]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
man: document new "systemctl clean…" operation
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73 </itemizedlist>
74 </refsect1>
75
76 <!-- We don't have any default dependency here. -->
77
78 <refsect1>
79 <title>Paths</title>
80
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
115 </varlistentry>
116
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
119
120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
126 Specification</ulink>.</para>
127
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
155 </varlistentry>
156
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
181 refers to a path below the root directory of the unit.</para>
182
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
201 <variablelist class='unit-directives'>
202
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is stopped —
225 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
226 specified user and group must have been created statically in the user database no later than the moment the
227 service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
229 is applied at boot or package install time.</para></listitem>
230 </varlistentry>
231
232 <varlistentry>
233 <term><varname>DynamicUser=</varname></term>
234
235 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
236 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
237 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
238 transiently during runtime. The
239 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
240 NSS module provides integration of these dynamic users/groups into the system's user and group
241 databases. The user and group name to use may be configured via <varname>User=</varname> and
242 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
243 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
244 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
245 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
246 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
247 <varname>User=</varname> is specified and the static group with the name exists, then it is required
248 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
249 specified and the static user with the name exists, then it is required that the static group with
250 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
251 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
252 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
253 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
254 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
255 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
256 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
257 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
258 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
259 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
260 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
261 world-writable directories on a system this ensures that a unit making use of dynamic user/group
262 allocation cannot leave files around after unit termination. Furthermore
263 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
264 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
265 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
266 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
267 arbitrary file system locations. In order to allow the service to write to certain directories, they
268 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
269 UID/GID recycling doesn't create security issues involving files created by the service. Use
270 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
271 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
272 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
273 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
274 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
275 below). If this option is enabled, care should be taken that the unit's processes do not get access
276 to directories outside of these explicitly configured and managed ones. Specifically, do not use
277 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
278 passing for directory file descriptors, as this would permit processes to create files or directories
279 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
280 service. Defaults to off.</para></listitem>
281 </varlistentry>
282
283 <varlistentry>
284 <term><varname>SupplementaryGroups=</varname></term>
285
286 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
287 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
288 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
289 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
290 the list of supplementary groups configured in the system group database for the user. This does not affect
291 commands prefixed with <literal>+</literal>.</para></listitem>
292 </varlistentry>
293
294 <varlistentry>
295 <term><varname>PAMName=</varname></term>
296
297 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
298 registered as a PAM session under the specified service name. This is only useful in conjunction with the
299 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
300 executed processes. See <citerefentry
301 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
302 details.</para>
303
304 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
305 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
306 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
307 is an immediate child process of the unit's main process.</para>
308
309 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
310 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
311 be associated with two units: the unit it was originally started from (and for which
312 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
313 will however be associated with the session scope unit only. This has implications when used in combination
314 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
315 changes in the original unit through notification messages. These messages will be considered belonging to the
316 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
317 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
318 </listitem>
319 </varlistentry>
320
321 </variablelist>
322 </refsect1>
323
324 <refsect1>
325 <title>Capabilities</title>
326
327 <xi:include href="system-only.xml" xpointer="plural"/>
328
329 <variablelist class='unit-directives'>
330
331 <varlistentry>
332 <term><varname>CapabilityBoundingSet=</varname></term>
333
334 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
335 process. See <citerefentry
336 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
337 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
339 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
340 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
341 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
342 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
343 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
344 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
345 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
346 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
347 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
348 capabilities, also undoing any previous settings. This does not affect commands prefixed with
349 <literal>+</literal>.</para>
350
351 <para>Example: if a unit has the following,
352 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
353 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
354 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
355 If the second line is prefixed with <literal>~</literal>, e.g.,
356 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
357 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
358 then, only <constant>CAP_A</constant> is set.</para></listitem>
359 </varlistentry>
360
361 <varlistentry>
362 <term><varname>AmbientCapabilities=</varname></term>
363
364 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
365 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
366 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
367 once in which case the ambient capability sets are merged (see the above examples in
368 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
369 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
370 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
371 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
372 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
373 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
374 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
375 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
376 to <varname>SecureBits=</varname> to retain the capabilities over the user
377 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
378 <literal>+</literal>.</para></listitem>
379 </varlistentry>
380
381 </variablelist>
382 </refsect1>
383
384 <refsect1>
385 <title>Security</title>
386
387 <variablelist class='unit-directives'>
388
389 <varlistentry>
390 <term><varname>NoNewPrivileges=</varname></term>
391
392 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
393 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
394 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
395 a process and its children can never elevate privileges again. Defaults to false, but certain
396 settings override this and ignore the value of this setting. This is the case when
397 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
398 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
399 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
400 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
401 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
402 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
403 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
404 this setting. Also see <ulink
405 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
406 Flag</ulink>.</para></listitem>
407 </varlistentry>
408
409 <varlistentry>
410 <term><varname>SecureBits=</varname></term>
411
412 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
413 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
414 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
415 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
416 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
417 prefixed with <literal>+</literal>. See <citerefentry
418 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
419 details.</para></listitem>
420 </varlistentry>
421
422 </variablelist>
423 </refsect1>
424
425 <refsect1>
426 <title>Mandatory Access Control</title>
427
428 <xi:include href="system-only.xml" xpointer="plural"/>
429
430 <variablelist class='unit-directives'>
431
432 <varlistentry>
433 <term><varname>SELinuxContext=</varname></term>
434
435 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
436 automated domain transition. However, the policy still needs to authorize the transition. This directive is
437 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
438 affect commands prefixed with <literal>+</literal>. See <citerefentry
439 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
440 details.</para></listitem>
441 </varlistentry>
442
443 <varlistentry>
444 <term><varname>AppArmorProfile=</varname></term>
445
446 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
447 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
448 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
449 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
450 </varlistentry>
451
452 <varlistentry>
453 <term><varname>SmackProcessLabel=</varname></term>
454
455 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
456 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
457 it. The process will continue to run under the label specified here unless the executable has its own
458 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
459 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
460 disabled.</para>
461
462 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
463 value may be specified to unset previous assignments. This does not affect commands prefixed with
464 <literal>+</literal>.</para></listitem>
465 </varlistentry>
466
467 </variablelist>
468 </refsect1>
469
470 <refsect1>
471 <title>Process Properties</title>
472
473 <variablelist class='unit-directives'>
474
475 <varlistentry>
476 <term><varname>LimitCPU=</varname></term>
477 <term><varname>LimitFSIZE=</varname></term>
478 <term><varname>LimitDATA=</varname></term>
479 <term><varname>LimitSTACK=</varname></term>
480 <term><varname>LimitCORE=</varname></term>
481 <term><varname>LimitRSS=</varname></term>
482 <term><varname>LimitNOFILE=</varname></term>
483 <term><varname>LimitAS=</varname></term>
484 <term><varname>LimitNPROC=</varname></term>
485 <term><varname>LimitMEMLOCK=</varname></term>
486 <term><varname>LimitLOCKS=</varname></term>
487 <term><varname>LimitSIGPENDING=</varname></term>
488 <term><varname>LimitMSGQUEUE=</varname></term>
489 <term><varname>LimitNICE=</varname></term>
490 <term><varname>LimitRTPRIO=</varname></term>
491 <term><varname>LimitRTTIME=</varname></term>
492
493 <listitem><para>Set soft and hard limits on various resources for executed processes. See
494 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
495 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
496 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
497 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
498 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
499 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
500 the usual time units ms, s, min, h and so on may be used (see
501 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
502 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
503 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
504 that the effective granularity of the limits might influence their enforcement. For example, time limits
505 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
506 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
507 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
508 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
509 equivalent to 1).</para>
510
511 <para>Note that most process resource limits configured with these options are per-process, and processes may
512 fork in order to acquire a new set of resources that are accounted independently of the original process, and
513 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
514 setting it has no effect. Often it is advisable to prefer the resource controls listed in
515 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
516 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
517 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
518 replacement for <varname>LimitRSS=</varname>.</para>
519
520 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
521 per-user instance of
522 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
523 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
524
525 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
526 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
527 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
528 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
529 services, see above).</para>
530
531 <table>
532 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
533
534 <tgroup cols='3'>
535 <colspec colname='directive' />
536 <colspec colname='equivalent' />
537 <colspec colname='unit' />
538 <thead>
539 <row>
540 <entry>Directive</entry>
541 <entry><command>ulimit</command> equivalent</entry>
542 <entry>Unit</entry>
543 </row>
544 </thead>
545 <tbody>
546 <row>
547 <entry>LimitCPU=</entry>
548 <entry>ulimit -t</entry>
549 <entry>Seconds</entry>
550 </row>
551 <row>
552 <entry>LimitFSIZE=</entry>
553 <entry>ulimit -f</entry>
554 <entry>Bytes</entry>
555 </row>
556 <row>
557 <entry>LimitDATA=</entry>
558 <entry>ulimit -d</entry>
559 <entry>Bytes</entry>
560 </row>
561 <row>
562 <entry>LimitSTACK=</entry>
563 <entry>ulimit -s</entry>
564 <entry>Bytes</entry>
565 </row>
566 <row>
567 <entry>LimitCORE=</entry>
568 <entry>ulimit -c</entry>
569 <entry>Bytes</entry>
570 </row>
571 <row>
572 <entry>LimitRSS=</entry>
573 <entry>ulimit -m</entry>
574 <entry>Bytes</entry>
575 </row>
576 <row>
577 <entry>LimitNOFILE=</entry>
578 <entry>ulimit -n</entry>
579 <entry>Number of File Descriptors</entry>
580 </row>
581 <row>
582 <entry>LimitAS=</entry>
583 <entry>ulimit -v</entry>
584 <entry>Bytes</entry>
585 </row>
586 <row>
587 <entry>LimitNPROC=</entry>
588 <entry>ulimit -u</entry>
589 <entry>Number of Processes</entry>
590 </row>
591 <row>
592 <entry>LimitMEMLOCK=</entry>
593 <entry>ulimit -l</entry>
594 <entry>Bytes</entry>
595 </row>
596 <row>
597 <entry>LimitLOCKS=</entry>
598 <entry>ulimit -x</entry>
599 <entry>Number of Locks</entry>
600 </row>
601 <row>
602 <entry>LimitSIGPENDING=</entry>
603 <entry>ulimit -i</entry>
604 <entry>Number of Queued Signals</entry>
605 </row>
606 <row>
607 <entry>LimitMSGQUEUE=</entry>
608 <entry>ulimit -q</entry>
609 <entry>Bytes</entry>
610 </row>
611 <row>
612 <entry>LimitNICE=</entry>
613 <entry>ulimit -e</entry>
614 <entry>Nice Level</entry>
615 </row>
616 <row>
617 <entry>LimitRTPRIO=</entry>
618 <entry>ulimit -r</entry>
619 <entry>Realtime Priority</entry>
620 </row>
621 <row>
622 <entry>LimitRTTIME=</entry>
623 <entry>No equivalent</entry>
624 <entry>Microseconds</entry>
625 </row>
626 </tbody>
627 </tgroup>
628 </table></listitem>
629 </varlistentry>
630
631 <varlistentry>
632 <term><varname>UMask=</varname></term>
633
634 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
635 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
636 to 0022.</para></listitem>
637 </varlistentry>
638
