]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
manager: put bin before sbin for user instances
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73 </itemizedlist>
74 </refsect1>
75
76 <!-- We don't have any default dependency here. -->
77
78 <refsect1>
79 <title>Paths</title>
80
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
115 </varlistentry>
116
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
119
120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
126 Specification</ulink>.</para>
127
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
155 </varlistentry>
156
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
181 refers to a path below the root directory of the unit.</para>
182
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
201 <variablelist class='unit-directives'>
202
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is stopped —
225 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
226 specified user and group must have been created statically in the user database no later than the moment the
227 service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
229 is applied at boot or package install time.</para>
230
231 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
232 from the specified user's default group list, as defined in the system's user and group
233 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
234 setting (see below).</para></listitem>
235 </varlistentry>
236
237 <varlistentry>
238 <term><varname>DynamicUser=</varname></term>
239
240 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
241 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
242 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
243 transiently during runtime. The
244 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
245 NSS module provides integration of these dynamic users/groups into the system's user and group
246 databases. The user and group name to use may be configured via <varname>User=</varname> and
247 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
248 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
249 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
250 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
251 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
252 <varname>User=</varname> is specified and the static group with the name exists, then it is required
253 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
254 specified and the static user with the name exists, then it is required that the static group with
255 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
256 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
257 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
258 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
259 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
260 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
261 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
262 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
263 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
264 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
265 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
266 world-writable directories on a system this ensures that a unit making use of dynamic user/group
267 allocation cannot leave files around after unit termination. Furthermore
268 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
269 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
270 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
271 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
272 arbitrary file system locations. In order to allow the service to write to certain directories, they
273 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
274 UID/GID recycling doesn't create security issues involving files created by the service. Use
275 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
276 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
277 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
278 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
279 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
280 below). If this option is enabled, care should be taken that the unit's processes do not get access
281 to directories outside of these explicitly configured and managed ones. Specifically, do not use
282 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
283 passing for directory file descriptors, as this would permit processes to create files or directories
284 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
285 service. Defaults to off.</para></listitem>
286 </varlistentry>
287
288 <varlistentry>
289 <term><varname>SupplementaryGroups=</varname></term>
290
291 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
292 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
293 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
294 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
295 the list of supplementary groups configured in the system group database for the user. This does not affect
296 commands prefixed with <literal>+</literal>.</para></listitem>
297 </varlistentry>
298
299 <varlistentry>
300 <term><varname>PAMName=</varname></term>
301
302 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
303 registered as a PAM session under the specified service name. This is only useful in conjunction with the
304 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
305 executed processes. See <citerefentry
306 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
307 details.</para>
308
309 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
310 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
311 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
312 is an immediate child process of the unit's main process.</para>
313
314 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
315 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
316 be associated with two units: the unit it was originally started from (and for which
317 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
318 will however be associated with the session scope unit only. This has implications when used in combination
319 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
320 changes in the original unit through notification messages. These messages will be considered belonging to the
321 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
322 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
323 </listitem>
324 </varlistentry>
325
326 </variablelist>
327 </refsect1>
328
329 <refsect1>
330 <title>Capabilities</title>
331
332 <xi:include href="system-only.xml" xpointer="plural"/>
333
334 <variablelist class='unit-directives'>
335
336 <varlistentry>
337 <term><varname>CapabilityBoundingSet=</varname></term>
338
339 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
340 process. See <citerefentry
341 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
342 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
343 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
344 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
345 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
346 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
347 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
348 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
349 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
350 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
351 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
352 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
353 capabilities, also undoing any previous settings. This does not affect commands prefixed with
354 <literal>+</literal>.</para>
355
356 <para>Example: if a unit has the following,
357 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
358 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
359 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
360 If the second line is prefixed with <literal>~</literal>, e.g.,
361 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
362 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
363 then, only <constant>CAP_A</constant> is set.</para></listitem>
364 </varlistentry>
365
366 <varlistentry>
367 <term><varname>AmbientCapabilities=</varname></term>
368
369 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
370 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
371 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
372 once in which case the ambient capability sets are merged (see the above examples in
373 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
374 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
375 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
376 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
377 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
378 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
379 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
380 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
381 to <varname>SecureBits=</varname> to retain the capabilities over the user
382 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
383 <literal>+</literal>.</para></listitem>
384 </varlistentry>
385
386 </variablelist>
387 </refsect1>
388
389 <refsect1>
390 <title>Security</title>
391
392 <variablelist class='unit-directives'>
393
394 <varlistentry>
395 <term><varname>NoNewPrivileges=</varname></term>
396
397 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
398 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
399 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
400 a process and its children can never elevate privileges again. Defaults to false, but certain
401 settings override this and ignore the value of this setting. This is the case when
402 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
403 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
404 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
405 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
406 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
407 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
408 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
409 this setting. Also see <ulink
410 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
411 Flag</ulink>.</para></listitem>
412 </varlistentry>
413
414 <varlistentry>
415 <term><varname>SecureBits=</varname></term>
416
417 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
418 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
419 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
420 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
421 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
422 prefixed with <literal>+</literal>. See <citerefentry
423 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
424 details.</para></listitem>
425 </varlistentry>
426
427 </variablelist>
428 </refsect1>
429
430 <refsect1>
431 <title>Mandatory Access Control</title>
432
433 <xi:include href="system-only.xml" xpointer="plural"/>
434
435 <variablelist class='unit-directives'>
436
437 <varlistentry>
438 <term><varname>SELinuxContext=</varname></term>
439
440 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
441 automated domain transition. However, the policy still needs to authorize the transition. This directive is
442 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
443 affect commands prefixed with <literal>+</literal>. See <citerefentry
444 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
445 details.</para></listitem>
446 </varlistentry>
447
448 <varlistentry>
449 <term><varname>AppArmorProfile=</varname></term>
450
451 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
452 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
453 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
454 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
455 </varlistentry>
456
457 <varlistentry>
458 <term><varname>SmackProcessLabel=</varname></term>
459
460 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
461 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
462 it. The process will continue to run under the label specified here unless the executable has its own
463 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
464 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
465 disabled.</para>
466
467 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
468 value may be specified to unset previous assignments. This does not affect commands prefixed with
469 <literal>+</literal>.</para></listitem>
470 </varlistentry>
471
472 </variablelist>
473 </refsect1>
474
475 <refsect1>
476 <title>Process Properties</title>
477
478 <variablelist class='unit-directives'>
479
480 <varlistentry>
481 <term><varname>LimitCPU=</varname></term>
482 <term><varname>LimitFSIZE=</varname></term>
483 <term><varname>LimitDATA=</varname></term>
484 <term><varname>LimitSTACK=</varname></term>
485 <term><varname>LimitCORE=</varname></term>
486 <term><varname>LimitRSS=</varname></term>
487 <term><varname>LimitNOFILE=</varname></term>
488 <term><varname>LimitAS=</varname></term>
489 <term><varname>LimitNPROC=</varname></term>
490 <term><varname>LimitMEMLOCK=</varname></term>
491 <term><varname>LimitLOCKS=</varname></term>
492 <term><varname>LimitSIGPENDING=</varname></term>
493 <term><varname>LimitMSGQUEUE=</varname></term>
494 <term><varname>LimitNICE=</varname></term>
495 <term><varname>LimitRTPRIO=</varname></term>
496 <term><varname>LimitRTTIME=</varname></term>
497
498 <listitem><para>Set soft and hard limits on various resources for executed processes. See
499 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
500 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
501 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
502 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
503 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
504 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
505 the usual time units ms, s, min, h and so on may be used (see
506 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
507 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
508 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
