible).</para>
1195
1196 <para>Note that the implementation of this setting might be impossible (for example if network namespaces
1197 are not available), and the unit should be written in a way that does not solely rely on this setting for
1198 security.</para></listitem>
798d3a52
ZJS
1199 </varlistentry>
1200
1201 <varlistentry>
d251207d
LP
1202 <term><varname>PrivateUsers=</varname></term>
1203
1204 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1205 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1206 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1207 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1208 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1209 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1210 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1211 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1212 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1213 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1214 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1215 additional capabilities in the host's user namespace. Defaults to off.</para>
1216
915e6d16
LP
1217 <para>This setting is particularly useful in conjunction with
1218 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1219 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1220 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1221
1222 <para>Note that the implementation of this setting might be impossible (for example if user namespaces
1223 are not available), and the unit should be written in a way that does not solely rely on this setting for
1224 security.</para></listitem>
d251207d
LP
1225 </varlistentry>
1226
798d3a52
ZJS
1227 <varlistentry>
1228 <term><varname>ProtectSystem=</varname></term>
1229
3f815163
LP
1230 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1231 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1232 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1233 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1234 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1235 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1236 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1237 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1238 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1239 recommended to enable this setting for all long-running services, unless they are involved with system updates
1240 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1241 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1242 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1243 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1244 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1245 </varlistentry>
1246
1247 <varlistentry>
1248 <term><varname>ProtectHome=</varname></term>
1249
effbd6d2
LP
1250 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1251 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1252 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1253 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1254 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1255 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1256 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1257 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1258 </varlistentry>
1259
1260 <varlistentry>
1261 <term><varname>ProtectKernelTunables=</varname></term>
1262
1263 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1264 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1265 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1266 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1267 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1268 boot-time, for example with the
1269 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1270 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1271 setting the same restrictions regarding mount propagation and privileges apply as for
1272 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1273 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1274 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1275 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1276 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1277 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1278 implied.</para></listitem>
59eeb84b
LP
1279 </varlistentry>
1280
85265556
DH
1281 <varlistentry>
1282 <term><varname>ProtectKernelModules=</varname></term>
1283
1284 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1285 be denied. This allows to turn off module load and unload operations on modular
1286 kernels. It is recommended to turn this on for most services that do not need special
1287 file systems or extra kernel modules to work. Default to off. Enabling this option
1288 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1289 the unit, and installs a system call filter to block module system calls,
1290 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1291 setting the same restrictions regarding mount propagation and privileges
1292 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1293 Note that limited automatic module loading due to user configuration or kernel
1294 mapping tables might still happen as side effect of requested user operations,
1295 both privileged and unprivileged. To disable module auto-load feature please see
1296 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1297 <constant>kernel.modules_disabled</constant> mechanism and
1298 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1299 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1300 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1301 is implied.
1302 </para></listitem>
1303 </varlistentry>
1304
59eeb84b
LP
1305 <varlistentry>
1306 <term><varname>ProtectControlGroups=</varname></term>
1307
effbd6d2
LP
1308 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1309 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1310 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1311 unit. Except for container managers no services should require write access to the control groups hierarchies;
1312 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1313 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
525872bf
LP
1314 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1315 implied.</para></listitem>
798d3a52
ZJS
1316 </varlistentry>
1317
1318 <varlistentry>
1319 <term><varname>MountFlags=</varname></term>
1320
effbd6d2
LP
1321 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1322 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
7141028d 1323 processes will receive or propagate mounts and unmounts. See <citerefentry
effbd6d2
LP
1324 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1325 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
fa2a3966
IK
1326 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1327 to run processes so that none of their mounts and unmounts will propagate to the host. Use <option>private</option>
374e6922 1328 to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace.
4b957756
IK
1329 If this is set to <option>slave</option> or <option>private</option>, any mounts created by spawned processes
1330 will be unmounted after the completion of the current command line of <varname>ExecStartPre=</varname>,
1331 <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>,
1332 and <varname>ExecStopPost=</varname>. Note that
effbd6d2
LP
1333 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1334 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1335 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1336 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1337 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1338 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1339 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1340 <option>slave</option>. </para></listitem>
1341 </varlistentry>
1342
1343 <varlistentry>
1344 <term><varname>UtmpIdentifier=</varname></term>
1345
1346 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1347 an <citerefentry
1348 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1349 and wtmp entry for this service. This should only be
1350 set for services such as <command>getty</command>
1351 implementations (such as <citerefentry
1352 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1353 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1354 after execution, or for services that shall be executed as if
1355 they were run by a <command>getty</command> process (see
1356 below). If the configured string is longer than four
798d3a52
ZJS
1357 characters, it is truncated and the terminal four characters
1358 are used. This setting interprets %I style string
1359 replacements. This setting is unset by default, i.e. no
1360 utmp/wtmp entries are created or cleaned up for this
1361 service.</para></listitem>
1362 </varlistentry>
1363
023a4f67
LP
1364 <varlistentry>
1365 <term><varname>UtmpMode=</varname></term>
1366
1367 <listitem><para>Takes one of <literal>init</literal>,
1368 <literal>login</literal> or <literal>user</literal>. If
1369 <varname>UtmpIdentifier=</varname> is set, controls which
1370 type of <citerefentry
1371 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1372 entries for this service are generated. This setting has no
1373 effect unless <varname>UtmpIdentifier=</varname> is set
1374 too. If <literal>init</literal> is set, only an
1375 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1376 invoked process must implement a
1377 <command>getty</command>-compatible utmp/wtmp logic. If
1378 <literal>login</literal> is set, first an
a8eaaee7 1379 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1380 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1381 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1382 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1383 utmp/wtmp logic. If <literal>user</literal> is set, first an
1384 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1385 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1386 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1387 case, the invoked process may be any process that is suitable
023a4f67
LP
1388 to be run as session leader. Defaults to
1389 <literal>init</literal>.</para></listitem>
1390 </varlistentry>
1391
798d3a52
ZJS
1392 <varlistentry>
1393 <term><varname>SELinuxContext=</varname></term>
1394
1395 <listitem><para>Set the SELinux security context of the
1396 executed process. If set, this will override the automated
1397 domain transition. However, the policy still needs to
1398 authorize the transition. This directive is ignored if SELinux
1399 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1400 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1401 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1402 for details.</para></listitem>
1403 </varlistentry>
1404
1405 <varlistentry>
1406 <term><varname>AppArmorProfile=</varname></term>
1407
1408 <listitem><para>Takes a profile name as argument. The process
1409 executed by the unit will switch to this profile when started.