639 <varlistentry>
640 <term><varname>KeyringMode=</varname></term>
641
642 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
643 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
644 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
645 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
646 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
647 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
648 system services, as this ensures that multiple services running under the same system user ID (in particular
649 the root user) do not share their key material among each other. If <option>shared</option> is used a new
650 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
651 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
652 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
653 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
654 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
655 <option>private</option> for services of the system service manager and to <option>inherit</option> for
656 non-service units and for services of the user service manager.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>OOMScoreAdjust=</varname></term>
661
662 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
663 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
664 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
665 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
666 not specified defaults to the OOM score adjustment level of the service manager itself, which is
667 normally at 0.</para>
668
669 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
670 manager shall react to the kernel OOM killer terminating a process of the service. See
671 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
672 for details.</para></listitem>
673 </varlistentry>
674
675 <varlistentry>
676 <term><varname>TimerSlackNSec=</varname></term>
677 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
678 accuracy of wake-ups triggered by timers. See
679 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
680 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
681 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
682 </varlistentry>
683
684 <varlistentry>
685 <term><varname>Personality=</varname></term>
686
687 <listitem><para>Controls which kernel architecture <citerefentry
688 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
689 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
690 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
691 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
692 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
693 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
694 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
695 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
696 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
697 personality of the host system's kernel.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>IgnoreSIGPIPE=</varname></term>
702
703 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
704 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
705 pipelines.</para></listitem>
706 </varlistentry>
707
708 </variablelist>
709 </refsect1>
710
711 <refsect1>
712 <title>Scheduling</title>
713
714 <variablelist class='unit-directives'>
715
716 <varlistentry>
717 <term><varname>Nice=</varname></term>
718
719 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
720 between -20 (highest priority) and 19 (lowest priority). See
721 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>CPUSchedulingPolicy=</varname></term>
727
728 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
729 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
730 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
731 details.</para></listitem>
732 </varlistentry>
733
734 <varlistentry>
735 <term><varname>CPUSchedulingPriority=</varname></term>
736
737 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
738 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
739 (lowest priority) and 99 (highest priority) can be used. See
740 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
741 details. </para></listitem>
742 </varlistentry>
743
744 <varlistentry>
745 <term><varname>CPUSchedulingResetOnFork=</varname></term>
746
747 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
748 reset when the executed processes fork, and can hence not leak into child processes. See
749 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
750 details. Defaults to false.</para></listitem>
751 </varlistentry>
752
753 <varlistentry>
754 <term><varname>CPUAffinity=</varname></term>
755
756 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
757 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
758 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
759 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
760 effect. See
761 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
762 details.</para></listitem>
763 </varlistentry>
764
765 <varlistentry>
766 <term><varname>NUMAPolicy=</varname></term>
767
768 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
769 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
770 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
771 in <varname>NUMAMask=</varname>. For more details on each policy please see,
772 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
773 overview of NUMA support in Linux see,
774 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
775 </para></listitem>
776 </varlistentry>
777
778 <varlistentry>
779 <term><varname>NUMAMask=</varname></term>
780
781 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
782 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
783 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
784 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
785 </varlistentry>
786
787 <varlistentry>
788 <term><varname>IOSchedulingClass=</varname></term>
789
790 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
791 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
792 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
793 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
794 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
795 details.</para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>IOSchedulingPriority=</varname></term>
800
801 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
802 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
803 above). If the empty string is assigned to this option, all prior assignments to both
804 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
805 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
806 details.</para></listitem>
807 </varlistentry>
808
809 </variablelist>
810 </refsect1>
811
812 <refsect1>
813 <title>Sandboxing</title>
814
815 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
816 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
817 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
818 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
819 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
820 manager that makes file system namespacing unavailable to its payload. Similar,
821 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
822 or in containers where support for this is turned off.</para>
823
824 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
825 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
826 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
827 accessible to privileged processes.</para>
828
829 <variablelist class='unit-directives'>
830
831 <varlistentry>
832 <term><varname>ProtectSystem=</varname></term>
833
834 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
835 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
836 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
837 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
838 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
839 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
840 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
841 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
842 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
843 recommended to enable this setting for all long-running services, unless they are involved with system updates
844 or need to modify the operating system in other ways. If this option is used,
845 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
846 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
847 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
848 off.</para></listitem>
849 </varlistentry>
850
851 <varlistentry>
852 <term><varname>ProtectHome=</varname></term>
853
854 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
855 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
856 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
857 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
858 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
859 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
860 directories not relevant to the processes invoked by the unit, while still allowing necessary
861 directories to be made visible when listed in <varname>BindPaths=</varname> or
862 <varname>BindReadOnlyPaths=</varname>.</para>
863
864 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
865 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
866 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
867 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
868
869 <para>It is recommended to enable this setting for all long-running services (in particular
870 network-facing ones), to ensure they cannot get access to private user data, unless the services
871 actually require access to the user's private data. This setting is implied if
872 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
873 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
874
875 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
876 </varlistentry>
877
878 <varlistentry>
879 <term><varname>RuntimeDirectory=</varname></term>
880 <term><varname>StateDirectory=</varname></term>
881 <term><varname>CacheDirectory=</varname></term>
882 <term><varname>LogsDirectory=</varname></term>
883 <term><varname>ConfigurationDirectory=</varname></term>
884
885 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
886 names must be relative, and may not include <literal>..</literal>. If set, one or more
887 directories by the specified names will be created (including their parents) below the locations
888 defined in the following table, when the unit is started. Also, the corresponding environment variable
889 is defined with the full path of directories. If multiple directories are set, then in the environment variable
890 the paths are concatenated with colon (<literal>:</literal>).</para>
891 <table>
892 <title>Automatic directory creation and environment variables</title>
893 <tgroup cols='4'>
894 <thead>
895 <row>
896 <entry>Directory</entry>
897 <entry>Below path for system units</entry>
898 <entry>Below path for user units</entry>
899 <entry>Environment variable set</entry>
900 </row>
901 </thead>
902 <tbody>
903 <row>
904 <entry><varname>RuntimeDirectory=</varname></entry>
905 <entry><filename>/run/</filename></entry>
906 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
907 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
908 </row>
909 <row>
910 <entry><varname>StateDirectory=</varname></entry>
911 <entry><filename>/var/lib/</filename></entry>
912 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
913 <entry><varname>$STATE_DIRECTORY</varname></entry>
914 </row>
915 <row>
916 <entry><varname>CacheDirectory=</varname></entry>
917 <entry><filename>/var/cache/</filename></entry>
918 <entry><varname>$XDG_CACHE_HOME</varname></entry>
919 <entry><varname>$CACHE_DIRECTORY</varname></entry>
920 </row>
921 <row>
922 <entry><varname>LogsDirectory=</varname></entry>
923 <entry><filename>/var/log/</filename></entry>
924 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
925 <entry><varname>$LOGS_DIRECTORY</varname></entry>
926 </row>
927 <row>
928 <entry><varname>ConfigurationDirectory=</varname></entry>
929 <entry><filename>/etc/</filename></entry>
930 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
931 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
932 </row>
933 </tbody>
934 </tgroup>
935 </table>
936
937 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
938 the unit is stopped. It is possible to preserve the specified directories in this case if
939 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
940 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
941 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
942 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
943
944 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
945 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
946 specified directories already exist and their owning user or group do not match the configured ones, all files
947 and directories below the specified directories as well as the directories themselves will have their file
948 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
949 already owned by the right user and group, files and directories below of them are left as-is, even if they do
950 not match what is requested. The innermost specified directories will have their access mode adjusted to the
951 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
952 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
953 <varname>ConfigurationDirectoryMode=</varname>.</para>
954
955 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
956 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
957 are mounted from there into the unit's file system namespace.</para>
958
959 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
960 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
961 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
962 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
963 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
964 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
965 and from inside the unit, the relevant directories hence always appear directly below
966 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
967
968 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
969 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
970 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
971 directory is cleaned up automatically after use. For runtime directories that require more complex or different
972 configuration or lifetime guarantees, please consider using
973 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
974
975 <para>The directories defined by these options are always created under the standard paths used by systemd
976 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
977 directories in a different location, a different mechanism has to be used to create them.</para>
978
979 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
980 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
981 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
982 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
983
984 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
985 …</command> command on the relevant units, see
986 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
987 details.</para>
988
989 <para>Example: if a system service unit has the following,
990 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
991 the service manager creates <filename>/run/foo</filename> (if it does not exist),
992 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
993 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
994 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
995 when the service is stopped.</para>
996
997 <para>Example: if a system service unit has the following,
998 <programlisting>RuntimeDirectory=foo/bar
999 StateDirectory=aaa/bbb ccc</programlisting>
1000 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1001 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1002 </varlistentry>
1003
1004 <varlistentry>
1005 <term><varname>RuntimeDirectoryMode=</varname></term>
1006 <term><varname>StateDirectoryMode=</varname></term>
1007 <term><varname>CacheDirectoryMode=</varname></term>
1008 <term><varname>LogsDirectoryMode=</varname></term>
1009 <term><varname>ConfigurationDirectoryMode=</varname></term>
1010
1011 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1012 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1013 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1014 <constant>0755</constant>. See "Permissions" in <citerefentry
1015 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1016 discussion of the meaning of permission bits.</para></listitem>
1017 </varlistentry>
1018
1019 <varlistentry>
1020 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1021
1022 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1023 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1024 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1025 and manually restarted. Here, the automatic restart means the operation specified in
1026 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1027 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1028 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1029 <literal>tmpfs</literal>, then for system services the directories specified in
1030 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1031 </varlistentry>
1032
1033 <varlistentry>
1034 <term><varname>ReadWritePaths=</varname></term>
1035 <term><varname>ReadOnlyPaths=</varname></term>
1036 <term><varname>InaccessiblePaths=</varname></term>
1037
1038 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1039 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1040 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1041 contain symlinks, they are resolved relative to the root directory set with