509 that the effective granularity of the limits might influence their enforcement. For example, time limits
510 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
511 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
512 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
513 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
514 equivalent to 1).</para>
515
516 <para>Note that most process resource limits configured with these options are per-process, and processes may
517 fork in order to acquire a new set of resources that are accounted independently of the original process, and
518 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
519 setting it has no effect. Often it is advisable to prefer the resource controls listed in
520 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
521 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
522 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
523 replacement for <varname>LimitRSS=</varname>.</para>
524
525 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
526 per-user instance of
527 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
528 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
529
530 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
531 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
532 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
533 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
534 services, see above).</para>
535
536 <table>
537 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
538
539 <tgroup cols='3'>
540 <colspec colname='directive' />
541 <colspec colname='equivalent' />
542 <colspec colname='unit' />
543 <thead>
544 <row>
545 <entry>Directive</entry>
546 <entry><command>ulimit</command> equivalent</entry>
547 <entry>Unit</entry>
548 </row>
549 </thead>
550 <tbody>
551 <row>
552 <entry>LimitCPU=</entry>
553 <entry>ulimit -t</entry>
554 <entry>Seconds</entry>
555 </row>
556 <row>
557 <entry>LimitFSIZE=</entry>
558 <entry>ulimit -f</entry>
559 <entry>Bytes</entry>
560 </row>
561 <row>
562 <entry>LimitDATA=</entry>
563 <entry>ulimit -d</entry>
564 <entry>Bytes</entry>
565 </row>
566 <row>
567 <entry>LimitSTACK=</entry>
568 <entry>ulimit -s</entry>
569 <entry>Bytes</entry>
570 </row>
571 <row>
572 <entry>LimitCORE=</entry>
573 <entry>ulimit -c</entry>
574 <entry>Bytes</entry>
575 </row>
576 <row>
577 <entry>LimitRSS=</entry>
578 <entry>ulimit -m</entry>
579 <entry>Bytes</entry>
580 </row>
581 <row>
582 <entry>LimitNOFILE=</entry>
583 <entry>ulimit -n</entry>
584 <entry>Number of File Descriptors</entry>
585 </row>
586 <row>
587 <entry>LimitAS=</entry>
588 <entry>ulimit -v</entry>
589 <entry>Bytes</entry>
590 </row>
591 <row>
592 <entry>LimitNPROC=</entry>
593 <entry>ulimit -u</entry>
594 <entry>Number of Processes</entry>
595 </row>
596 <row>
597 <entry>LimitMEMLOCK=</entry>
598 <entry>ulimit -l</entry>
599 <entry>Bytes</entry>
600 </row>
601 <row>
602 <entry>LimitLOCKS=</entry>
603 <entry>ulimit -x</entry>
604 <entry>Number of Locks</entry>
605 </row>
606 <row>
607 <entry>LimitSIGPENDING=</entry>
608 <entry>ulimit -i</entry>
609 <entry>Number of Queued Signals</entry>
610 </row>
611 <row>
612 <entry>LimitMSGQUEUE=</entry>
613 <entry>ulimit -q</entry>
614 <entry>Bytes</entry>
615 </row>
616 <row>
617 <entry>LimitNICE=</entry>
618 <entry>ulimit -e</entry>
619 <entry>Nice Level</entry>
620 </row>
621 <row>
622 <entry>LimitRTPRIO=</entry>
623 <entry>ulimit -r</entry>
624 <entry>Realtime Priority</entry>
625 </row>
626 <row>
627 <entry>LimitRTTIME=</entry>
628 <entry>No equivalent</entry>
629 <entry>Microseconds</entry>
630 </row>
631 </tbody>
632 </tgroup>
633 </table></listitem>
634 </varlistentry>
635
636 <varlistentry>
637 <term><varname>UMask=</varname></term>
638
639 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
640 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
641 to 0022.</para></listitem>
642 </varlistentry>
643
644 <varlistentry>
645 <term><varname>KeyringMode=</varname></term>
646
647 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
648 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
649 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
650 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
651 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
652 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
653 system services, as this ensures that multiple services running under the same system user ID (in particular
654 the root user) do not share their key material among each other. If <option>shared</option> is used a new
655 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
656 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
657 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
658 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
659 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
660 <option>private</option> for services of the system service manager and to <option>inherit</option> for
661 non-service units and for services of the user service manager.</para></listitem>
662 </varlistentry>
663
664 <varlistentry>
665 <term><varname>OOMScoreAdjust=</varname></term>
666
667 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
668 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
669 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
670 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
671 not specified defaults to the OOM score adjustment level of the service manager itself, which is
672 normally at 0.</para>
673
674 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
675 manager shall react to the kernel OOM killer terminating a process of the service. See
676 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
677 for details.</para></listitem>
678 </varlistentry>
679
680 <varlistentry>
681 <term><varname>TimerSlackNSec=</varname></term>
682 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
683 accuracy of wake-ups triggered by timers. See
684 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
685 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
686 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
687 </varlistentry>
688
689 <varlistentry>
690 <term><varname>Personality=</varname></term>
691
692 <listitem><para>Controls which kernel architecture <citerefentry
693 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
694 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
695 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
696 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
697 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
698 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
699 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
700 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
701 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
702 personality of the host system's kernel.</para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>IgnoreSIGPIPE=</varname></term>
707
708 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
709 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
710 pipelines.</para></listitem>
711 </varlistentry>
712
713 </variablelist>
714 </refsect1>
715
716 <refsect1>
717 <title>Scheduling</title>
718
719 <variablelist class='unit-directives'>
720
721 <varlistentry>
722 <term><varname>Nice=</varname></term>
723
724 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
725 between -20 (highest priority) and 19 (lowest priority). See
726 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
727 details.</para></listitem>
728 </varlistentry>
729
730 <varlistentry>
731 <term><varname>CPUSchedulingPolicy=</varname></term>
732
733 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
734 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
735 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
736 details.</para></listitem>
737 </varlistentry>
738
739 <varlistentry>
740 <term><varname>CPUSchedulingPriority=</varname></term>
741
742 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
743 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
744 (lowest priority) and 99 (highest priority) can be used. See
745 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
746 details. </para></listitem>
747 </varlistentry>
748
749 <varlistentry>
750 <term><varname>CPUSchedulingResetOnFork=</varname></term>
751
752 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
753 reset when the executed processes fork, and can hence not leak into child processes. See
754 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
755 details. Defaults to false.</para></listitem>
756 </varlistentry>
757
758 <varlistentry>
759 <term><varname>CPUAffinity=</varname></term>
760
761 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
762 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
763 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
764 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
765 effect. See
766 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
767 details.</para></listitem>
768 </varlistentry>
769
770 <varlistentry>
771 <term><varname>NUMAPolicy=</varname></term>
772
773 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
774 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
775 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
776 in <varname>NUMAMask=</varname>. For more details on each policy please see,
777 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
778 overview of NUMA support in Linux see,
779 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
780 </para></listitem>
781 </varlistentry>
782
783 <varlistentry>
784 <term><varname>NUMAMask=</varname></term>
785
786 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
787 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
788 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
789 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
790 </varlistentry>
791
792 <varlistentry>
793 <term><varname>IOSchedulingClass=</varname></term>
794
795 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
796 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
797 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
798 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
799 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
800 details.</para></listitem>
801 </varlistentry>
802
803 <varlistentry>
804 <term><varname>IOSchedulingPriority=</varname></term>
805
806 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
807 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
808 above). If the empty string is assigned to this option, all prior assignments to both
809 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
810 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
811 details.</para></listitem>
812 </varlistentry>
813
814 </variablelist>
815 </refsect1>
816
817 <refsect1>
818 <title>Sandboxing</title>
819
820 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
821 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
822 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
823 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
824 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
825 manager that makes file system namespacing unavailable to its payload. Similar,
826 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
827 or in containers where support for this is turned off.</para>
828
829 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
830 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
831 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
832 accessible to privileged processes.</para>
833
834 <variablelist class='unit-directives'>
835
836 <varlistentry>
837 <term><varname>ProtectSystem=</varname></term>
838
839 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
840 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
841 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
842 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
843 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
844 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
845 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
846 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
847 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
848 recommended to enable this setting for all long-running services, unless they are involved with system updates
849 or need to modify the operating system in other ways. If this option is used,
850 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
851 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
852 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
853 off.</para></listitem>
854 </varlistentry>
855
856 <varlistentry>
857 <term><varname>ProtectHome=</varname></term>
858
859 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
860 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
861 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
862 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
863 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
864 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
865 directories not relevant to the processes invoked by the unit, while still allowing necessary
866 directories to be made visible when listed in <varname>BindPaths=</varname> or
867 <varname>BindReadOnlyPaths=</varname>.</para>
868
869 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
870 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
871 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
872 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
873
874 <para>It is recommended to enable this setting for all long-running services (in particular
875 network-facing ones), to ensure they cannot get access to private user data, unless the services
876 actually require access to the user's private data. This setting is implied if
877 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
878 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
879
880 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
881 </varlistentry>
882
883 <varlistentry>
884 <term><varname>RuntimeDirectory=</varname></term>
885 <term><varname>StateDirectory=</varname></term>
886 <term><varname>CacheDirectory=</varname></term>