1410 Profiles must already be loaded in the kernel, or the unit
1411 will fail. This result in a non operation if AppArmor is not
1412 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1413 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1414 </varlistentry>
1415
1416 <varlistentry>
1417 <term><varname>SmackProcessLabel=</varname></term>
1418
1419 <listitem><para>Takes a <option>SMACK64</option> security
1420 label as argument. The process executed by the unit will be
1421 started under this label and SMACK will decide whether the
b938cb90 1422 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1423 will continue to run under the label specified here unless the
1424 executable has its own <option>SMACK64EXEC</option> label, in
1425 which case the process will transition to run under that
1426 label. When not specified, the label that systemd is running
1427 under is used. This directive is ignored if SMACK is
1428 disabled.</para>
1429
1430 <para>The value may be prefixed by <literal>-</literal>, in
1431 which case all errors will be ignored. An empty value may be
cf677fe6 1432 specified to unset previous assignments. This does not affect
43eb109a 1433 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1434 </listitem>
1435 </varlistentry>
1436
1437 <varlistentry>
1438 <term><varname>IgnoreSIGPIPE=</varname></term>
1439
1440 <listitem><para>Takes a boolean argument. If true, causes
1441 <constant>SIGPIPE</constant> to be ignored in the executed
1442 process. Defaults to true because <constant>SIGPIPE</constant>
1443 generally is useful only in shell pipelines.</para></listitem>
1444 </varlistentry>
1445
1446 <varlistentry>
1447 <term><varname>NoNewPrivileges=</varname></term>
1448
add00535
LP
1449 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1450 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1451 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1452 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1453 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1454 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1455 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1456 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1457 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
a6fabe38
ZJS
1458 <varname>RestrictRealtime=</varname> are specified.</para>
1459
1460 <para>Also see
1461 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
1462 </para></listitem>
798d3a52
ZJS
1463 </varlistentry>
1464
1465 <varlistentry>
1466 <term><varname>SystemCallFilter=</varname></term>
1467
c79aff9a
LP
1468 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1469 executed by the unit processes except for the listed ones will result in immediate process termination with the
1470 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1471 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1472 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1473 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1474 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1475 returned when a blacklisted system call is triggered, instead of terminating the processes immediately.
1476 This value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>.
1477 If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
c79aff9a
LP
1478 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1479 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1480 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1481 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1482 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1483 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1484 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1485 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1486 <literal>+</literal>.</para>
798d3a52 1487
0b8fab97
LP
1488 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1489 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1490 option. Specifically, it is recommended to combine this option with
1491 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1492
2ca8dc15
LP
1493 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1494 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1495 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1496 service binary fails for some reason (for example: missing service executable), the error handling logic might
1497 require access to an additional set of system calls in order to process and log this failure correctly. It
1498 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1499 failures.</para>
1500
798d3a52
ZJS
1501 <para>If you specify both types of this option (i.e.
1502 whitelisting and blacklisting), the first encountered will
1503 take precedence and will dictate the default action
1504 (termination or approval of a system call). Then the next
1505 occurrences of this option will add or delete the listed
1506 system calls from the set of the filtered system calls,
1507 depending of its type and the default action. (For example, if
1508 you have started with a whitelisting of
1509 <function>read</function> and <function>write</function>, and
1510 right after it add a blacklisting of
1511 <function>write</function>, then <function>write</function>
201c1cc2
TM
1512 will be removed from the set.)</para>
1513
1514 <para>As the number of possible system
1515 calls is large, predefined sets of system calls are provided.
1516 A set starts with <literal>@</literal> character, followed by
1517 name of the set.