1042 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1043
1044 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1045 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1046 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1047 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1048 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1049 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1050
1051 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1052 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1053 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1054 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1055 see <varname>TemporaryFileSystem=</varname>.</para>
1056
1057 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1058 in which case all paths listed will have limited access from within the namespace. If the empty string is
1059 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1060
1061 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1062 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1063 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1064 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1065 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1066 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1067 second.</para>
1068
1069 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1070 host. This means that this setting may not be used for services which shall be able to install mount points in
1071 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1072 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1073 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1074 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1075 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1076 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1077 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1078 setting is not complete, and does not offer full protection. </para>
1079
1080 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1081 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1082 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1083 <varname>SystemCallFilter=~@mount</varname>.</para>
1084
1085 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1086 </varlistentry>
1087
1088 <varlistentry>
1089 <term><varname>TemporaryFileSystem=</varname></term>
1090
1091 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1092 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1093 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1094 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1095 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1096 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1097 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1098 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1099
1100 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1101 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1102 <varname>BindReadOnlyPaths=</varname>:</para>
1103
1104 <para>Example: if a unit has the following,
1105 <programlisting>TemporaryFileSystem=/var:ro
1106 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1107 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1108 <filename>/var/lib/systemd</filename> or its contents.</para>
1109
1110 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1111 </varlistentry>
1112
1113 <varlistentry>
1114 <term><varname>PrivateTmp=</varname></term>
1115
1116 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1117 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1118 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1119 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1120 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1121 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1122 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1123 <varname>JoinsNamespaceOf=</varname> directive, see
1124 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1125 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1126 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1127 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1128 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1129 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1130 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1131 is added.</para>
1132
1133 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1134 available), and the unit should be written in a way that does not solely rely on this setting for
1135 security.</para>
1136
1137 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1138 </varlistentry>
1139
1140 <varlistentry>
1141 <term><varname>PrivateDevices=</varname></term>
1142
1143 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1144 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1145 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1146 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1147 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1148 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1149 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1150 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1151 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1152 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1153 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1154 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1155 services which shall be able to install mount points in the main mount namespace. The new
1156 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1157 to set up executable memory by using
1158 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1159 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1160 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1161 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1162 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1163 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1164
1165 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1166 available), and the unit should be written in a way that does not solely rely on this setting for
1167 security.</para>
1168
1169 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1170 </varlistentry>
1171
1172 <varlistentry>
1173 <term><varname>PrivateNetwork=</varname></term>
1174
1175 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1176 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1177 be available to the executed process. This is useful to turn off network access by the executed process.
1178 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1179 the <varname>JoinsNamespaceOf=</varname> directive, see
1180 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1181 details. Note that this option will disconnect all socket families from the host, including
1182 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1183 <constant>AF_NETLINK</constant> this means that device configuration events received from
1184 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1185 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1186 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1187 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1188
1189 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1190 not available), and the unit should be written in a way that does not solely rely on this setting for
1191 security.</para>
1192
1193 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1194 bound within a private network namespace. This may be combined with
1195 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1196 services.</para>
1197
1198 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1199 </varlistentry>
1200
1201 <varlistentry>
1202 <term><varname>NetworkNamespacePath=</varname></term>
1203
1204 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1205 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1206 one). When set the invoked processes are added to the network namespace referenced by that path. The
1207 path has to point to a valid namespace file at the moment the processes are forked off. If this
1208 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1209 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1210 the listed units that have <varname>PrivateNetwork=</varname> or
1211 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1212 units is reused.</para>
1213
1214 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1215 bound within the specified network namespace.</para>
1216
1217 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1218 </varlistentry>
1219
1220 <varlistentry>
1221 <term><varname>PrivateUsers=</varname></term>
1222
1223 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1224 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1225 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1226 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1227 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1228 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1229 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1230 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1231 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1232 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1233 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1234 additional capabilities in the host's user namespace. Defaults to off.</para>
1235
1236 <para>This setting is particularly useful in conjunction with
1237 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1238 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1239 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1240
1241 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1242 available), and the unit should be written in a way that does not solely rely on this setting for
1243 security.</para>
1244
1245 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1246 </varlistentry>
1247
1248 <varlistentry>
1249 <term><varname>ProtectHostname=</varname></term>
1250
1251 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1252 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1253
1254 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1255 are not available), and the unit should be written in a way that does not solely rely on this setting
1256 for security.</para>
1257
1258 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1259 the system into the service, it is hence not suitable for services that need to take notice of system
1260 hostname changes dynamically.</para>
1261
1262 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1263 </varlistentry>
1264
1265 <varlistentry>
1266 <term><varname>ProtectKernelTunables=</varname></term>
1267
1268 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1269 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1270 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1271 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1272 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1273 boot-time, for example with the
1274 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1275 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1276 setting the same restrictions regarding mount propagation and privileges apply as for
1277 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1278 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1279 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1280 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1281 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1282 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1283 implied.</para>
1284
1285 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1286 </varlistentry>
1287
1288 <varlistentry>
1289 <term><varname>ProtectKernelModules=</varname></term>
1290
1291 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1292 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1293 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1294 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1295 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1296 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1297 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1298 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1299 both privileged and unprivileged. To disable module auto-load feature please see
1300 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1301 <constant>kernel.modules_disabled</constant> mechanism and
1302 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1303 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1304 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1305
1306 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1307 </varlistentry>
1308
1309 <varlistentry>
1310 <term><varname>ProtectControlGroups=</varname></term>
1311
1312 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1313 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1314 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1315 unit. Except for container managers no services should require write access to the control groups hierarchies;
1316 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1317 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1318 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1319 is implied.</para>
1320
1321 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1322 </varlistentry>
1323
1324 <varlistentry>
1325 <term><varname>RestrictAddressFamilies=</varname></term>
1326
1327 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1328 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1329 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1330 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1331 to the <citerefentry
1332 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1333 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1334 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1335 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1336 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1337 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1338 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1339 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1340 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1341 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1342 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1343 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1344 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1345 <literal>+</literal>.</para>
1346
1347 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1348 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1349 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1350 used for local communication, including for
1351 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1352 logging.</para></listitem>
1353 </varlistentry>
1354
1355 <varlistentry>
1356 <term><varname>RestrictNamespaces=</varname></term>
1357
1358 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1359 about Linux namespaces, see <citerefentry
1360 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1361 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1362 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1363 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1364 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1365 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1366 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1367 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1368 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1369 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1370 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1371 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1372 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1373 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1374 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1375 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1376 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1377 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1378 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1379 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1380 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1381 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1382 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1383
1384 <para>Example: if a unit has the following,
1385 <programlisting>RestrictNamespaces=cgroup ipc
1386 RestrictNamespaces=cgroup net</programlisting>
1387 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1388 If the second line is prefixed with <literal>~</literal>, e.g.,
1389 <programlisting>RestrictNamespaces=cgroup ipc
1390 RestrictNamespaces=~cgroup net</programlisting>
1391 then, only <constant>ipc</constant> is set.</para></listitem>
1392 </varlistentry>
1393
1394 <varlistentry>
1395 <term><varname>LockPersonality=</varname></term>
1396
1397 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1398 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1399 call so that the kernel execution domain may not be changed from the default or the personality selected with
1400 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1401 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1402 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1403 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1404 </varlistentry>
1405
1406 <varlistentry>
1407 <term><varname>MemoryDenyWriteExecute=</varname></term>
1408
1409 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1410 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1411 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1412 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1413 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1414 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1415 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1416 with <constant>PROT_EXEC</constant> set and