887 <term><varname>LogsDirectory=</varname></term>
888 <term><varname>ConfigurationDirectory=</varname></term>
889
890 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
891 names must be relative, and may not include <literal>..</literal>. If set, one or more
892 directories by the specified names will be created (including their parents) below the locations
893 defined in the following table, when the unit is started. Also, the corresponding environment variable
894 is defined with the full path of directories. If multiple directories are set, then in the environment variable
895 the paths are concatenated with colon (<literal>:</literal>).</para>
896 <table>
897 <title>Automatic directory creation and environment variables</title>
898 <tgroup cols='4'>
899 <thead>
900 <row>
901 <entry>Directory</entry>
902 <entry>Below path for system units</entry>
903 <entry>Below path for user units</entry>
904 <entry>Environment variable set</entry>
905 </row>
906 </thead>
907 <tbody>
908 <row>
909 <entry><varname>RuntimeDirectory=</varname></entry>
910 <entry><filename>/run/</filename></entry>
911 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
912 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
913 </row>
914 <row>
915 <entry><varname>StateDirectory=</varname></entry>
916 <entry><filename>/var/lib/</filename></entry>
917 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
918 <entry><varname>$STATE_DIRECTORY</varname></entry>
919 </row>
920 <row>
921 <entry><varname>CacheDirectory=</varname></entry>
922 <entry><filename>/var/cache/</filename></entry>
923 <entry><varname>$XDG_CACHE_HOME</varname></entry>
924 <entry><varname>$CACHE_DIRECTORY</varname></entry>
925 </row>
926 <row>
927 <entry><varname>LogsDirectory=</varname></entry>
928 <entry><filename>/var/log/</filename></entry>
929 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
930 <entry><varname>$LOGS_DIRECTORY</varname></entry>
931 </row>
932 <row>
933 <entry><varname>ConfigurationDirectory=</varname></entry>
934 <entry><filename>/etc/</filename></entry>
935 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
936 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
937 </row>
938 </tbody>
939 </tgroup>
940 </table>
941
942 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
943 the unit is stopped. It is possible to preserve the specified directories in this case if
944 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
945 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
946 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
947 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
948
949 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
950 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
951 specified directories already exist and their owning user or group do not match the configured ones, all files
952 and directories below the specified directories as well as the directories themselves will have their file
953 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
954 already owned by the right user and group, files and directories below of them are left as-is, even if they do
955 not match what is requested. The innermost specified directories will have their access mode adjusted to the
956 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
957 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
958 <varname>ConfigurationDirectoryMode=</varname>.</para>
959
960 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
961 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
962 are mounted from there into the unit's file system namespace.</para>
963
964 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
965 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
966 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
967 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
968 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
969 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
970 and from inside the unit, the relevant directories hence always appear directly below
971 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
972
973 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
974 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
975 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
976 directory is cleaned up automatically after use. For runtime directories that require more complex or different
977 configuration or lifetime guarantees, please consider using
978 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
979
980 <para>The directories defined by these options are always created under the standard paths used by systemd
981 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
982 directories in a different location, a different mechanism has to be used to create them.</para>
983
984 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
985 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
986 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
987 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
988
989 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
990 …</command> command on the relevant units, see
991 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
992 details.</para>
993
994 <para>Example: if a system service unit has the following,
995 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
996 the service manager creates <filename>/run/foo</filename> (if it does not exist),
997 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
998 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
999 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1000 when the service is stopped.</para>
1001
1002 <para>Example: if a system service unit has the following,
1003 <programlisting>RuntimeDirectory=foo/bar
1004 StateDirectory=aaa/bbb ccc</programlisting>
1005 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1006 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1007 </varlistentry>
1008
1009 <varlistentry>
1010 <term><varname>RuntimeDirectoryMode=</varname></term>
1011 <term><varname>StateDirectoryMode=</varname></term>
1012 <term><varname>CacheDirectoryMode=</varname></term>
1013 <term><varname>LogsDirectoryMode=</varname></term>
1014 <term><varname>ConfigurationDirectoryMode=</varname></term>
1015
1016 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1017 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1018 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1019 <constant>0755</constant>. See "Permissions" in <citerefentry
1020 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1021 discussion of the meaning of permission bits.</para></listitem>
1022 </varlistentry>
1023
1024 <varlistentry>
1025 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1026
1027 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1028 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1029 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1030 and manually restarted. Here, the automatic restart means the operation specified in
1031 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1032 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1033 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1034 <literal>tmpfs</literal>, then for system services the directories specified in
1035 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1036 </varlistentry>
1037
1038 <varlistentry>
1039 <term><varname>ReadWritePaths=</varname></term>
1040 <term><varname>ReadOnlyPaths=</varname></term>
1041 <term><varname>InaccessiblePaths=</varname></term>
1042
1043 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1044 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1045 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1046 contain symlinks, they are resolved relative to the root directory set with
1047 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1048
1049 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1050 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1051 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1052 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1053 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1054 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1055
1056 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1057 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1058 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1059 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1060 see <varname>TemporaryFileSystem=</varname>.</para>
1061
1062 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1063 in which case all paths listed will have limited access from within the namespace. If the empty string is
1064 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1065
1066 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1067 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1068 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1069 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1070 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1071 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1072 second.</para>
1073
1074 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1075 host. This means that this setting may not be used for services which shall be able to install mount points in
1076 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1077 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1078 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1079 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1080 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1081 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1082 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1083 setting is not complete, and does not offer full protection. </para>
1084
1085 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1086 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1087 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1088 <varname>SystemCallFilter=~@mount</varname>.</para>
1089
1090 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>TemporaryFileSystem=</varname></term>
1095
1096 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1097 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1098 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1099 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1100 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1101 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1102 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1103 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1104
1105 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1106 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1107 <varname>BindReadOnlyPaths=</varname>:</para>
1108
1109 <para>Example: if a unit has the following,
1110 <programlisting>TemporaryFileSystem=/var:ro
1111 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1112 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1113 <filename>/var/lib/systemd</filename> or its contents.</para>
1114
1115 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1116 </varlistentry>
1117
1118 <varlistentry>
1119 <term><varname>PrivateTmp=</varname></term>
1120
1121 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1122 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1123 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1124 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1125 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1126 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1127 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1128 <varname>JoinsNamespaceOf=</varname> directive, see
1129 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1130 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1131 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1132 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1133 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1134 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1135 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1136 is added.</para>
1137
1138 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1139 available), and the unit should be written in a way that does not solely rely on this setting for
1140 security.</para>
1141
1142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1143 </varlistentry>
1144
1145 <varlistentry>
1146 <term><varname>PrivateDevices=</varname></term>
1147
1148 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1149 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1150 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1151 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1152 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1153 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1154 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1155 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1156 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1157 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1158 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1159 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1160 services which shall be able to install mount points in the main mount namespace. The new
1161 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1162 to set up executable memory by using
1163 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1164 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1165 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1166 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1167 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1168 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1169
1170 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1171 available), and the unit should be written in a way that does not solely rely on this setting for
1172 security.</para>
1173
1174 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1175 </varlistentry>
1176
1177 <varlistentry>
1178 <term><varname>PrivateNetwork=</varname></term>
1179
1180 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1181 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1182 be available to the executed process. This is useful to turn off network access by the executed process.