1518
1519 <table>
1520 <title>Currently predefined system call sets</title>
1521
1522 <tgroup cols='2'>
1523 <colspec colname='set' />
1524 <colspec colname='description' />
1525 <thead>
1526 <row>
1527 <entry>Set</entry>
1528 <entry>Description</entry>
1529 </row>
1530 </thead>
1531 <tbody>
44898c53
LP
1532 <row>
1533 <entry>@aio</entry>
1534 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1535 </row>
133ddbbe
LP
1536 <row>
1537 <entry>@basic-io</entry>
1538 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1539 </row>
44898c53
LP
1540 <row>
1541 <entry>@chown</entry>
1542 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1543 </row>
201c1cc2
TM
1544 <row>
1545 <entry>@clock</entry>
1f9ac68b
LP
1546 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1547 </row>
1548 <row>
1549 <entry>@cpu-emulation</entry>
1550 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1551 </row>
1552 <row>
1553 <entry>@debug</entry>
1554 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1555 </row>
1a1b13c9
LP
1556 <row>
1557 <entry>@file-system</entry>
1558 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1559 </row>
201c1cc2
TM
1560 <row>
1561 <entry>@io-event</entry>
1f9ac68b 1562 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1563 </row>
1564 <row>
1565 <entry>@ipc</entry>
cd5bfd7e 1566 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1567 </row>
1568 <row>
1569 <entry>@keyring</entry>
1570 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1571 </row>
cd0ddf6f
LP
1572 <row>
1573 <entry>@memlock</entry>
1574 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1575 </row>
201c1cc2
TM
1576 <row>
1577 <entry>@module</entry>
d5efc18b 1578 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1579 </row>
1580 <row>
1581 <entry>@mount</entry>
d5efc18b 1582 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1583 </row>
1584 <row>
1585 <entry>@network-io</entry>
1f9ac68b 1586 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1587 </row>
1588 <row>
1589 <entry>@obsolete</entry>
1f9ac68b 1590 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1591 </row>
1592 <row>
1593 <entry>@privileged</entry>
1f9ac68b 1594 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1595 </row>
1596 <row>
1597 <entry>@process</entry>
d5efc18b 1598 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1599 </row>
1600 <row>
1601 <entry>@raw-io</entry>
aa6b9cec 1602 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1603 </row>
bd2ab3f4
LP
1604 <row>
1605 <entry>@reboot</entry>
1606 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1607 </row>
133ddbbe
LP
1608 <row>
1609 <entry>@resources</entry>
1610 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1611 </row>
6eaaeee9
LP
1612 <row>
1613 <entry>@setuid</entry>
1614 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1615 </row>
cd0ddf6f
LP
1616 <row>
1617 <entry>@signal</entry>
1618 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1619 </row>
bd2ab3f4
LP
1620 <row>
1621 <entry>@swap</entry>
1622 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1623 </row>
44898c53
LP
1624 <row>
1625 <entry>@sync</entry>
1626 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1627 </row>
cd0ddf6f
LP
1628 <row>
1629 <entry>@timer</entry>
1630 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1631 </row>
201c1cc2
TM
1632 </tbody>
1633 </tgroup>
1634 </table>
1635
869feb33
ZJS
1636 Note, that as new system calls are added to the kernel, additional system calls might be
1637 added to the groups above. Contents of the sets may also change between systemd
1638 versions. In addition, the list of system calls depends on the kernel version and
1639 architecture for which systemd was compiled. Use
1640 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1641 each filter.
1642 </para>
effbd6d2
LP
1643
1644 <para>It is recommended to combine the file system namespacing related options with
1645 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1646 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1647 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1648 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1649 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1650 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1651 </varlistentry>
1652
1653 <varlistentry>
1654 <term><varname>SystemCallErrorNumber=</varname></term>
1655
3df90f24
YW
1656 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1657 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1658 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1659 the process immediately. When this setting is not used, or when the empty string is assigned, the process
1660 will be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1661 </varlistentry>
1662
1663 <varlistentry>
1664 <term><varname>SystemCallArchitectures=</varname></term>
1665
0b8fab97
LP
1666 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1667 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1668 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1669 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1670 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1671 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1672 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1673 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1674 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1675 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1676 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1677 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1678 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1679
1680 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1681 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1682 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1683 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1684 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1685 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97
LP
1686
1687 <para>System call architectures may also be restricted system-wide via the
1688 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1689 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1690 details.</para></listitem>
798d3a52
ZJS
1691 </varlistentry>
1692
1693 <varlistentry>
1694 <term><varname>RestrictAddressFamilies=</varname></term>
1695
142bd808
LP
1696 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1697 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1698 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1699 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1700 to the <citerefentry
1701 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1702 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1703 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1704 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1705 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
0b8fab97
LP
1706 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1707 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1708 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1709 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
142bd808
LP
1710 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1711 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1712 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1713 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1714 <literal>+</literal>.</para>
1715
1716 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1717 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1718 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1719 used for local communication, including for
798d3a52 1720 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
142bd808 1721 logging.</para></listitem>
798d3a52
ZJS
1722 </varlistentry>
1723
add00535
LP
1724 <varlistentry>
1725 <term><varname>RestrictNamespaces=</varname></term>
1726
1727 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1728 about Linux namespaces, see
98e9d710 1729 <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
add00535
LP
1730 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1731 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1732 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1733 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1734 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1735 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
ceabfb88 1736 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
add00535
LP
1737 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1738 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1739 which is equivalent to false. Internally, this setting limits access to the