1417 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1418 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1419 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1420 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1421 software exploits to change running code dynamically. However, the protection can be circumvented, if
1422 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1423 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1424 prevented by making such file systems inaccessible to the service
1425 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1426 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1427 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1428 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1429 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1430 restrictions of this option. Specifically, it is recommended to combine this option with
1431 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1432 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1433 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1434 </varlistentry>
1435
1436 <varlistentry>
1437 <term><varname>RestrictRealtime=</varname></term>
1438
1439 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1440 the unit are refused. This restricts access to realtime task scheduling policies such as
1441 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1442 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1443 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1444 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1445 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1446 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1447 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1448 that actually require them. Defaults to off.</para></listitem>
1449 </varlistentry>
1450
1451 <varlistentry>
1452 <term><varname>RestrictSUIDSGID=</varname></term>
1453
1454 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1455 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1456 <citerefentry
1457 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1458 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1459 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1460 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1461 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1462 programs that actually require them. Note that this restricts marking of any type of file system
1463 object with these bits, including both regular files and directories (where the SGID is a different
1464 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1465 is enabled. Defaults to off.</para></listitem>
1466 </varlistentry>
1467
1468 <varlistentry>
1469 <term><varname>RemoveIPC=</varname></term>
1470
1471 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1472 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1473 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1474 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1475 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1476 multiple units use the same user or group the IPC objects are removed when the last of these units is
1477 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1478
1479 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1480 </varlistentry>
1481
1482 <varlistentry>
1483 <term><varname>PrivateMounts=</varname></term>
1484
1485 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1486 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1487 namespace turned off. This means any file system mount points established or removed by the unit's processes
1488 will be private to them and not be visible to the host. However, file system mount points established or
1489 removed on the host will be propagated to the unit's processes. See <citerefentry
1490 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1491 details on file system namespaces. Defaults to off.</para>
1492
1493 <para>When turned on, this executes three operations for each invoked process: a new
1494 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1495 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1496 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1497 mode configured with <varname>MountFlags=</varname>, see below.</para>
1498
1499 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1500 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1501 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1502 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1503 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1504 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1505 directories.</para>
1506
1507 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1508 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1509 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1510 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1511 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1512 used.</para>
1513
1514 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1515 </varlistentry>
1516
1517 <varlistentry>
1518 <term><varname>MountFlags=</varname></term>
1519
1520 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1521 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1522 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1523 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1524 for details on mount propagation, and the three propagation flags in particular.</para>
1525
1526 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1527 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1528 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1529 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1530 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1531 <option>shared</option> does not reestablish propagation in that case.</para>
1532
1533 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1534 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1535 first, propagation from the unit's processes to the host is still turned off.</para>
1536
1537 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1538 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1539 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1540
1541 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1542 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1543
1544 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1545 </varlistentry>
1546
1547 </variablelist>
1548 </refsect1>
1549
1550 <refsect1>
1551 <title>System Call Filtering</title>
1552 <variablelist class='unit-directives'>
1553
1554 <varlistentry>
1555 <term><varname>SystemCallFilter=</varname></term>
1556
1557 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1558 system calls executed by the unit processes except for the listed ones will result in immediate
1559 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1560 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1561 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1562 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1563 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1564 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1565 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1566 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1567 full list). This value will be returned when a blacklisted system call is triggered, instead of
1568 terminating the processes immediately. This value takes precedence over the one given in
1569 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1570 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1571 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1572 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1573 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1574 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1575 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1576 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1577 explicitly. This option may be specified more than once, in which case the filter masks are
1578 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1579 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1580
1581 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1582 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1583 option. Specifically, it is recommended to combine this option with
1584 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1585
1586 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1587 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1588 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1589 service binary fails for some reason (for example: missing service executable), the error handling logic might
1590 require access to an additional set of system calls in order to process and log this failure correctly. It
1591 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1592 failures.</para>
1593
1594 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1595 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1596 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1597 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1598 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1599 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1600
1601 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1602 starts with <literal>@</literal> character, followed by name of the set.
1603
1604 <table>
1605 <title>Currently predefined system call sets</title>
1606
1607 <tgroup cols='2'>
1608 <colspec colname='set' />
1609 <colspec colname='description' />
1610 <thead>
1611 <row>
1612 <entry>Set</entry>
1613 <entry>Description</entry>
1614 </row>
1615 </thead>
1616 <tbody>
1617 <row>
1618 <entry>@aio</entry>
1619 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1620 </row>
1621 <row>
1622 <entry>@basic-io</entry>
1623 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1624 </row>
1625 <row>
1626 <entry>@chown</entry>
1627 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1628 </row>
1629 <row>
1630 <entry>@clock</entry>
1631 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1632 </row>
1633 <row>
1634 <entry>@cpu-emulation</entry>
1635 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1636 </row>
1637 <row>
1638 <entry>@debug</entry>
1639 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1640 </row>
1641 <row>
1642 <entry>@file-system</entry>
1643 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1644 </row>
1645 <row>
1646 <entry>@io-event</entry>
1647 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1648 </row>
1649 <row>
1650 <entry>@ipc</entry>
1651 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1652 </row>
1653 <row>
1654 <entry>@keyring</entry>
1655 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1656 </row>
1657 <row>
1658 <entry>@memlock</entry>
1659 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1660 </row>
1661 <row>
1662 <entry>@module</entry>
1663 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1664 </row>
1665 <row>
1666 <entry>@mount</entry>
1667 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1668 </row>
1669 <row>
1670 <entry>@network-io</entry>
1671 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1672 </row>
1673 <row>
1674 <entry>@obsolete</entry>
1675 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1676 </row>
1677 <row>
1678 <entry>@privileged</entry>
1679 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1680 </row>
1681 <row>
1682 <entry>@process</entry>
1683 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1684 </row>
1685 <row>
1686 <entry>@raw-io</entry>
1687 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1688 </row>
1689 <row>
1690 <entry>@reboot</entry>
1691 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1692 </row>
1693 <row>
1694 <entry>@resources</entry>
1695 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1696 </row>
1697 <row>
1698 <entry>@setuid</entry>
1699 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1700 </row>
1701 <row>
1702 <entry>@signal</entry>
1703 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1704 </row>
1705 <row>
1706 <entry>@swap</entry>
1707 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1708 </row>
1709 <row>
1710 <entry>@sync</entry>
1711 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1712 </row>
1713 <row>
1714 <entry>@system-service</entry>
1715 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1716 </row>
1717 <row>
1718 <entry>@timer</entry>
1719 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1720 </row>
1721 </tbody>
1722 </tgroup>
1723 </table>
1724
1725 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1726 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1727 depends on the kernel version and architecture for which systemd was compiled. Use
1728 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1729 filter.</para>
1730
1731 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1732 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1733 following lines are a relatively safe basic choice for the majority of system services:</para>
1734
1735 <programlisting>[Service]
1736 SystemCallFilter=@system-service
1737 SystemCallErrorNumber=EPERM</programlisting>
1738
1739 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1740 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1741 call may be used to execute operations similar to what can be done with the older
1742 <function>kill()</function> system call, hence blocking the latter without the former only provides
1743 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1744 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1745 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1746 blocked until the whitelist is updated.</para>
1747
1748 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1749 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1750 binaries, which is how most distributions build packaged programs). This means that blocking these
1751 system calls (which include <function>open()</function>, <function>openat()</function> or
1752 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1753 unusable.</para>
1754
1755 <para>It is recommended to combine the file system namespacing related options with
1756 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1757 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1758 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1759 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1760 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1761 <varname>ReadWritePaths=</varname>.</para></listitem>
1762 </varlistentry>
1763
1764 <varlistentry>
1765 <term><varname>SystemCallErrorNumber=</varname></term>
1766
1767 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1768 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1769 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1770 instead of terminating the process immediately. See <citerefentry
1771 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1772 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1773 process will be terminated immediately when the filter is triggered.</para></listitem>
1774 </varlistentry>
1775
1776 <varlistentry>
1777 <term><varname>SystemCallArchitectures=</varname></term>
1778
1779 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1780 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1781 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1782 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1783 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1784 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1785 manager is compiled for). If running in user mode, or in system mode, but without the
1786 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1787 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1788 system call architecture filtering is applied.</para>
1789
1790 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1791 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1792 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1793 x32.</para>
1794
1795 <para>System call filtering is not equally effective on all architectures. For example, on x86
1796 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1797 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1798 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1799 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1800 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1801
1802 <para>System call architectures may also be restricted system-wide via the
1803 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1804 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1805 details.</para></listitem>
1806 </varlistentry>
1807
1808 </variablelist>
1809 </refsect1>
1810
1811 <refsect1>
1812 <title>Environment</title>
1813
1814 <variablelist class='unit-directives'>
1815
1816 <varlistentry>
1817 <term><varname>Environment=</varname></term>
1818
1819 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1820 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1821 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1822 assigned to this option, the list of environment variables is reset, all prior assignments have no
1823 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1824 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1825 variable, use double quotes (") for the assignment.</para>
1826
1827 <para>Example:
1828 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1829 gives three variables <literal>VAR1</literal>,
1830 <literal>VAR2</literal>, <literal>VAR3</literal>
1831 with the values <literal>word1 word2</literal>,
1832 <literal>word3</literal>, <literal>$word 5 6</literal>.