1183 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1184 the <varname>JoinsNamespaceOf=</varname> directive, see
1185 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1186 details. Note that this option will disconnect all socket families from the host, including
1187 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1188 <constant>AF_NETLINK</constant> this means that device configuration events received from
1189 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1190 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1191 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1192 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1193
1194 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1195 not available), and the unit should be written in a way that does not solely rely on this setting for
1196 security.</para>
1197
1198 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1199 bound within a private network namespace. This may be combined with
1200 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1201 services.</para>
1202
1203 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1204 </varlistentry>
1205
1206 <varlistentry>
1207 <term><varname>NetworkNamespacePath=</varname></term>
1208
1209 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1210 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1211 one). When set the invoked processes are added to the network namespace referenced by that path. The
1212 path has to point to a valid namespace file at the moment the processes are forked off. If this
1213 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1214 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1215 the listed units that have <varname>PrivateNetwork=</varname> or
1216 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1217 units is reused.</para>
1218
1219 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1220 bound within the specified network namespace.</para>
1221
1222 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1223 </varlistentry>
1224
1225 <varlistentry>
1226 <term><varname>PrivateUsers=</varname></term>
1227
1228 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1229 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1230 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1231 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1232 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1233 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1234 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1235 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1236 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1237 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1238 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1239 additional capabilities in the host's user namespace. Defaults to off.</para>
1240
1241 <para>This setting is particularly useful in conjunction with
1242 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1243 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1244 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1245
1246 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1247 available), and the unit should be written in a way that does not solely rely on this setting for
1248 security.</para>
1249
1250 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1251 </varlistentry>
1252
1253 <varlistentry>
1254 <term><varname>ProtectHostname=</varname></term>
1255
1256 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1257 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1258
1259 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1260 are not available), and the unit should be written in a way that does not solely rely on this setting
1261 for security.</para>
1262
1263 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1264 the system into the service, it is hence not suitable for services that need to take notice of system
1265 hostname changes dynamically.</para>
1266
1267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1268 </varlistentry>
1269
1270 <varlistentry>
1271 <term><varname>ProtectKernelTunables=</varname></term>
1272
1273 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1274 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1275 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1276 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1277 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1278 boot-time, for example with the
1279 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1280 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1281 setting the same restrictions regarding mount propagation and privileges apply as for
1282 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1283 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1284 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1285 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1286 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1287 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1288 implied.</para>
1289
1290 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1291 </varlistentry>
1292
1293 <varlistentry>
1294 <term><varname>ProtectKernelModules=</varname></term>
1295
1296 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1297 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1298 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1299 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1300 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1301 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1302 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1303 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1304 both privileged and unprivileged. To disable module auto-load feature please see
1305 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1306 <constant>kernel.modules_disabled</constant> mechanism and
1307 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1308 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1309 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1310
1311 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1312 </varlistentry>
1313
1314 <varlistentry>
1315 <term><varname>ProtectControlGroups=</varname></term>
1316
1317 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1318 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1319 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1320 unit. Except for container managers no services should require write access to the control groups hierarchies;
1321 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1322 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1323 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1324 is implied.</para>
1325
1326 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1327 </varlistentry>
1328
1329 <varlistentry>
1330 <term><varname>RestrictAddressFamilies=</varname></term>
1331
1332 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1333 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1334 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1335 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1336 to the <citerefentry
1337 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1338 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1339 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1340 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1341 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1342 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1343 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1344 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1345 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1346 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1347 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1348 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1349 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1350 <literal>+</literal>.</para>
1351
1352 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1353 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1354 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1355 used for local communication, including for
1356 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1357 logging.</para></listitem>
1358 </varlistentry>
1359
1360 <varlistentry>
1361 <term><varname>RestrictNamespaces=</varname></term>
1362
1363 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1364 about Linux namespaces, see <citerefentry
1365 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1366 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1367 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1368 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1369 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1370 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1371 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1372 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1373 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1374 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1375 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1376 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1377 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1378 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1379 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1380 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1381 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1382 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1383 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1384 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1385 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1386 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1387 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1388
1389 <para>Example: if a unit has the following,
1390 <programlisting>RestrictNamespaces=cgroup ipc
1391 RestrictNamespaces=cgroup net</programlisting>
1392 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1393 If the second line is prefixed with <literal>~</literal>, e.g.,
1394 <programlisting>RestrictNamespaces=cgroup ipc
1395 RestrictNamespaces=~cgroup net</programlisting>
1396 then, only <constant>ipc</constant> is set.</para></listitem>
1397 </varlistentry>
1398
1399 <varlistentry>
1400 <term><varname>LockPersonality=</varname></term>
1401
1402 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1403 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1404 call so that the kernel execution domain may not be changed from the default or the personality selected with
1405 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1406 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1407 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1408 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1409 </varlistentry>
1410
1411 <varlistentry>
1412 <term><varname>MemoryDenyWriteExecute=</varname></term>
1413
1414 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1415 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1416 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1417 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1418 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1419 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1420 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1421 with <constant>PROT_EXEC</constant> set and
1422 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1423 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1424 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1425 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1426 software exploits to change running code dynamically. However, the protection can be circumvented, if
1427 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1428 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1429 prevented by making such file systems inaccessible to the service
1430 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1431 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1432 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1433 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1434 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1435 restrictions of this option. Specifically, it is recommended to combine this option with
1436 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1437 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1438 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1439 </varlistentry>
1440
1441 <varlistentry>
1442 <term><varname>RestrictRealtime=</varname></term>
1443
1444 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1445 the unit are refused. This restricts access to realtime task scheduling policies such as
1446 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1447 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1448 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1449 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1450 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1451 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1452 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1453 that actually require them. Defaults to off.</para></listitem>
1454 </varlistentry>
1455
1456 <varlistentry>
1457 <term><varname>RestrictSUIDSGID=</varname></term>
1458
1459 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1460 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1461 <citerefentry
1462 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1463 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1464 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1465 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1466 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1467 programs that actually require them. Note that this restricts marking of any type of file system
1468 object with these bits, including both regular files and directories (where the SGID is a different
1469 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1470 is enabled. Defaults to off.</para></listitem>
1471 </varlistentry>
1472
1473 <varlistentry>
1474 <term><varname>RemoveIPC=</varname></term>
1475
1476 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1477 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1478 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1479 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1480 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1481 multiple units use the same user or group the IPC objects are removed when the last of these units is
1482 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1483
1484 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1485 </varlistentry>
1486
1487 <varlistentry>
1488 <term><varname>PrivateMounts=</varname></term>
1489
1490 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1491 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1492 namespace turned off. This means any file system mount points established or removed by the unit's processes
1493 will be private to them and not be visible to the host. However, file system mount points established or
1494 removed on the host will be propagated to the unit's processes. See <citerefentry
1495 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1496 details on file system namespaces. Defaults to off.</para>
1497
1498 <para>When turned on, this executes three operations for each invoked process: a new
1499 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1500 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1501 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1502 mode configured with <varname>MountFlags=</varname>, see below.</para>
1503
1504 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1505 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1506 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1507 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1508 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1509 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1510 directories.</para>
1511
1512 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1513 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1514 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1515 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1516 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1517 used.</para>
1518
1519 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1520 </varlistentry>
1521
1522 <varlistentry>
1523 <term><varname>MountFlags=</varname></term>
1524
1525 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1526 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1527 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1528 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1529 for details on mount propagation, and the three propagation flags in particular.</para>
1530
1531 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1532 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1533 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1534 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1535 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1536 <option>shared</option> does not reestablish propagation in that case.</para>
1537
1538 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1539 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1540 first, propagation from the unit's processes to the host is still turned off.</para>
1541
1542 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1543 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1544 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1545
1546 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1547 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1548
1549 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1550 </varlistentry>
1551
1552 </variablelist>
1553 </refsect1>
1554
1555 <refsect1>
1556 <title>System Call Filtering</title>
1557 <variablelist class='unit-directives'>
1558
1559 <varlistentry>
1560 <term><varname>SystemCallFilter=</varname></term>
1561
1562 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1563 system calls executed by the unit processes except for the listed ones will result in immediate
1564 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1565 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1566 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1567 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1568 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1569 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1570 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1571 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1572 full list). This value will be returned when a blacklisted system call is triggered, instead of
1573 terminating the processes immediately. This value takes precedence over the one given in
1574 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1575 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1576 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1577 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1578 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1579 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1580 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1581 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1582 explicitly. This option may be specified more than once, in which case the filter masks are
1583 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1584 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1585
1586 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1587 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1588 option. Specifically, it is recommended to combine this option with
1589 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1590
1591 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1592 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1593 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1594 service binary fails for some reason (for example: missing service executable), the error handling logic might
1595 require access to an additional set of system calls in order to process and log this failure correctly. It
1596 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1597 failures.</para>
1598
1599 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1600 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1601 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1602 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1603 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1604 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1605
1606 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1607 starts with <literal>@</literal> character, followed by name of the set.