1740 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1741 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1742 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1743 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1744 creation and switching of the specified types of namespaces (or all of them, if true) access to the
ae9d60ce 1745 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
a3645cc6
JC
1746 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le,
1747 s390 and s390x, and enforces no restrictions on other architectures. If running in user
ae9d60ce
LP
1748 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1749 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
add00535
LP
1750 </varlistentry>
1751
798d3a52
ZJS
1752 <varlistentry>
1753 <term><varname>Personality=</varname></term>
1754
7882632d
LP
1755 <listitem><para>Controls which kernel architecture <citerefentry
1756 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1757 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1758 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1759 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1760 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1761 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1762 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1763 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1764 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1765 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1766 </varlistentry>
1767
1768 <varlistentry>
78e864e5
TM
1769 <term><varname>LockPersonality=</varname></term>
1770
e8d85bc0 1771 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
78e864e5
TM
1772 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1773 call so that the kernel execution domain may not be changed from the default or the personality selected with
1774 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1775 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1776 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1777 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1778 </varlistentry>
1779
b1edf445
LP
1780 <varlistentry>
1781 <term><varname>KeyringMode=</varname></term>
1782
1783 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1784 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1785 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1786 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1787 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1788 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1789 system services, as this ensures that multiple services running under the same system user ID (in particular
1790 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1791 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1792 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1793 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1794 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1795 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1796 <option>private</option> for the system service manager and to <option>inherit</option> for the user service
1797 manager.</para></listitem>
78e864e5
TM
1798 </varlistentry>
1799
1800 <varlistentry>
798d3a52 1801 <term><varname>RuntimeDirectory=</varname></term>
4a628360
LP
1802 <term><varname>StateDirectory=</varname></term>
1803 <term><varname>CacheDirectory=</varname></term>
1804 <term><varname>LogsDirectory=</varname></term>
1805 <term><varname>ConfigurationDirectory=</varname></term>
798d3a52 1806
4a628360
LP
1807 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1808 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
1809 directories by the specified names will be created (including their parents) below <filename>/run</filename>
1810 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
1811 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
1812 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
1813 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
1814 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
1815
1816 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
1817 stopped. It is possible to preserve the specified directories in this case if
1818 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
1819 (see below). The directories specified with <varname>StateDirectory=</varname>,
1820 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1821 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1822
1823 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1824 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1825 specified directories already exist and their owning user or group do not match the configured ones, all files
1826 and directories below the specified directories as well as the directories themselves will have their file
1827 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1828 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1829 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1830 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1831 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1832 <varname>ConfigurationDirectoryMode=</varname>.</para>
1833
fdfcb946 1834 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
4a628360 1835 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
fdfcb946
YW
1836 are mounted from there into the unit's file system namespace.</para>
1837
1838 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
1839 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
1840 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
4a628360
LP
1841 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1842 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1843 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1844 and from inside the unit, the relevant directories hence always appear directly below
fdfcb946 1845 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
4a628360
LP
1846
1847 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1848 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
23a7448e 1849 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
4a628360
LP
1850 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1851 configuration or lifetime guarantees, please consider using
23a7448e
YW
1852 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1853
1854 <para>Example: if a system service unit has the following,
1855 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1856 the service manager creates <filename>/run/foo</filename> (if it does not exist), <filename>/run/foo/bar</filename>,
1857 and <filename>/run/baz</filename>. The directories <filename>/run/foo/bar</filename> and <filename>/run/baz</filename>
1858 except <filename>/run/foo</filename> are owned by the user and group specified in <varname>User=</varname> and
1859 <varname>Group=</varname>, and removed when the service is stopped.
1860 </para></listitem>
3536f49e 1861
3536f49e
YW
1862 </varlistentry>
1863
189cd8c2
ZJS
1864 <varlistentry>
1865 <term><varname>RuntimeDirectoryMode=</varname></term>
3536f49e
YW
1866 <term><varname>StateDirectoryMode=</varname></term>
1867 <term><varname>CacheDirectoryMode=</varname></term>
1868 <term><varname>LogsDirectoryMode=</varname></term>
1869 <term><varname>ConfigurationDirectoryMode=</varname></term>
189cd8c2
ZJS
1870
1871 <listitem><para>Specifies the access mode of the directories specified in
3536f49e
YW
1872 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
1873 <varname>LogsDirectory=</varname>, or <varname>ConfigurationDirectory=</varname>, respectively, as an octal number.
1874 Defaults to <constant>0755</constant>. See "Permissions" in
23a7448e
YW
1875 <citerefentry project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1876 for a discussion of the meaning of permission bits.
189cd8c2
ZJS
1877 </para></listitem>
1878 </varlistentry>
1879
53f47dfc
YW
1880 <varlistentry>
1881 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1882
1883 <listitem><para>Takes a boolean argument or <option>restart</option>.
1884 If set to <option>no</option> (the default), the directories specified in <varname>RuntimeDirectory=</varname>
1885 are always removed when the service stops. If set to <option>restart</option> the directories are preserved
1886 when the service is both automatically and manually restarted. Here, the automatic restart means the operation
1887 specified in <varname>Restart=</varname>, and manual restart means the one triggered by
1888 <command>systemctl restart foo.service</command>. If set to <option>yes</option>, then the directories are not
1889 removed when the service is stopped. Note that since the runtime directory <filename>/run</filename> is a mount
1890 point of <literal>tmpfs</literal>, then for system services the directories specified in
1891 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.