1833 </para>
1834
1835 <para>
1836 See <citerefentry
1837 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1838 about environment variables.</para>
1839
1840 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1841 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1842 and generally not understood as being data that requires protection. Moreover, environment variables are
1843 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1844 hence might leak to processes that should not have access to the secret data.</para></listitem>
1845 </varlistentry>
1846
1847 <varlistentry>
1848 <term><varname>EnvironmentFile=</varname></term>
1849
1850 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1851 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1852 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1853 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1854 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1855 you use double quotes (").</para>
1856
1857 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1858 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1859 warning message is logged. This option may be specified more than once in which case all specified files are
1860 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1861 have no effect.</para>
1862
1863 <para>The files listed with this directive will be read shortly before the process is executed (more
1864 specifically, after all processes from a previous unit state terminated. This means you can generate these
1865 files in one unit state, and read it with this option in the next).</para>
1866
1867 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1868 variable is set twice from these files, the files will be read in the order they are specified and the later
1869 setting will override the earlier setting.</para></listitem>
1870 </varlistentry>
1871
1872 <varlistentry>
1873 <term><varname>PassEnvironment=</varname></term>
1874
1875 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1876 space-separated list of variable names. This option may be specified more than once, in which case all listed
1877 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1878 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1879 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1880 service manager, as system services by default do not automatically inherit any environment variables set for
1881 the service manager itself. However, in case of the user service manager all environment variables are passed
1882 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1883
1884 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1885 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1886
1887 <para>Example:
1888 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1889 passes three variables <literal>VAR1</literal>,
1890 <literal>VAR2</literal>, <literal>VAR3</literal>
1891 with the values set for those variables in PID1.</para>
1892
1893 <para>
1894 See <citerefentry
1895 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1896 about environment variables.</para></listitem>
1897 </varlistentry>
1898
1899 <varlistentry>
1900 <term><varname>UnsetEnvironment=</varname></term>
1901
1902 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1903 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1904 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1905 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1906 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1907 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1908 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1909 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1910 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1911 executed processes is compiled. That means it may undo assignments from any configuration source, including
1912 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1913 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1914 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1915 (in case <varname>PAMName=</varname> is used).</para>
1916
1917 <para>
1918 See <citerefentry
1919 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1920 about environment variables.</para></listitem>
1921 </varlistentry>
1922
1923 </variablelist>
1924 </refsect1>
1925
1926 <refsect1>
1927 <title>Logging and Standard Input/Output</title>
1928
1929 <variablelist class='unit-directives'>
1930 <varlistentry>
1931
1932 <term><varname>StandardInput=</varname></term>
1933
1934 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1935 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1936 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1937 <option>fd:<replaceable>name</replaceable></option>.</para>
1938
1939 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1940 i.e. all read attempts by the process will result in immediate EOF.</para>
1941
1942 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1943 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1944 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1945 current controlling process releases the terminal.</para>
1946
1947 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1948 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1949 from the terminal.</para>
1950
1951 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1952 controlling process start-up of the executed process fails.</para>
1953
1954 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1955 standard input to the executed process. The data to pass is configured via
1956 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1957 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1958 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1959 EOF.</para>
1960
1961 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1962 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1963 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1964 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1965 input of processes to arbitrary system services.</para>
1966
1967 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1968 socket unit file (see
1969 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1970 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1971 input will be connected to the socket the service was activated from, which is primarily useful for
1972 compatibility with daemons designed for use with the traditional <citerefentry
1973 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1974 daemon.</para>
1975
1976 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1977 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1978 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1979 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1980 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1981 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1982 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1983 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1984 details about named file descriptors and their ordering.</para>
1985
1986 <para>This setting defaults to <option>null</option>.</para>
1987
1988 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1989 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1990 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1991 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
1992 finished before they start.</para></listitem>
1993 </varlistentry>
1994
1995 <varlistentry>
1996 <term><varname>StandardOutput=</varname></term>
1997
1998 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected
1999 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2000 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2001 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2002 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2003 <option>fd:<replaceable>name</replaceable></option>.</para>
2004
2005 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2006
2007 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2008 to it will be lost.</para>
2009
2010 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2011 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2012 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2013
2014 <para><option>journal</option> connects standard output with the journal, which is accessible via
2015 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2016 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2017 specific option listed below is hence a superset of this one. (Also note that any external,
2018 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2019 use when logging shall be processed with such a daemon.)</para>
2020
2021 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2022 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2023 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2024 case this option is no different from <option>journal</option>.</para>
2025
2026 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2027 two options above but copy the output to the system console as well.</para>
2028
2029 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2030 system object to standard output. The semantics are similar to the same option of
2031 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2032 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2033 but without truncating it.