1608
1609 <table>
1610 <title>Currently predefined system call sets</title>
1611
1612 <tgroup cols='2'>
1613 <colspec colname='set' />
1614 <colspec colname='description' />
1615 <thead>
1616 <row>
1617 <entry>Set</entry>
1618 <entry>Description</entry>
1619 </row>
1620 </thead>
1621 <tbody>
1622 <row>
1623 <entry>@aio</entry>
1624 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1625 </row>
1626 <row>
1627 <entry>@basic-io</entry>
1628 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1629 </row>
1630 <row>
1631 <entry>@chown</entry>
1632 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1633 </row>
1634 <row>
1635 <entry>@clock</entry>
1636 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1637 </row>
1638 <row>
1639 <entry>@cpu-emulation</entry>
1640 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1641 </row>
1642 <row>
1643 <entry>@debug</entry>
1644 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1645 </row>
1646 <row>
1647 <entry>@file-system</entry>
1648 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1649 </row>
1650 <row>
1651 <entry>@io-event</entry>
1652 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1653 </row>
1654 <row>
1655 <entry>@ipc</entry>
1656 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1657 </row>
1658 <row>
1659 <entry>@keyring</entry>
1660 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1661 </row>
1662 <row>
1663 <entry>@memlock</entry>
1664 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1665 </row>
1666 <row>
1667 <entry>@module</entry>
1668 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1669 </row>
1670 <row>
1671 <entry>@mount</entry>
1672 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1673 </row>
1674 <row>
1675 <entry>@network-io</entry>
1676 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1677 </row>
1678 <row>
1679 <entry>@obsolete</entry>
1680 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1681 </row>
1682 <row>
1683 <entry>@privileged</entry>
1684 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1685 </row>
1686 <row>
1687 <entry>@process</entry>
1688 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1689 </row>
1690 <row>
1691 <entry>@raw-io</entry>
1692 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1693 </row>
1694 <row>
1695 <entry>@reboot</entry>
1696 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1697 </row>
1698 <row>
1699 <entry>@resources</entry>
1700 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1701 </row>
1702 <row>
1703 <entry>@setuid</entry>
1704 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1705 </row>
1706 <row>
1707 <entry>@signal</entry>
1708 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1709 </row>
1710 <row>
1711 <entry>@swap</entry>
1712 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1713 </row>
1714 <row>
1715 <entry>@sync</entry>
1716 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1717 </row>
1718 <row>
1719 <entry>@system-service</entry>
1720 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1721 </row>
1722 <row>
1723 <entry>@timer</entry>
1724 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1725 </row>
1726 </tbody>
1727 </tgroup>
1728 </table>
1729
1730 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1731 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1732 depends on the kernel version and architecture for which systemd was compiled. Use
1733 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1734 filter.</para>
1735
1736 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1737 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1738 following lines are a relatively safe basic choice for the majority of system services:</para>
1739
1740 <programlisting>[Service]
1741 SystemCallFilter=@system-service
1742 SystemCallErrorNumber=EPERM</programlisting>
1743
1744 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1745 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1746 call may be used to execute operations similar to what can be done with the older
1747 <function>kill()</function> system call, hence blocking the latter without the former only provides
1748 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1749 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1750 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1751 blocked until the whitelist is updated.</para>
1752
1753 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1754 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1755 binaries, which is how most distributions build packaged programs). This means that blocking these
1756 system calls (which include <function>open()</function>, <function>openat()</function> or
1757 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1758 unusable.</para>
1759
1760 <para>It is recommended to combine the file system namespacing related options with
1761 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1762 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1763 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1764 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1765 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1766 <varname>ReadWritePaths=</varname>.</para></listitem>
1767 </varlistentry>
1768
1769 <varlistentry>
1770 <term><varname>SystemCallErrorNumber=</varname></term>
1771
1772 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1773 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1774 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1775 instead of terminating the process immediately. See <citerefentry
1776 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1777 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1778 process will be terminated immediately when the filter is triggered.</para></listitem>
1779 </varlistentry>
1780
1781 <varlistentry>
1782 <term><varname>SystemCallArchitectures=</varname></term>
1783
1784 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1785 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1786 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1787 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1788 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1789 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1790 manager is compiled for). If running in user mode, or in system mode, but without the
1791 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1792 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1793 system call architecture filtering is applied.</para>
1794
1795 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1796 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1797 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1798 x32.</para>
1799
1800 <para>System call filtering is not equally effective on all architectures. For example, on x86
1801 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1802 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1803 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1804 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1805 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1806
1807 <para>System call architectures may also be restricted system-wide via the
1808 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1809 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1810 details.</para></listitem>
1811 </varlistentry>
1812
1813 </variablelist>
1814 </refsect1>
1815
1816 <refsect1>
1817 <title>Environment</title>
1818
1819 <variablelist class='unit-directives'>
1820
1821 <varlistentry>
1822 <term><varname>Environment=</varname></term>
1823
1824 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1825 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1826 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1827 assigned to this option, the list of environment variables is reset, all prior assignments have no
1828 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1829 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1830 variable, use double quotes (") for the assignment.</para>
1831
1832 <para>Example:
1833 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1834 gives three variables <literal>VAR1</literal>,
1835 <literal>VAR2</literal>, <literal>VAR3</literal>
1836 with the values <literal>word1 word2</literal>,
1837 <literal>word3</literal>, <literal>$word 5 6</literal>.
1838 </para>
1839
1840 <para>
1841 See <citerefentry
1842 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1843 about environment variables.</para>
1844
1845 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1846 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1847 and generally not understood as being data that requires protection. Moreover, environment variables are
1848 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1849 hence might leak to processes that should not have access to the secret data.</para></listitem>
1850 </varlistentry>
1851
1852 <varlistentry>
1853 <term><varname>EnvironmentFile=</varname></term>
1854
1855 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1856 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1857 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1858 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1859 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1860 you use double quotes (").</para>
1861
1862 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1863 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1864 warning message is logged. This option may be specified more than once in which case all specified files are
1865 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1866 have no effect.</para>
1867
1868 <para>The files listed with this directive will be read shortly before the process is executed (more
1869 specifically, after all processes from a previous unit state terminated. This means you can generate these
1870 files in one unit state, and read it with this option in the next).</para>
1871
1872 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1873 variable is set twice from these files, the files will be read in the order they are specified and the later
1874 setting will override the earlier setting.</para></listitem>
1875 </varlistentry>
1876
1877 <varlistentry>
1878 <term><varname>PassEnvironment=</varname></term>
1879
1880 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1881 space-separated list of variable names. This option may be specified more than once, in which case all listed
1882 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1883 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1884 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1885 service manager, as system services by default do not automatically inherit any environment variables set for
1886 the service manager itself. However, in case of the user service manager all environment variables are passed
1887 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1888
1889 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1890 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1891
1892 <para>Example:
1893 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1894 passes three variables <literal>VAR1</literal>,
1895 <literal>VAR2</literal>, <literal>VAR3</literal>
1896 with the values set for those variables in PID1.</para>
1897
1898 <para>
1899 See <citerefentry
1900 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1901 about environment variables.</para></listitem>
1902 </varlistentry>
1903
1904 <varlistentry>
1905 <term><varname>UnsetEnvironment=</varname></term>
1906
1907 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1908 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1909 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1910 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1911 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1912 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1913 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1914 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1915 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1916 executed processes is compiled. That means it may undo assignments from any configuration source, including
1917 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1918 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1919 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1920 (in case <varname>PAMName=</varname> is used).</para>
1921
1922 <para>
1923 See <citerefentry
1924 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1925 about environment variables.</para></listitem>
1926 </varlistentry>
1927
1928 </variablelist>
1929 </refsect1>
1930
1931 <refsect1>
1932 <title>Logging and Standard Input/Output</title>
1933
1934 <variablelist class='unit-directives'>
1935 <varlistentry>
1936
1937 <term><varname>StandardInput=</varname></term>
1938
1939 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1940 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1941 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1942 <option>fd:<replaceable>name</replaceable></option>.</para>
1943
1944 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1945 i.e. all read attempts by the process will result in immediate EOF.</para>
1946
1947 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1948 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1949 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1950 current controlling process releases the terminal.</para>
1951
1952 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1953 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1954 from the terminal.</para>
1955
1956 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1957 controlling process start-up of the executed process fails.</para>
1958
1959 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1960 standard input to the executed process. The data to pass is configured via
1961 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1962 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1963 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1964 EOF.</para>
1965
1966 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1967 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1968 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1969 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1970 input of processes to arbitrary system services.</para>
1971
1972 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1973 socket unit file (see
1974 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1975 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1976 input will be connected to the socket the service was activated from, which is primarily useful for
1977 compatibility with daemons designed for use with the traditional <citerefentry
1978 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1979 daemon.</para>
1980
1981 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1982 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1983 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1984 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1985 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1986 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1987 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1988 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1989 details about named file descriptors and their ordering.</para>
1990
1991 <para>This setting defaults to <option>null</option>.</para>
1992
1993 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1994 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1995 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
1996 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
1997 finished before they start.</para></listitem>
1998 </varlistentry>
1999
2000 <varlistentry>
2001 <term><varname>StandardOutput=</varname></term>
2002
2003 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected
2004 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2005 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2006 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2007 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2008 <option>fd:<replaceable>name</replaceable></option>.</para>
2009
2010 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2011
2012 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2013 to it will be lost.</para>
2014
2015 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2016 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2017 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2018
2019 <para><option>journal</option> connects standard output with the journal, which is accessible via
2020 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2021 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2022 specific option listed below is hence a superset of this one. (Also note that any external,
2023 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2024 use when logging shall be processed with such a daemon.)</para>
2025
2026 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2027 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2028 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2029 case this option is no different from <option>journal</option>.</para>
2030
2031 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2032 two options above but copy the output to the system console as well.</para>
2033
2034 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2035 system object to standard output. The semantics are similar to the same option of
2036 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2037 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2038 but without truncating it.