189cd8c2
ZJS
1892 </para></listitem>
1893 </varlistentry>
1894
f3e43635
TM
1895 <varlistentry>
1896 <term><varname>MemoryDenyWriteExecute=</varname></term>
1897
1898 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
8a50cf69
LP
1899 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1900 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1901 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1902 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b835eeb4
ZJS
1903 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1904 or <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1905 system calls with <constant>PROT_EXEC</constant> set and
8a50cf69 1906 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
03c3c520
ZJS
1907 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1908 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
8a50cf69
LP
1909 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1910 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
0b8fab97
LP
1911 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1912 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1913 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1914 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1915 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
3536f49e 1916 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
f3e43635
TM
1917 </varlistentry>
1918
f4170c67
LP
1919 <varlistentry>
1920 <term><varname>RestrictRealtime=</varname></term>
1921
1922 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1923 the unit are refused. This restricts access to realtime task scheduling policies such as
1924 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1925 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1926 these scheduling policies. If running in user mode, or in system mode, but
1927 without the <constant>CAP_SYS_ADMIN</constant> capability
1928 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1929 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1930 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1931 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1932 them. Defaults to off.</para></listitem>
1933 </varlistentry>
1934
798d3a52
ZJS
1935 </variablelist>
1936 </refsect1>
1937
1938 <refsect1>
1939 <title>Environment variables in spawned processes</title>
1940
00819cc1
LP
1941 <para>Processes started by the service manager are executed with an environment variable block assembled from
1942 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1943 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1944 started by the user service manager instances generally do inherit all environment variables set for the service
1945 manager itself.</para>
1946
1947 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1948
1949 <itemizedlist>
1950 <listitem><para>Variables globally configured for the service manager, using the
1951 <varname>DefaultEnvironment=</varname> setting in
1952 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1953 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1954 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1955
1956 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1957
1958 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1959
1960 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1961
1962 <listitem><para>Variables read from files specified via <varname>EnvironmentFiles=</varname> in the unit file</para></listitem>
1963
1964 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1965 </itemizedlist>
1966
1967 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1968 order of the list above — wins. Note that as final step all variables listed in
1969 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1970 before it is passed to the executed process.</para>
1971
1972 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
798d3a52
ZJS
1973
1974 <variablelist class='environment-variables'>
1975 <varlistentry>
1976 <term><varname>$PATH</varname></term>
1977
1978 <listitem><para>Colon-separated list of directories to use
1979 when launching executables. Systemd uses a fixed value of
1980 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1981 </para></listitem>
1982 </varlistentry>
1983
1984 <varlistentry>
1985 <term><varname>$LANG</varname></term>
1986
1987 <listitem><para>Locale. Can be set in
3ba3a79d 1988 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1989 or on the kernel command line (see
1990 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1991 and
1992 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1993 </para></listitem>
1994 </varlistentry>
1995
1996 <varlistentry>
1997 <term><varname>$USER</varname></term>
1998 <term><varname>$LOGNAME</varname></term>
1999 <term><varname>$HOME</varname></term>
2000 <term><varname>$SHELL</varname></term>
2001
2002 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2003 login shell. The variables are set for the units that have
2004 <varname>User=</varname> set, which includes user
2005 <command>systemd</command> instances. See
3ba3a79d 2006 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2007 </para></listitem>
2008 </varlistentry>
2009
4b58153d
LP
2010 <varlistentry>
2011 <term><varname>$INVOCATION_ID</varname></term>
2012
2013 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2014 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2015 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2016 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2017 unit.</para></listitem>
2018 </varlistentry>
2019
798d3a52
ZJS
2020 <varlistentry>
2021 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2022
2023 <listitem><para>The directory for volatile state. Set for the
2024 user <command>systemd</command> instance, and also in user
2025 sessions. See
2026 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2027 </para></listitem>
2028 </varlistentry>
2029
2030 <varlistentry>
2031 <term><varname>$XDG_SESSION_ID</varname></term>
2032 <term><varname>$XDG_SEAT</varname></term>
2033 <term><varname>$XDG_VTNR</varname></term>
2034
2035 <listitem><para>The identifier of the session, the seat name,
2036 and virtual terminal of the session. Set by
2037 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2038 for login sessions. <varname>$XDG_SEAT</varname> and
2039 <varname>$XDG_VTNR</varname> will only be set when attached to
2040 a seat and a tty.</para></listitem>
2041 </varlistentry>
2042
2043 <varlistentry>
2044 <term><varname>$MAINPID</varname></term>
2045
2dd67817 2046 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2047 known. This is only set for control processes as invoked by