2034 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2035 as writing and duplicated. This is particularly useful when the specified path refers to an
2036 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2037 single stream connection is created for both input and output.</para>
2038
2039 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2040 </replaceable></option> above, but it opens the file in append mode.</para>
2041
2042 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2043 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2044
2045 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2046 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2047 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2048 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2049 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2050 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2051 socket unit. If multiple matches are found, the first one will be used. See
2052 <varname>FileDescriptorName=</varname> in
2053 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2054 details about named descriptors and their ordering.</para>
2055
2056 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2057 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2058 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2059 above). Also note that in this case stdout (or stderr, see below) will be an
2060 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2061 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2062 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2063 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2064
2065 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2066 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2067 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2068 to be added to the unit (see above).</para></listitem>
2069 </varlistentry>
2070
2071 <varlistentry>
2072 <term><varname>StandardError=</varname></term>
2073
2074 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2075 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2076 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2077 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2078 <literal>stderr</literal>.</para>
2079
2080 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2081 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2082 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2083 to be added to the unit (see above).</para></listitem>
2084 </varlistentry>
2085
2086 <varlistentry>
2087 <term><varname>StandardInputText=</varname></term>
2088 <term><varname>StandardInputData=</varname></term>
2089
2090 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2091 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2092 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2093
2094 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2095 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2096 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2097 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2098 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2099 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2100
2101 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2102 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2103 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2104
2105 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2106 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2107 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2108 file. Assigning an empty string to either will reset the data buffer.</para>
2109
2110 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2111 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2112 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2113 details). This is particularly useful for large data configured with these two options. Example:</para>
2114
2115 <programlisting>…
2116 StandardInput=data
2117 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2118 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2119 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2120 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2121 SWNrZSEK
2122 …</programlisting></listitem>
2123 </varlistentry>
2124
2125 <varlistentry>
2126 <term><varname>LogLevelMax=</varname></term>
2127
2128 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2129 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2130 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2131 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2132 messages). See <citerefentry
2133 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2134 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2135 this option to configure the logging system to drop log messages of a specific service above the specified
2136 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2137 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2138 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2139 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2140 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2141 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2142 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2143 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2144 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2145 </varlistentry>
2146
2147 <varlistentry>
2148 <term><varname>LogExtraFields=</varname></term>
2149
2150 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2151 associated with this unit. This setting takes one or more journal field assignments in the format
2152 <literal>FIELD=VALUE</literal> separated by whitespace. See
2153 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2154 details on the journal field concept. Even though the underlying journal implementation permits binary field
2155 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2156 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2157 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2158 but given that all fields and values are indexed may also be used to implement cross-unit log record
2159 matching. Assign an empty string to reset the list.</para></listitem>
2160 </varlistentry>
2161
2162 <varlistentry>
2163 <term><varname>LogRateLimitIntervalSec=</varname></term>
2164 <term><varname>LogRateLimitBurst=</varname></term>
2165
2166 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2167 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2168 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2169 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2170 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2171 "min", "h", "ms", "us" (see
2172 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2173 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2174 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2175 </para></listitem>
2176 </varlistentry>
2177
2178 <varlistentry>
2179 <term><varname>SyslogIdentifier=</varname></term>
2180
2181 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2182 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2183 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2184 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2185 the same settings in combination with <option>+console</option>) and only applies to log messages
2186 written to stdout or stderr.</para></listitem>
2187 </varlistentry>
2188
2189 <varlistentry>
2190 <term><varname>SyslogFacility=</varname></term>
2191
2192 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2193 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2194 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2195 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2196 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2197 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2198 <option>local7</option>. See <citerefentry
2199 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2200 details. This option is only useful when <varname>StandardOutput=</varname> or
2201 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2202 the same settings in combination with <option>+console</option>), and only applies to log messages
2203 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2204 </varlistentry>
2205
2206 <varlistentry>
2207 <term><varname>SyslogLevel=</varname></term>
2208
2209 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2210 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2211 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2212 <option>debug</option>. See <citerefentry
2213 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2214 details. This option is only useful when <varname>StandardOutput=</varname> or
2215 <varname>StandardError=</varname> are set to <option>journal</option> or
2216 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2217 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2218 prefixed with a different log level which can be used to override the default log level specified here. The
2219 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2220 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2221 Defaults to <option>info</option>.</para></listitem>
2222 </varlistentry>
2223
2224 <varlistentry>
2225 <term><varname>SyslogLevelPrefix=</varname></term>
2226
2227 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2228 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2229 the same settings in combination with <option>+console</option>), log lines written by the executed
2230 process that are prefixed with a log level will be processed with this log level set but the prefix
2231 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2232 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2233 this prefixing see
2234 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2235 Defaults to true.</para></listitem>
2236 </varlistentry>
2237
2238 <varlistentry>
2239 <term><varname>TTYPath=</varname></term>
2240
2241 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2242 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2243 </varlistentry>
2244
2245 <varlistentry>
2246 <term><varname>TTYReset=</varname></term>
2247
2248 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2249 execution. Defaults to <literal>no</literal>.</para></listitem>
2250 </varlistentry>
2251
2252 <varlistentry>
2253 <term><varname>TTYVHangup=</varname></term>
2254
2255 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2256 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2257 </varlistentry>
2258
2259 <varlistentry>
2260 <term><varname>TTYVTDisallocate=</varname></term>
2261
2262 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2263 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2264 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2265 </varlistentry>
2266 </variablelist>
2267 </refsect1>
2268
2269 <refsect1>
2270 <title>System V Compatibility</title>
2271 <variablelist class='unit-directives'>
2272
2273 <varlistentry>
2274 <term><varname>UtmpIdentifier=</varname></term>
2275
2276 <listitem><para>Takes a four character identifier string for an <citerefentry
2277 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2278 for this service. This should only be set for services such as <command>getty</command> implementations (such
2279 as <citerefentry
2280 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2281 entries must be created and cleared before and after execution, or for services that shall be executed as if
2282 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2283 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2284 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2285 service.</para></listitem>
2286 </varlistentry>
2287
2288 <varlistentry>
2289 <term><varname>UtmpMode=</varname></term>
2290
2291 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2292 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2293 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2294 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2295 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2296 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2297 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2298 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2299 <citerefentry
2300 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2301 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2302 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2303 generated. In this case, the invoked process may be any process that is suitable to be run as session
2304 leader. Defaults to <literal>init</literal>.</para></listitem>
2305 </varlistentry>
2306
2307 </variablelist>
2308 </refsect1>
2309
2310 <refsect1>
2311 <title>Environment variables in spawned processes</title>
2312
2313 <para>Processes started by the service manager are executed with an environment variable block assembled from
2314 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2315 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2316 started by the user service manager instances generally do inherit all environment variables set for the service
2317 manager itself.</para>
2318
2319 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2320
2321 <itemizedlist>
2322 <listitem><para>Variables globally configured for the service manager, using the
2323 <varname>DefaultEnvironment=</varname> setting in
2324 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2325 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2326 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2327
2328 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2329
2330 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2331
2332 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2333
2334 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2335
2336 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2337 cf. <citerefentry