2039 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2040 as writing and duplicated. This is particularly useful when the specified path refers to an
2041 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2042 single stream connection is created for both input and output.</para>
2043
2044 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2045 </replaceable></option> above, but it opens the file in append mode.</para>
2046
2047 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2048 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2049
2050 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2051 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2052 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2053 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2054 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2055 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2056 socket unit. If multiple matches are found, the first one will be used. See
2057 <varname>FileDescriptorName=</varname> in
2058 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2059 details about named descriptors and their ordering.</para>
2060
2061 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2062 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2063 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2064 above). Also note that in this case stdout (or stderr, see below) will be an
2065 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2066 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2067 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2068 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2069
2070 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2071 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2072 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2073 to be added to the unit (see above).</para></listitem>
2074 </varlistentry>
2075
2076 <varlistentry>
2077 <term><varname>StandardError=</varname></term>
2078
2079 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2080 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2081 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2082 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2083 <literal>stderr</literal>.</para>
2084
2085 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2086 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2087 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2088 to be added to the unit (see above).</para></listitem>
2089 </varlistentry>
2090
2091 <varlistentry>
2092 <term><varname>StandardInputText=</varname></term>
2093 <term><varname>StandardInputData=</varname></term>
2094
2095 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2096 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2097 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2098
2099 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2100 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2101 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2102 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2103 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2104 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2105
2106 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2107 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2108 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2109
2110 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2111 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2112 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2113 file. Assigning an empty string to either will reset the data buffer.</para>
2114
2115 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2116 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2117 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2118 details). This is particularly useful for large data configured with these two options. Example:</para>
2119
2120 <programlisting>…
2121 StandardInput=data
2122 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2123 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2124 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2125 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2126 SWNrZSEK
2127 …</programlisting></listitem>
2128 </varlistentry>
2129
2130 <varlistentry>
2131 <term><varname>LogLevelMax=</varname></term>
2132
2133 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2134 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2135 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2136 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2137 messages). See <citerefentry
2138 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2139 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2140 this option to configure the logging system to drop log messages of a specific service above the specified
2141 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2142 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2143 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2144 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2145 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2146 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2147 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2148 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2149 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2150 </varlistentry>
2151
2152 <varlistentry>
2153 <term><varname>LogExtraFields=</varname></term>
2154
2155 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2156 processes associated with this unit. This setting takes one or more journal field assignments in the
2157 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2158 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2159 for details on the journal field concept. Even though the underlying journal implementation permits
2160 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2161 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2162 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2163 useful for attaching additional metadata to log records of a unit, but given that all fields and
2164 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2165 string to reset the list.</para></listitem>
2166 </varlistentry>
2167
2168 <varlistentry>
2169 <term><varname>LogRateLimitIntervalSec=</varname></term>
2170 <term><varname>LogRateLimitBurst=</varname></term>
2171
2172 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2173 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2174 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2175 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2176 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2177 "min", "h", "ms", "us" (see
2178 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2179 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2180 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2181 </para></listitem>
2182 </varlistentry>
2183
2184 <varlistentry>
2185 <term><varname>SyslogIdentifier=</varname></term>
2186
2187 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2188 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2189 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2190 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2191 the same settings in combination with <option>+console</option>) and only applies to log messages
2192 written to stdout or stderr.</para></listitem>
2193 </varlistentry>
2194
2195 <varlistentry>
2196 <term><varname>SyslogFacility=</varname></term>
2197
2198 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2199 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2200 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2201 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2202 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2203 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2204 <option>local7</option>. See <citerefentry
2205 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2206 details. This option is only useful when <varname>StandardOutput=</varname> or
2207 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2208 the same settings in combination with <option>+console</option>), and only applies to log messages
2209 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2210 </varlistentry>
2211
2212 <varlistentry>
2213 <term><varname>SyslogLevel=</varname></term>
2214
2215 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2216 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2217 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2218 <option>debug</option>. See <citerefentry
2219 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2220 details. This option is only useful when <varname>StandardOutput=</varname> or
2221 <varname>StandardError=</varname> are set to <option>journal</option> or
2222 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2223 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2224 prefixed with a different log level which can be used to override the default log level specified here. The
2225 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2226 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2227 Defaults to <option>info</option>.</para></listitem>
2228 </varlistentry>
2229
2230 <varlistentry>
2231 <term><varname>SyslogLevelPrefix=</varname></term>
2232
2233 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2234 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2235 the same settings in combination with <option>+console</option>), log lines written by the executed
2236 process that are prefixed with a log level will be processed with this log level set but the prefix
2237 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2238 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2239 this prefixing see
2240 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2241 Defaults to true.</para></listitem>
2242 </varlistentry>
2243
2244 <varlistentry>
2245 <term><varname>TTYPath=</varname></term>
2246
2247 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2248 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2249 </varlistentry>
2250
2251 <varlistentry>
2252 <term><varname>TTYReset=</varname></term>
2253
2254 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2255 execution. Defaults to <literal>no</literal>.</para></listitem>
2256 </varlistentry>
2257
2258 <varlistentry>
2259 <term><varname>TTYVHangup=</varname></term>
2260
2261 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2262 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2263 </varlistentry>
2264
2265 <varlistentry>
2266 <term><varname>TTYVTDisallocate=</varname></term>
2267
2268 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2269 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2270 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2271 </varlistentry>
2272 </variablelist>
2273 </refsect1>
2274
2275 <refsect1>
2276 <title>System V Compatibility</title>
2277 <variablelist class='unit-directives'>
2278
2279 <varlistentry>
2280 <term><varname>UtmpIdentifier=</varname></term>
2281
2282 <listitem><para>Takes a four character identifier string for an <citerefentry
2283 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2284 for this service. This should only be set for services such as <command>getty</command> implementations (such
2285 as <citerefentry
2286 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2287 entries must be created and cleared before and after execution, or for services that shall be executed as if
2288 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2289 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2290 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2291 service.</para></listitem>
2292 </varlistentry>
2293
2294 <varlistentry>
2295 <term><varname>UtmpMode=</varname></term>
2296
2297 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2298 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2299 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2300 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2301 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2302 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2303 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2304 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2305 <citerefentry