2048 <varname>ExecReload=</varname> and similar. </para></listitem>
2049 </varlistentry>
2050
2051 <varlistentry>
2052 <term><varname>$MANAGERPID</varname></term>
2053
2054 <listitem><para>The PID of the user <command>systemd</command>
2055 instance, set for processes spawned by it. </para></listitem>
2056 </varlistentry>
2057
2058 <varlistentry>
2059 <term><varname>$LISTEN_FDS</varname></term>
2060 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2061 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2062
2063 <listitem><para>Information about file descriptors passed to a
2064 service for socket activation. See
2065 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2066 </para></listitem>
2067 </varlistentry>
2068
5c019cf2
EV
2069 <varlistentry>
2070 <term><varname>$NOTIFY_SOCKET</varname></term>
2071
2072 <listitem><para>The socket
2073 <function>sd_notify()</function> talks to. See
2074 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2075 </para></listitem>
2076 </varlistentry>
2077
2078 <varlistentry>
2079 <term><varname>$WATCHDOG_PID</varname></term>
2080 <term><varname>$WATCHDOG_USEC</varname></term>
2081
2082 <listitem><para>Information about watchdog keep-alive notifications. See
2083 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2084 </para></listitem>
2085 </varlistentry>
2086
798d3a52
ZJS
2087 <varlistentry>
2088 <term><varname>$TERM</varname></term>
2089
2090 <listitem><para>Terminal type, set only for units connected to
2091 a terminal (<varname>StandardInput=tty</varname>,
2092 <varname>StandardOutput=tty</varname>, or
2093 <varname>StandardError=tty</varname>). See
2094 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2095 </para></listitem>
2096 </varlistentry>
7bce046b
LP
2097
2098 <varlistentry>
2099 <term><varname>$JOURNAL_STREAM</varname></term>
2100
2101 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2102 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2103 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2104 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2105 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2106 be compared with the values set in the environment variable to determine whether the process output is still
2107 connected to the journal. Note that it is generally not sufficient to only check whether
2108 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2109 standard output or standard error output, without unsetting the environment variable.</para>
2110
ab2116b1
LP
2111 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2112 stream socket, this environment variable will contain information about the standard error stream, as that's
2113 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2114 output and standard error, hence very likely the environment variable contains device and inode information
2115 matching both stream file descriptors.)</para>
2116
7bce046b
LP
2117 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2118 protocol to the native journal protocol (using
2119 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2120 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2121 delivery of structured metadata along with logged messages.</para></listitem>
2122 </varlistentry>
136dc4c4
LP
2123
2124 <varlistentry>
2125 <term><varname>$SERVICE_RESULT</varname></term>
2126
2127 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2128 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2129 "result". Currently, the following values are defined:</para>
2130
2131 <table>
2132 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2133 <tgroup cols='2'>
2134 <colspec colname='result'/>
2135 <colspec colname='meaning'/>
2136 <thead>
2137 <row>
2138 <entry>Value</entry>
2139 <entry>Meaning</entry>
2140 </row>
2141 </thead>
2142
2143 <tbody>
2144 <row>
2145 <entry><literal>success</literal></entry>
e124ccdf 2146 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2147 </row>
2148 <row>
2149 <entry><literal>protocol</literal></entry>
e124ccdf 2150 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2151 </row>
2152 <row>
2153 <entry><literal>timeout</literal></entry>
e124ccdf 2154 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2155 </row>
2156 <row>
2157 <entry><literal>exit-code</literal></entry>
e124ccdf 2158 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2159 </row>
2160 <row>
2161 <entry><literal>signal</literal></entry>
e124ccdf 2162 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2163 </row>
2164 <row>
2165 <entry><literal>core-dump</literal></entry>
e124ccdf 2166 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2167 </row>
2168 <row>
2169 <entry><literal>watchdog</literal></entry>
e124ccdf 2170 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2171 </row>
2172 <row>
2173 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2174 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2175 </row>
2176 <row>
2177 <entry><literal>resources</literal></entry>
2178 <entry>A catch-all condition in case a system operation failed.</entry>
2179 </row>
2180 </tbody>
2181 </tgroup>
2182 </table>
136dc4c4
LP
2183
2184 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2185 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2186 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2187 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2188 those which failed during their runtime.</para></listitem>
2189 </varlistentry>
2190
2191 <varlistentry>
2192 <term><varname>$EXIT_CODE</varname></term>
2193 <term><varname>$EXIT_STATUS</varname></term>
2194
2195 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2196 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2197 information of the main process of the service. For the precise definition of the exit code and status, see
2198 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2199 is one of <literal>exited</literal>, <literal>killed</literal>,
2200 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2201 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2202 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2203 process of the service.</para>
2204
2205 <table>
2206 <title>Summary of possible service result variable values</title>
2207 <tgroup cols='3'>
2208 <colspec colname='result' />
e64e1bfd 2209 <colspec colname='code' />
a4e26faf 2210 <colspec colname='status' />
e64e1bfd
ZJS
2211 <thead>
2212 <row>
2213 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2214 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2215 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2216 </row>
2217 </thead>
2218
2219 <tbody>