2338 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2339 </itemizedlist>
2340
2341 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2342 order of the list above — wins. Note that as final step all variables listed in
2343 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2344 before it is passed to the executed process.</para>
2345
2346 <para>The following select environment variables are set or propagated by the service manager for each invoked
2347 process:</para>
2348
2349 <variablelist class='environment-variables'>
2350 <varlistentry>
2351 <term><varname>$PATH</varname></term>
2352
2353 <listitem><para>Colon-separated list of directories to use
2354 when launching executables. systemd uses a fixed value of
2355 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2356 </para></listitem>
2357 </varlistentry>
2358
2359 <varlistentry>
2360 <term><varname>$LANG</varname></term>
2361
2362 <listitem><para>Locale. Can be set in
2363 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2364 or on the kernel command line (see
2365 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2366 and
2367 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2368 </para></listitem>
2369 </varlistentry>
2370
2371 <varlistentry>
2372 <term><varname>$USER</varname></term>
2373 <term><varname>$LOGNAME</varname></term>
2374 <term><varname>$HOME</varname></term>
2375 <term><varname>$SHELL</varname></term>
2376
2377 <listitem><para>User name (twice), home directory, and the
2378 login shell. The variables are set for the units that have
2379 <varname>User=</varname> set, which includes user
2380 <command>systemd</command> instances. See
2381 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2382 </para></listitem>
2383 </varlistentry>
2384
2385 <varlistentry>
2386 <term><varname>$INVOCATION_ID</varname></term>
2387
2388 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2389 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2390 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2391 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2392 unit.</para></listitem>
2393 </varlistentry>
2394
2395 <varlistentry>
2396 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2397
2398 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2399 services run by the user <command>systemd</command> instance, as well as any system services that use
2400 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2401 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2402 information.</para></listitem>
2403 </varlistentry>
2404
2405 <varlistentry>
2406 <term><varname>$MAINPID</varname></term>
2407
2408 <listitem><para>The PID of the unit's main process if it is
2409 known. This is only set for control processes as invoked by
2410 <varname>ExecReload=</varname> and similar. </para></listitem>
2411 </varlistentry>
2412
2413 <varlistentry>
2414 <term><varname>$MANAGERPID</varname></term>
2415
2416 <listitem><para>The PID of the user <command>systemd</command>
2417 instance, set for processes spawned by it. </para></listitem>
2418 </varlistentry>
2419
2420 <varlistentry>
2421 <term><varname>$LISTEN_FDS</varname></term>
2422 <term><varname>$LISTEN_PID</varname></term>
2423 <term><varname>$LISTEN_FDNAMES</varname></term>
2424
2425 <listitem><para>Information about file descriptors passed to a
2426 service for socket activation. See
2427 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2428 </para></listitem>
2429 </varlistentry>
2430
2431 <varlistentry>
2432 <term><varname>$NOTIFY_SOCKET</varname></term>
2433
2434 <listitem><para>The socket
2435 <function>sd_notify()</function> talks to. See
2436 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2437 </para></listitem>
2438 </varlistentry>
2439
2440 <varlistentry>
2441 <term><varname>$WATCHDOG_PID</varname></term>
2442 <term><varname>$WATCHDOG_USEC</varname></term>
2443
2444 <listitem><para>Information about watchdog keep-alive notifications. See
2445 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2446 </para></listitem>
2447 </varlistentry>
2448
2449 <varlistentry>
2450 <term><varname>$TERM</varname></term>
2451
2452 <listitem><para>Terminal type, set only for units connected to
2453 a terminal (<varname>StandardInput=tty</varname>,
2454 <varname>StandardOutput=tty</varname>, or
2455 <varname>StandardError=tty</varname>). See
2456 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2457 </para></listitem>
2458 </varlistentry>
2459
2460 <varlistentry>
2461 <term><varname>$JOURNAL_STREAM</varname></term>
2462
2463 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2464 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2465 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2466 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2467 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2468 be compared with the values set in the environment variable to determine whether the process output is still
2469 connected to the journal. Note that it is generally not sufficient to only check whether
2470 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2471 standard output or standard error output, without unsetting the environment variable.</para>
2472
2473 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2474 stream socket, this environment variable will contain information about the standard error stream, as that's
2475 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2476 output and standard error, hence very likely the environment variable contains device and inode information
2477 matching both stream file descriptors.)</para>
2478
2479 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2480 protocol to the native journal protocol (using
2481 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2482 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2483 delivery of structured metadata along with logged messages.</para></listitem>
2484 </varlistentry>
2485
2486 <varlistentry>
2487 <term><varname>$SERVICE_RESULT</varname></term>
2488
2489 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2490 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2491 "result". Currently, the following values are defined:</para>
2492
2493 <table>
2494 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2495 <tgroup cols='2'>
2496 <colspec colname='result'/>
2497 <colspec colname='meaning'/>
2498 <thead>
2499 <row>
2500 <entry>Value</entry>
2501 <entry>Meaning</entry>
2502 </row>
2503 </thead>
2504
2505 <tbody>
2506 <row>
2507 <entry><literal>success</literal></entry>
2508 <entry>The service ran successfully and exited cleanly.</entry>
2509 </row>
2510 <row>
2511 <entry><literal>protocol</literal></entry>
2512 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2513 </row>
2514 <row>
2515 <entry><literal>timeout</literal></entry>
2516 <entry>One of the steps timed out.</entry>
2517 </row>
2518 <row>
2519 <entry><literal>exit-code</literal></entry>
2520 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2521 </row>
2522 <row>
2523 <entry><literal>signal</literal></entry>
2524 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2525 </row>
2526 <row>
2527 <entry><literal>core-dump</literal></entry>
2528 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2529 </row>
2530 <row>
2531 <entry><literal>watchdog</literal></entry>
2532 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2533 </row>
2534 <row>
2535 <entry><literal>start-limit-hit</literal></entry>
2536 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2537 </row>
2538 <row>
2539 <entry><literal>resources</literal></entry>
2540 <entry>A catch-all condition in case a system operation failed.</entry>
2541 </row>
2542 </tbody>
2543 </tgroup>
2544 </table>
2545
2546 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2547 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2548 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2549 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2550 those which failed during their runtime.</para></listitem>
2551 </varlistentry>
2552
2553 <varlistentry>
2554 <term><varname>$EXIT_CODE</varname></term>
2555 <term><varname>$EXIT_STATUS</varname></term>
2556
2557 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2558 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2559 information of the main process of the service. For the precise definition of the exit code and status, see
2560 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2561 is one of <literal>exited</literal>, <literal>killed</literal>,
2562 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2563 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2564 that these environment variables are only set if the service manager succeeded to start and identify the main
2565 process of the service.</para>
2566
2567 <table>
2568 <title>Summary of possible service result variable values</title>
2569 <tgroup cols='3'>
2570 <colspec colname='result' />
2571 <colspec colname='code' />
2572 <colspec colname='status' />
2573 <thead>
2574 <row>
2575 <entry><varname>$SERVICE_RESULT</varname></entry>
2576 <entry><varname>$EXIT_CODE</varname></entry>
2577 <entry><varname>$EXIT_STATUS</varname></entry>
2578 </row>
2579 </thead>
2580
2581 <tbody>
2582 <row>
2583 <entry valign="top"><literal>success</literal></entry>
2584 <entry valign="top"><literal>exited</literal></entry>
2585 <entry><literal>0</literal></entry>
2586 </row>
2587 <row>
2588 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2589 <entry valign="top">not set</entry>
2590 <entry>not set</entry>
2591 </row>
2592 <row>
2593 <entry><literal>exited</literal></entry>
2594 <entry><literal>0</literal></entry>
2595 </row>
2596 <row>
2597 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2598 <entry valign="top"><literal>killed</literal></entry>
2599 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2600 </row>
2601 <row>
2602 <entry valign="top"><literal>exited</literal></entry>
2603 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2604 >3</literal>, …, <literal>255</literal></entry>
2605 </row>
2606 <row>
2607 <entry valign="top"><literal>exit-code</literal></entry>
2608 <entry valign="top"><literal>exited</literal></entry>
2609 <entry><literal>1</literal>, <literal>2</literal>, <literal
2610 >3</literal>, …, <literal>255</literal></entry>
2611 </row>
2612 <row>
2613 <entry valign="top"><literal>signal</literal></entry>
2614 <entry valign="top"><literal>killed</literal></entry>
2615 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2616 </row>
2617 <row>
2618 <entry valign="top"><literal>core-dump</literal></entry>
2619 <entry valign="top"><literal>dumped</literal></entry>
2620 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2621 </row>
2622 <row>
2623 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2624 <entry><literal>dumped</literal></entry>
2625 <entry><literal>ABRT</literal></entry>
2626 </row>
2627 <row>
2628 <entry><literal>killed</literal></entry>
2629 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2630 </row>
2631 <row>
2632 <entry><literal>exited</literal></entry>
2633 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2634 >3</literal>, …, <literal>255</literal></entry>
2635 </row>
2636 <row>
2637 <entry><literal>start-limit-hit</literal></entry>
2638 <entry>not set</entry>
2639 <entry>not set</entry>
2640 </row>
2641 <row>
2642 <entry><literal>resources</literal></entry>
2643 <entry>any of the above</entry>
2644 <entry>any of the above</entry>
2645 </row>
2646 <row>
2647 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2648 </row>
2649 </tbody>
2650 </tgroup>
2651 </table>
2652
2653 </listitem>
2654 </varlistentry>
2655
2656 <varlistentry>
2657 <term><varname>$PIDFILE</varname></term>
2658
2659 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2660 service that uses the <varname>PIDFile=</varname> setting, see
2661 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2662 for details. Service code may use this environment variable to automatically generate a PID file at
2663 the location configured in the unit file. This field is set to an absolute path in the file
2664 system.</para></listitem>
2665 </varlistentry>
2666
2667 </variablelist>
2668
2669 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2670 of the selected PAM stack, additional environment variables defined by systemd may be set for
2671 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2672 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2673 </refsect1>
2674
2675 <refsect1>
2676 <title>Process exit codes</title>
2677
2678 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2679 with the settings above. In that case the already created service process will exit with a non-zero exit code
2680 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2681 error codes, after having been created by the <citerefentry
2682 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2683 before the matching <citerefentry
2684 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2685 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2686 manager itself are used.</para>
2687
2688 <para>The following basic service exit codes are defined by the C library.</para>
2689
2690 <table>
2691 <title>Basic C library exit codes</title>
2692 <tgroup cols='3'>
2693 <thead>
2694 <row>
2695 <entry>Exit Code</entry>
2696 <entry>Symbolic Name</entry>
2697 <entry>Description</entry>
2698 </row>
2699 </thead>
2700 <tbody>
2701 <row>
2702 <entry>0</entry>
2703 <entry><constant>EXIT_SUCCESS</constant></entry>
2704 <entry>Generic success code.</entry>
2705 </row>
2706 <row>
2707 <entry>1</entry>
2708 <entry><constant>EXIT_FAILURE</constant></entry>
2709 <entry>Generic failure or unspecified error.</entry>
2710 </row>
2711 </tbody>
2712 </tgroup>
2713 </table>
2714
2715 <para>The following service exit codes are defined by the <ulink
2716 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2717 </ulink>.