2306 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2307 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2308 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2309 generated. In this case, the invoked process may be any process that is suitable to be run as session
2310 leader. Defaults to <literal>init</literal>.</para></listitem>
2311 </varlistentry>
2312
2313 </variablelist>
2314 </refsect1>
2315
2316 <refsect1>
2317 <title>Environment variables in spawned processes</title>
2318
2319 <para>Processes started by the service manager are executed with an environment variable block assembled from
2320 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2321 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2322 started by the user service manager instances generally do inherit all environment variables set for the service
2323 manager itself.</para>
2324
2325 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2326
2327 <itemizedlist>
2328 <listitem><para>Variables globally configured for the service manager, using the
2329 <varname>DefaultEnvironment=</varname> setting in
2330 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2331 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2332 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2333
2334 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2335
2336 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2337
2338 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2339
2340 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2341
2342 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2343 cf. <citerefentry
2344 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2345 </itemizedlist>
2346
2347 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2348 order of the list above — wins. Note that as final step all variables listed in
2349 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2350 before it is passed to the executed process.</para>
2351
2352 <para>The following select environment variables are set or propagated by the service manager for each invoked
2353 process:</para>
2354
2355 <variablelist class='environment-variables'>
2356 <varlistentry>
2357 <term><varname>$PATH</varname></term>
2358
2359 <listitem><para>Colon-separated list of directories to use when launching
2360 executables. <command>systemd</command> uses a fixed value of
2361 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2362 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2363 not a symlink to <filename>/usr/bin</filename>),
2364 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2365 the user manager, each <filename>bin/</filename> and <filename>sbin/</filename> pair is switched, so
2366 that programs from <filename>/usr/bin</filename> have higher priority than programs from
2367 <filename>/usr/sbin</filename>, etc. It is recommended to not rely on this in any way, and have only
2368 one program with a given name in <varname>$PATH</varname>.</para></listitem>
2369 </varlistentry>
2370
2371 <varlistentry>
2372 <term><varname>$LANG</varname></term>
2373
2374 <listitem><para>Locale. Can be set in
2375 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2376 or on the kernel command line (see
2377 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2378 and
2379 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2380 </para></listitem>
2381 </varlistentry>
2382
2383 <varlistentry>
2384 <term><varname>$USER</varname></term>
2385 <term><varname>$LOGNAME</varname></term>
2386 <term><varname>$HOME</varname></term>
2387 <term><varname>$SHELL</varname></term>
2388
2389 <listitem><para>User name (twice), home directory, and the
2390 login shell. The variables are set for the units that have
2391 <varname>User=</varname> set, which includes user
2392 <command>systemd</command> instances. See
2393 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2394 </para></listitem>
2395 </varlistentry>
2396
2397 <varlistentry>
2398 <term><varname>$INVOCATION_ID</varname></term>
2399
2400 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2401 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2402 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2403 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2404 unit.</para></listitem>
2405 </varlistentry>
2406
2407 <varlistentry>
2408 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2409
2410 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2411 services run by the user <command>systemd</command> instance, as well as any system services that use
2412 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2413 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2414 information.</para></listitem>
2415 </varlistentry>
2416
2417 <varlistentry>
2418 <term><varname>$MAINPID</varname></term>
2419
2420 <listitem><para>The PID of the unit's main process if it is
2421 known. This is only set for control processes as invoked by
2422 <varname>ExecReload=</varname> and similar. </para></listitem>
2423 </varlistentry>
2424
2425 <varlistentry>
2426 <term><varname>$MANAGERPID</varname></term>
2427
2428 <listitem><para>The PID of the user <command>systemd</command>
2429 instance, set for processes spawned by it. </para></listitem>
2430 </varlistentry>
2431
2432 <varlistentry>
2433 <term><varname>$LISTEN_FDS</varname></term>
2434 <term><varname>$LISTEN_PID</varname></term>
2435 <term><varname>$LISTEN_FDNAMES</varname></term>
2436
2437 <listitem><para>Information about file descriptors passed to a
2438 service for socket activation. See
2439 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2440 </para></listitem>
2441 </varlistentry>
2442
2443 <varlistentry>
2444 <term><varname>$NOTIFY_SOCKET</varname></term>
2445
2446 <listitem><para>The socket
2447 <function>sd_notify()</function> talks to. See
2448 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2449 </para></listitem>
2450 </varlistentry>
2451
2452 <varlistentry>
2453 <term><varname>$WATCHDOG_PID</varname></term>
2454 <term><varname>$WATCHDOG_USEC</varname></term>
2455
2456 <listitem><para>Information about watchdog keep-alive notifications. See
2457 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2458 </para></listitem>
2459 </varlistentry>
2460
2461 <varlistentry>
2462 <term><varname>$TERM</varname></term>
2463
2464 <listitem><para>Terminal type, set only for units connected to
2465 a terminal (<varname>StandardInput=tty</varname>,
2466 <varname>StandardOutput=tty</varname>, or
2467 <varname>StandardError=tty</varname>). See
2468 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2469 </para></listitem>
2470 </varlistentry>
2471
2472 <varlistentry>
2473 <term><varname>$JOURNAL_STREAM</varname></term>
2474
2475 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2476 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2477 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2478 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2479 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2480 be compared with the values set in the environment variable to determine whether the process output is still
2481 connected to the journal. Note that it is generally not sufficient to only check whether
2482 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2483 standard output or standard error output, without unsetting the environment variable.</para>
2484
2485 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2486 stream socket, this environment variable will contain information about the standard error stream, as that's
2487 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2488 output and standard error, hence very likely the environment variable contains device and inode information
2489 matching both stream file descriptors.)</para>
2490
2491 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2492 protocol to the native journal protocol (using
2493 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2494 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2495 delivery of structured metadata along with logged messages.</para></listitem>
2496 </varlistentry>
2497
2498 <varlistentry>
2499 <term><varname>$SERVICE_RESULT</varname></term>
2500
2501 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2502 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2503 "result". Currently, the following values are defined:</para>
2504
2505 <table>
2506 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2507 <tgroup cols='2'>
2508 <colspec colname='result'/>
2509 <colspec colname='meaning'/>
2510 <thead>
2511 <row>
2512 <entry>Value</entry>
2513 <entry>Meaning</entry>
2514 </row>
2515 </thead>
2516
2517 <tbody>
2518 <row>
2519 <entry><literal>success</literal></entry>
2520 <entry>The service ran successfully and exited cleanly.</entry>
2521 </row>
2522 <row>
2523 <entry><literal>protocol</literal></entry>
2524 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2525 </row>
2526 <row>
2527 <entry><literal>timeout</literal></entry>
2528 <entry>One of the steps timed out.</entry>
2529 </row>
2530 <row>
2531 <entry><literal>exit-code</literal></entry>
2532 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2533 </row>
2534 <row>
2535 <entry><literal>signal</literal></entry>
2536 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2537 </row>
2538 <row>
2539 <entry><literal>core-dump</literal></entry>
2540 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2541 </row>
2542 <row>
2543 <entry><literal>watchdog</literal></entry>
2544 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2545 </row>
2546 <row>
2547 <entry><literal>start-limit-hit</literal></entry>
2548 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2549 </row>
2550 <row>
2551 <entry><literal>resources</literal></entry>
2552 <entry>A catch-all condition in case a system operation failed.</entry>
2553 </row>
2554 </tbody>
2555 </tgroup>
2556 </table>
2557
2558 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2559 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2560 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2561 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2562 those which failed during their runtime.</para></listitem>
2563 </varlistentry>
2564
2565 <varlistentry>
2566 <term><varname>$EXIT_CODE</varname></term>
2567 <term><varname>$EXIT_STATUS</varname></term>
2568
2569 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2570 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2571 information of the main process of the service. For the precise definition of the exit code and status, see
2572 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2573 is one of <literal>exited</literal>, <literal>killed</literal>,
2574 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2575 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2576 that these environment variables are only set if the service manager succeeded to start and identify the main
2577 process of the service.</para>
2578
2579 <table>
2580 <title>Summary of possible service result variable values</title>
2581 <tgroup cols='3'>
2582 <colspec colname='result' />
2583 <colspec colname='code' />
2584 <colspec colname='status' />
2585 <thead>
2586 <row>
2587 <entry><varname>$SERVICE_RESULT</varname></entry>
2588 <entry><varname>$EXIT_CODE</varname></entry>
2589 <entry><varname>$EXIT_STATUS</varname></entry>
2590 </row>
2591 </thead>
2592
2593 <tbody>
2594 <row>
2595 <entry valign="top"><literal>success</literal></entry>
2596 <entry valign="top"><literal>exited</literal></entry>
2597 <entry><literal>0</literal></entry>
2598 </row>
2599 <row>
2600 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2601 <entry valign="top">not set</entry>
2602 <entry>not set</entry>
2603 </row>
2604 <row>
2605 <entry><literal>exited</literal></entry>
2606 <entry><literal>0</literal></entry>
2607 </row>
2608 <row>
2609 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2610 <entry valign="top"><literal>killed</literal></entry>
2611 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2612 </row>
2613 <row>
2614 <entry valign="top"><literal>exited</literal></entry>
2615 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2616 >3</literal>, …, <literal>255</literal></entry>
2617 </row>
2618 <row>
2619 <entry valign="top"><literal>exit-code</literal></entry>