38a7c3c0
LP
2220 <row>
2221 <entry valign="top"><literal>success</literal></entry>
2222 <entry valign="top"><literal>exited</literal></entry>
2223 <entry><literal>0</literal></entry>
2224 </row>
a4e26faf
JW
2225 <row>
2226 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2227 <entry valign="top">not set</entry>
2228 <entry>not set</entry>
2229 </row>
2230 <row>
2231 <entry><literal>exited</literal></entry>
2232 <entry><literal>0</literal></entry>
2233 </row>
29df65f9
ZJS
2234 <row>
2235 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2236 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2237 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2238 </row>
29df65f9
ZJS
2239 <row>
2240 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2241 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2242 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2243 </row>
e64e1bfd
ZJS
2244 <row>
2245 <entry valign="top"><literal>exit-code</literal></entry>
2246 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2247 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2248 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2249 </row>
e64e1bfd
ZJS
2250 <row>
2251 <entry valign="top"><literal>signal</literal></entry>
2252 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2253 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2254 </row>
e64e1bfd
ZJS
2255 <row>
2256 <entry valign="top"><literal>core-dump</literal></entry>
2257 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2258 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2259 </row>
e64e1bfd
ZJS
2260 <row>
2261 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2262 <entry><literal>dumped</literal></entry>
2263 <entry><literal>ABRT</literal></entry>
2264 </row>
2265 <row>
2266 <entry><literal>killed</literal></entry>
6757c06a 2267 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2268 </row>
2269 <row>
2270 <entry><literal>exited</literal></entry>
6757c06a
LP
2271 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2272 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2273 </row>
38a7c3c0
LP
2274 <row>
2275 <entry><literal>start-limit-hit</literal></entry>
2276 <entry>not set</entry>
2277 <entry>not set</entry>
2278 </row>
e64e1bfd
ZJS
2279 <row>
2280 <entry><literal>resources</literal></entry>
2281 <entry>any of the above</entry>
2282 <entry>any of the above</entry>
2283 </row>
29df65f9 2284 <row>
38a7c3c0 2285 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2286 </row>
e64e1bfd
ZJS
2287 </tbody>
2288 </tgroup>
2289 </table>
2290
2291 </listitem>
2292 </varlistentry>
798d3a52 2293 </variablelist>
798d3a52
ZJS
2294 </refsect1>
2295
91a8f867
JS
2296 <refsect1>
2297 <title>Process exit codes</title>
2298
2299 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2300 with the settings above. In that case the already created service process will exit with a non-zero exit code
2301 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2302 error codes, after having been created by the <citerefentry
2303 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2304 before the matching <citerefentry
2305 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2306 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2307 manager itself are used.</para>
2308
2309 <para>The following basic service exit codes are defined by the C library.</para>
2310
2311 <table>
2312 <title>Basic C library exit codes</title>
2313 <tgroup cols='3'>
2314 <thead>
2315 <row>
2316 <entry>Exit Code</entry>
2317 <entry>Symbolic Name</entry>
2318 <entry>Description</entry>
2319 </row>
2320 </thead>
2321 <tbody>
2322 <row>
2323 <entry>0</entry>
2324 <entry><constant>EXIT_SUCCESS</constant></entry>
2325 <entry>Generic success code.</entry>
2326 </row>
2327 <row>
2328 <entry>1</entry>
2329 <entry><constant>EXIT_FAILURE</constant></entry>
2330 <entry>Generic failure or unspecified error.</entry>
2331 </row>
2332 </tbody>
2333 </tgroup>
2334 </table>
2335
2336 <para>The following service exit codes are defined by the <ulink
2337 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2338 </ulink>.
2339 </para>
2340
2341 <table>
2342 <title>LSB service exit codes</title>
2343 <tgroup cols='3'>
2344 <thead>
2345 <row>
2346 <entry>Exit Code</entry>
2347 <entry>Symbolic Name</entry>
2348 <entry>Description</entry>
2349 </row>
2350 </thead>
2351 <tbody>
2352 <row>
2353 <entry>2</entry>
2354 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2355 <entry>Invalid or excess arguments.</entry>
2356 </row>
2357 <row>
2358 <entry>3</entry>
2359 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2360 <entry>Unimplemented feature.</entry>
2361 </row>
2362 <row>
2363 <entry>4</entry>
2364 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2365 <entry>The user has insufficient privileges.</entry>
2366 </row>
2367 <row>
2368 <entry>5</entry>
2369 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2370 <entry>The program is not installed.</entry>
2371 </row>
2372 <row>
2373 <entry>6</entry>
2374 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2375 <entry>The program is not configured.</entry>
2376 </row>
2377 <row>
2378 <entry>7</entry>
2379 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2380 <entry>The program is not running.</entry>
2381 </row>
2382 </tbody>
2383 </tgroup>
2384 </table>
2385
2386 <para>
2387 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2388 used by the service manager to indicate problems during process invocation:
2389 </para>
2390 <table>
2391 <title>systemd-specific exit codes</title>
2392 <tgroup cols='3'>
2393 <thead>
2394 <row>
2395 <entry>Exit Code</entry>
2396 <entry>Symbolic Name</entry>
2397 <entry>Description</entry>
2398 </row>
2399 </thead>
2400 <tbody>
2401 <row>
2402 <entry>200</entry>
2403 <entry><constant>EXIT_CHDIR</constant></entry>
2404 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2405 </row>
2406 <row>
2407 <entry>201</entry>
2408 <entry><constant>EXIT_NICE</constant></entry>
2409 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2410 </row>
2411 <row>
2412 <entry>202</entry>
2413 <entry><constant>EXIT_FDS</constant></entry>
2414 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2415 </row>
2416 <row>
2417 <entry>203</entry>
2418 <entry><constant>EXIT_EXEC</constant></entry>
2419 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2420 </row>
2421 <row>
2422 <entry>204</entry>
2423 <entry><constant>EXIT_MEMORY</constant></entry>
2424 <entry>Failed to perform an action due to memory shortage.</entry>
2425 </row>
2426 <row>
2427 <entry>205</entry>