2718 </para>
2719
2720 <table>
2721 <title>LSB service exit codes</title>
2722 <tgroup cols='3'>
2723 <thead>
2724 <row>
2725 <entry>Exit Code</entry>
2726 <entry>Symbolic Name</entry>
2727 <entry>Description</entry>
2728 </row>
2729 </thead>
2730 <tbody>
2731 <row>
2732 <entry>2</entry>
2733 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2734 <entry>Invalid or excess arguments.</entry>
2735 </row>
2736 <row>
2737 <entry>3</entry>
2738 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2739 <entry>Unimplemented feature.</entry>
2740 </row>
2741 <row>
2742 <entry>4</entry>
2743 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2744 <entry>The user has insufficient privileges.</entry>
2745 </row>
2746 <row>
2747 <entry>5</entry>
2748 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2749 <entry>The program is not installed.</entry>
2750 </row>
2751 <row>
2752 <entry>6</entry>
2753 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2754 <entry>The program is not configured.</entry>
2755 </row>
2756 <row>
2757 <entry>7</entry>
2758 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2759 <entry>The program is not running.</entry>
2760 </row>
2761 </tbody>
2762 </tgroup>
2763 </table>
2764
2765 <para>
2766 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2767 used by the service manager to indicate problems during process invocation:
2768 </para>
2769 <table>
2770 <title>systemd-specific exit codes</title>
2771 <tgroup cols='3'>
2772 <thead>
2773 <row>
2774 <entry>Exit Code</entry>
2775 <entry>Symbolic Name</entry>
2776 <entry>Description</entry>
2777 </row>
2778 </thead>
2779 <tbody>
2780 <row>
2781 <entry>200</entry>
2782 <entry><constant>EXIT_CHDIR</constant></entry>
2783 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2784 </row>
2785 <row>
2786 <entry>201</entry>
2787 <entry><constant>EXIT_NICE</constant></entry>
2788 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2789 </row>
2790 <row>
2791 <entry>202</entry>
2792 <entry><constant>EXIT_FDS</constant></entry>
2793 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2794 </row>
2795 <row>
2796 <entry>203</entry>
2797 <entry><constant>EXIT_EXEC</constant></entry>
2798 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2799 </row>
2800 <row>
2801 <entry>204</entry>
2802 <entry><constant>EXIT_MEMORY</constant></entry>
2803 <entry>Failed to perform an action due to memory shortage.</entry>
2804 </row>
2805 <row>
2806 <entry>205</entry>
2807 <entry><constant>EXIT_LIMITS</constant></entry>
2808 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2809 </row>
2810 <row>
2811 <entry>206</entry>
2812 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2813 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2814 </row>
2815 <row>
2816 <entry>207</entry>
2817 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2818 <entry>Failed to set process signal mask.</entry>
2819 </row>
2820 <row>
2821 <entry>208</entry>
2822 <entry><constant>EXIT_STDIN</constant></entry>
2823 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2824 </row>
2825 <row>
2826 <entry>209</entry>
2827 <entry><constant>EXIT_STDOUT</constant></entry>
2828 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2829 </row>
2830 <row>
2831 <entry>210</entry>
2832 <entry><constant>EXIT_CHROOT</constant></entry>
2833 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2834 </row>
2835 <row>
2836 <entry>211</entry>
2837 <entry><constant>EXIT_IOPRIO</constant></entry>
2838 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2839 </row>
2840 <row>
2841 <entry>212</entry>
2842 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2843 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2844 </row>
2845 <row>
2846 <entry>213</entry>
2847 <entry><constant>EXIT_SECUREBITS</constant></entry>
2848 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2849 </row>
2850 <row>
2851 <entry>214</entry>
2852 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2853 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2854 </row>
2855 <row>
2856 <entry>215</entry>
2857 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2858 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2859 </row>
2860 <row>
2861 <entry>216</entry>
2862 <entry><constant>EXIT_GROUP</constant></entry>
2863 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2864 </row>
2865 <row>
2866 <entry>217</entry>
2867 <entry><constant>EXIT_USER</constant></entry>
2868 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2869 </row>
2870 <row>
2871 <entry>218</entry>
2872 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2873 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2874 </row>
2875 <row>
2876 <entry>219</entry>
2877 <entry><constant>EXIT_CGROUP</constant></entry>
2878 <entry>Setting up the service control group failed.</entry>
2879 </row>
2880 <row>
2881 <entry>220</entry>
2882 <entry><constant>EXIT_SETSID</constant></entry>
2883 <entry>Failed to create new process session.</entry>
2884 </row>
2885 <row>
2886 <entry>221</entry>
2887 <entry><constant>EXIT_CONFIRM</constant></entry>
2888 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2889 </row>
2890 <row>
2891 <entry>222</entry>
2892 <entry><constant>EXIT_STDERR</constant></entry>
2893 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2894 </row>
2895 <row>
2896 <entry>224</entry>
2897 <entry><constant>EXIT_PAM</constant></entry>
2898 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2899 </row>
2900 <row>
2901 <entry>225</entry>
2902 <entry><constant>EXIT_NETWORK</constant></entry>
2903 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2904 </row>
2905 <row>
2906 <entry>226</entry>
2907 <entry><constant>EXIT_NAMESPACE</constant></entry>
2908 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2909 </row>
2910 <row>
2911 <entry>227</entry>
2912 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2913 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2914 </row>
2915 <row>
2916 <entry>228</entry>
2917 <entry><constant>EXIT_SECCOMP</constant></entry>
2918 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2919 </row>
2920 <row>
2921 <entry>229</entry>
2922 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2923 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2924 </row>
2925 <row>
2926 <entry>230</entry>
2927 <entry><constant>EXIT_PERSONALITY</constant></entry>
2928 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2929 </row>
2930 <row>
2931 <entry>231</entry>
2932 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2933 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2934 </row>
2935 <row>
2936 <entry>232</entry>
2937 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2938 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2939 </row>
2940 <row>
2941 <entry>233</entry>
2942 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2943 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2944 </row>
2945 <row>
2946 <entry>235</entry>
2947 <entry><constant>EXIT_CHOWN</constant></entry>
2948 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2949 </row>
2950 <row>
2951 <entry>236</entry>
2952 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2953 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2954 </row>
2955 <row>
2956 <entry>237</entry>
2957 <entry><constant>EXIT_KEYRING</constant></entry>
2958 <entry>Failed to set up kernel keyring.</entry>
2959 </row>
2960 <row>
2961 <entry>238</entry>
2962 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2963 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2964 </row>
2965 <row>
2966 <entry>239</entry>
2967 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2968 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2969 </row>
2970 <row>
2971 <entry>240</entry>
2972 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2973 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2974 </row>
2975 <row>
2976 <entry>241</entry>
2977 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2978 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2979 </row>
2980 <row>
2981 <entry>242</entry>
2982 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
2983 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
2984 </row>
2985
2986 </tbody>
2987 </tgroup>
2988 </table>
2989
2990 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2991
2992 <table>
2993 <title>BSD exit codes</title>
2994 <tgroup cols='3'>
2995 <thead>
2996 <row>
2997 <entry>Exit Code</entry>
2998 <entry>Symbolic Name</entry>
2999 <entry>Description</entry>
3000 </row>
3001 </thead>
3002 <tbody>
3003 <row>
3004 <entry>64</entry>
3005 <entry><constant>EX_USAGE</constant></entry>
3006 <entry>Command line usage error</entry>
3007 </row>
3008 <row>
3009 <entry>65</entry>
3010 <entry><constant>EX_DATAERR</constant></entry>
3011 <entry>Data format error</entry>
3012 </row>
3013 <row>
3014 <entry>66</entry>
3015 <entry><constant>EX_NOINPUT</constant></entry>
3016 <entry>Cannot open input</entry>
3017 </row>
3018 <row>
3019 <entry>67</entry>
3020 <entry><constant>EX_NOUSER</constant></entry>
3021 <entry>Addressee unknown</entry>
3022 </row>
3023 <row>
3024 <entry>68</entry>
3025 <entry><constant>EX_NOHOST</constant></entry>
3026 <entry>Host name unknown</entry>
3027 </row>
3028 <row>
3029 <entry>69</entry>
3030 <entry><constant>EX_UNAVAILABLE</constant></entry>
3031 <entry>Service unavailable</entry>
3032 </row>
3033 <row>
3034 <entry>70</entry>
3035 <entry><constant>EX_SOFTWARE</constant></entry>
3036 <entry>internal software error</entry>
3037 </row>
3038 <row>
3039 <entry>71</entry>
3040 <entry><constant>EX_OSERR</constant></entry>
3041 <entry>System error (e.g., can't fork)</entry>
3042 </row>
3043 <row>
3044 <entry>72</entry>
3045 <entry><constant>EX_OSFILE</constant></entry>
3046 <entry>Critical OS file missing</entry>
3047 </row>
3048 <row>
3049 <entry>73</entry>
3050 <entry><constant>EX_CANTCREAT</constant></entry>
3051 <entry>Can't create (user) output file</entry>
3052 </row>
3053 <row>
3054 <entry>74</entry>
3055 <entry><constant>EX_IOERR</constant></entry>
3056 <entry>Input/output error</entry>
3057 </row>
3058 <row>
3059 <entry>75</entry>
3060 <entry><constant>EX_TEMPFAIL</constant></entry>
3061 <entry>Temporary failure; user is invited to retry</entry>
3062 </row>
3063 <row>
3064 <entry>76</entry>
3065 <entry><constant>EX_PROTOCOL</constant></entry>
3066 <entry>Remote error in protocol</entry>
3067 </row>
3068 <row>
3069 <entry>77</entry>
3070 <entry><constant>EX_NOPERM</constant></entry>
3071 <entry>Permission denied</entry>
3072 </row>
3073 <row>
3074 <entry>78</entry>
3075 <entry><constant>EX_CONFIG</constant></entry>
3076 <entry>Configuration error</entry>
3077 </row>
3078 </tbody>
3079 </tgroup>
3080 </table>
3081 </refsect1>
3082
3083 <refsect1>
3084 <title>See Also</title>
3085 <para>
3086 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3087 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3088 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3089 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3090 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3091 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3092 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3093 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3094 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3095 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3096 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3097 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3098 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3099 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3100 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3101 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3102 </para>
3103 </refsect1>
3104
3105 </refentry>