2428 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2429 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2430 </row>
2431 <row>
2432 <entry>206</entry>
2433 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2434 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2435 </row>
2436 <row>
2437 <entry>207</entry>
2438 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2439 <entry>Failed to set process signal mask.</entry>
2440 </row>
2441 <row>
2442 <entry>208</entry>
2443 <entry><constant>EXIT_STDIN</constant></entry>
2444 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2445 </row>
2446 <row>
2447 <entry>209</entry>
2448 <entry><constant>EXIT_STDOUT</constant></entry>
2449 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2450 </row>
2451 <row>
2452 <entry>210</entry>
2453 <entry><constant>EXIT_CHROOT</constant></entry>
2454 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2455 </row>
2456 <row>
2457 <entry>211</entry>
2458 <entry><constant>EXIT_IOPRIO</constant></entry>
2459 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2460 </row>
2461 <row>
2462 <entry>212</entry>
2463 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2464 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2465 </row>
2466 <row>
2467 <entry>213</entry>
2468 <entry><constant>EXIT_SECUREBITS</constant></entry>
2469 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2470 </row>
2471 <row>
2472 <entry>214</entry>
2473 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2474 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2475 </row>
2476 <row>
2477 <entry>215</entry>
2478 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2479 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2480 </row>
2481 <row>
2482 <entry>216</entry>
2483 <entry><constant>EXIT_GROUP</constant></entry>
2484 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2485 </row>
2486 <row>
2487 <entry>217</entry>
2488 <entry><constant>EXIT_USER</constant></entry>
2489 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2490 </row>
2491 <row>
2492 <entry>218</entry>
2493 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2494 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2495 </row>
2496 <row>
2497 <entry>219</entry>
2498 <entry><constant>EXIT_CGROUP</constant></entry>
2499 <entry>Setting up the service control group failed.</entry>
2500 </row>
2501 <row>
2502 <entry>220</entry>
2503 <entry><constant>EXIT_SETSID</constant></entry>
2504 <entry>Failed to create new process session.</entry>
2505 </row>
2506 <row>
2507 <entry>221</entry>
2508 <entry><constant>EXIT_CONFIRM</constant></entry>
2509 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2510 </row>
2511 <row>
2512 <entry>222</entry>
2513 <entry><constant>EXIT_STDERR</constant></entry>
2514 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2515 </row>
2516 <row>
2517 <entry>224</entry>
2518 <entry><constant>EXIT_PAM</constant></entry>
2519 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2520 </row>
2521 <row>
2522 <entry>225</entry>
2523 <entry><constant>EXIT_NETWORK</constant></entry>
2524 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2525 </row>
2526 <row>
2527 <entry>226</entry>
2528 <entry><constant>EXIT_NAMESPACE</constant></entry>
2529 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2530 </row>
2531 <row>
2532 <entry>227</entry>
2533 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2534 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2535 </row>
2536 <row>
2537 <entry>228</entry>
2538 <entry><constant>EXIT_SECCOMP</constant></entry>
2539 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2540 </row>
2541 <row>
2542 <entry>229</entry>
2543 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2544 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2545 </row>
2546 <row>
2547 <entry>230</entry>
2548 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2549 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2550 </row>
2551 <row>
2552 <entry>231</entry>
2553 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2554 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2555 </row>
2556 <row>
2557 <entry>232</entry>
2558 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2559 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2560 </row>
2561 <row>
2562 <entry>233</entry>
2563 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2564 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2565 </row>
2566 <row>
2567 <entry>235</entry>
2568 <entry><constant>EXIT_CHOWN</constant></entry>
2569 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2570 </row>
2571 <row>
2572 <entry>236</entry>
2573 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2574 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2575 </row>
2576 <row>
2577 <entry>237</entry>
2578 <entry><constant>EXIT_KEYRING</constant></entry>
2579 <entry>Failed to set up kernel keyring.</entry>
2580 </row>
2581 <row>
2582 <entry>238</entry>
2583 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2584 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2585 </row>
2586 <row>
2587 <entry>239</entry>
2588 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2589 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2590 </row>
2591 <row>
2592 <entry>240</entry>
2593 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2594 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2595 </row>
2596 <row>
2597 <entry>241</entry>
2598 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2599 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867
JS
2600 </row>
2601 </tbody>
2602 </tgroup>
2603 </table>
2604 </refsect1>
2605
798d3a52
ZJS
2606 <refsect1>
2607 <title>See Also</title>
2608 <para>
2609 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2610 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2611 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2612 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2613 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2614 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2615 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2616 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2617 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2618 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2619 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2620 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2621 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2622 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2623 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2624 </para>
2625 </refsect1>
dd1eb43b 2626
e64e1bfd 2627
dd1eb43b 2628</refentry>