2620 <entry valign="top"><literal>exited</literal></entry>
2621 <entry><literal>1</literal>, <literal>2</literal>, <literal
2622 >3</literal>, …, <literal>255</literal></entry>
2623 </row>
2624 <row>
2625 <entry valign="top"><literal>signal</literal></entry>
2626 <entry valign="top"><literal>killed</literal></entry>
2627 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2628 </row>
2629 <row>
2630 <entry valign="top"><literal>core-dump</literal></entry>
2631 <entry valign="top"><literal>dumped</literal></entry>
2632 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2633 </row>
2634 <row>
2635 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2636 <entry><literal>dumped</literal></entry>
2637 <entry><literal>ABRT</literal></entry>
2638 </row>
2639 <row>
2640 <entry><literal>killed</literal></entry>
2641 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2642 </row>
2643 <row>
2644 <entry><literal>exited</literal></entry>
2645 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2646 >3</literal>, …, <literal>255</literal></entry>
2647 </row>
2648 <row>
2649 <entry><literal>start-limit-hit</literal></entry>
2650 <entry>not set</entry>
2651 <entry>not set</entry>
2652 </row>
2653 <row>
2654 <entry><literal>resources</literal></entry>
2655 <entry>any of the above</entry>
2656 <entry>any of the above</entry>
2657 </row>
2658 <row>
2659 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2660 </row>
2661 </tbody>
2662 </tgroup>
2663 </table>
2664
2665 </listitem>
2666 </varlistentry>
2667
2668 <varlistentry>
2669 <term><varname>$PIDFILE</varname></term>
2670
2671 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2672 service that uses the <varname>PIDFile=</varname> setting, see
2673 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2674 for details. Service code may use this environment variable to automatically generate a PID file at
2675 the location configured in the unit file. This field is set to an absolute path in the file
2676 system.</para></listitem>
2677 </varlistentry>
2678
2679 </variablelist>
2680
2681 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2682 of the selected PAM stack, additional environment variables defined by systemd may be set for
2683 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2684 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2685 </refsect1>
2686
2687 <refsect1>
2688 <title>Process exit codes</title>
2689
2690 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2691 with the settings above. In that case the already created service process will exit with a non-zero exit code
2692 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2693 error codes, after having been created by the <citerefentry
2694 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2695 before the matching <citerefentry
2696 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2697 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2698 manager itself are used.</para>
2699
2700 <para>The following basic service exit codes are defined by the C library.</para>
2701
2702 <table>
2703 <title>Basic C library exit codes</title>
2704 <tgroup cols='3'>
2705 <thead>
2706 <row>
2707 <entry>Exit Code</entry>
2708 <entry>Symbolic Name</entry>
2709 <entry>Description</entry>
2710 </row>
2711 </thead>
2712 <tbody>
2713 <row>
2714 <entry>0</entry>
2715 <entry><constant>EXIT_SUCCESS</constant></entry>
2716 <entry>Generic success code.</entry>
2717 </row>
2718 <row>
2719 <entry>1</entry>
2720 <entry><constant>EXIT_FAILURE</constant></entry>
2721 <entry>Generic failure or unspecified error.</entry>
2722 </row>
2723 </tbody>
2724 </tgroup>
2725 </table>
2726
2727 <para>The following service exit codes are defined by the <ulink
2728 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2729 </para>
2730
2731 <table>
2732 <title>LSB service exit codes</title>
2733 <tgroup cols='3'>
2734 <thead>
2735 <row>
2736 <entry>Exit Code</entry>
2737 <entry>Symbolic Name</entry>
2738 <entry>Description</entry>
2739 </row>
2740 </thead>
2741 <tbody>
2742 <row>
2743 <entry>2</entry>
2744 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2745 <entry>Invalid or excess arguments.</entry>
2746 </row>
2747 <row>
2748 <entry>3</entry>
2749 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2750 <entry>Unimplemented feature.</entry>
2751 </row>
2752 <row>
2753 <entry>4</entry>
2754 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2755 <entry>The user has insufficient privileges.</entry>
2756 </row>
2757 <row>
2758 <entry>5</entry>
2759 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2760 <entry>The program is not installed.</entry>
2761 </row>
2762 <row>
2763 <entry>6</entry>
2764 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2765 <entry>The program is not configured.</entry>
2766 </row>
2767 <row>
2768 <entry>7</entry>
2769 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2770 <entry>The program is not running.</entry>
2771 </row>
2772 </tbody>
2773 </tgroup>
2774 </table>
2775
2776 <para>
2777 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2778 used by the service manager to indicate problems during process invocation:
2779 </para>
2780 <table>
2781 <title>systemd-specific exit codes</title>
2782 <tgroup cols='3'>
2783 <thead>
2784 <row>
2785 <entry>Exit Code</entry>
2786 <entry>Symbolic Name</entry>
2787 <entry>Description</entry>
2788 </row>
2789 </thead>
2790 <tbody>
2791 <row>
2792 <entry>200</entry>
2793 <entry><constant>EXIT_CHDIR</constant></entry>
2794 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2795 </row>
2796 <row>
2797 <entry>201</entry>
2798 <entry><constant>EXIT_NICE</constant></entry>
2799 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2800 </row>
2801 <row>
2802 <entry>202</entry>
2803 <entry><constant>EXIT_FDS</constant></entry>
2804 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2805 </row>
2806 <row>
2807 <entry>203</entry>
2808 <entry><constant>EXIT_EXEC</constant></entry>
2809 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2810 </row>
2811 <row>
2812 <entry>204</entry>
2813 <entry><constant>EXIT_MEMORY</constant></entry>
2814 <entry>Failed to perform an action due to memory shortage.</entry>
2815 </row>
2816 <row>
2817 <entry>205</entry>
2818 <entry><constant>EXIT_LIMITS</constant></entry>
2819 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2820 </row>
2821 <row>
2822 <entry>206</entry>
2823 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2824 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2825 </row>
2826 <row>
2827 <entry>207</entry>
2828 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2829 <entry>Failed to set process signal mask.</entry>
2830 </row>
2831 <row>
2832 <entry>208</entry>
2833 <entry><constant>EXIT_STDIN</constant></entry>
2834 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2835 </row>
2836 <row>
2837 <entry>209</entry>
2838 <entry><constant>EXIT_STDOUT</constant></entry>
2839 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2840 </row>
2841 <row>
2842 <entry>210</entry>
2843 <entry><constant>EXIT_CHROOT</constant></entry>
2844 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2845 </row>
2846 <row>
2847 <entry>211</entry>
2848 <entry><constant>EXIT_IOPRIO</constant></entry>
2849 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2850 </row>
2851 <row>
2852 <entry>212</entry>
2853 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2854 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2855 </row>
2856 <row>
2857 <entry>213</entry>
2858 <entry><constant>EXIT_SECUREBITS</constant></entry>
2859 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2860 </row>
2861 <row>
2862 <entry>214</entry>
2863 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2864 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2865 </row>
2866 <row>
2867 <entry>215</entry>
2868 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2869 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2870 </row>
2871 <row>
2872 <entry>216</entry>
2873 <entry><constant>EXIT_GROUP</constant></entry>
2874 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2875 </row>
2876 <row>
2877 <entry>217</entry>
2878 <entry><constant>EXIT_USER</constant></entry>
2879 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2880 </row>
2881 <row>
2882 <entry>218</entry>
2883 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2884 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2885 </row>
2886 <row>
2887 <entry>219</entry>
2888 <entry><constant>EXIT_CGROUP</constant></entry>
2889 <entry>Setting up the service control group failed.</entry>
2890 </row>
2891 <row>
2892 <entry>220</entry>
2893 <entry><constant>EXIT_SETSID</constant></entry>
2894 <entry>Failed to create new process session.</entry>
2895 </row>
2896 <row>
2897 <entry>221</entry>
2898 <entry><constant>EXIT_CONFIRM</constant></entry>
2899 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2900 </row>
2901 <row>
2902 <entry>222</entry>
2903 <entry><constant>EXIT_STDERR</constant></entry>
2904 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2905 </row>
2906 <row>
2907 <entry>224</entry>
2908 <entry><constant>EXIT_PAM</constant></entry>
2909 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2910 </row>
2911 <row>
2912 <entry>225</entry>
2913 <entry><constant>EXIT_NETWORK</constant></entry>
2914 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2915 </row>
2916 <row>
2917 <entry>226</entry>
2918 <entry><constant>EXIT_NAMESPACE</constant></entry>
2919 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2920 </row>
2921 <row>
2922 <entry>227</entry>
2923 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2924 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2925 </row>
2926 <row>
2927 <entry>228</entry>
2928 <entry><constant>EXIT_SECCOMP</constant></entry>
2929 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2930 </row>
2931 <row>
2932 <entry>229</entry>
2933 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2934 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2935 </row>
2936 <row>
2937 <entry>230</entry>
2938 <entry><constant>EXIT_PERSONALITY</constant></entry>
2939 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2940 </row>
2941 <row>
2942 <entry>231</entry>
2943 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2944 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2945 </row>
2946 <row>
2947 <entry>232</entry>
2948 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2949 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2950 </row>
2951 <row>
2952 <entry>233</entry>
2953 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2954 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2955 </row>
2956 <row>
2957 <entry>235</entry>
2958 <entry><constant>EXIT_CHOWN</constant></entry>
2959 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2960 </row>
2961 <row>
2962 <entry>236</entry>
2963 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2964 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2965 </row>
2966 <row>
2967 <entry>237</entry>
2968 <entry><constant>EXIT_KEYRING</constant></entry>
2969 <entry>Failed to set up kernel keyring.</entry>
2970 </row>
2971 <row>
2972 <entry>238</entry>
2973 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2974 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2975 </row>
2976 <row>
2977 <entry>239</entry>
2978 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2979 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2980 </row>
2981 <row>
2982 <entry>240</entry>
2983 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2984 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2985 </row>
2986 <row>
2987 <entry>241</entry>
2988 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2989 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2990 </row>
2991 <row>
2992 <entry>242</entry>
2993 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
2994 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
2995 </row>
2996
2997 </tbody>
2998 </tgroup>
2999 </table>
3000
3001 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3002
3003 <table>
3004 <title>BSD exit codes</title>
3005 <tgroup cols='3'>
3006 <thead>
3007 <row>
3008 <entry>Exit Code</entry>
3009 <entry>Symbolic Name</entry>
3010 <entry>Description</entry>
3011 </row>
3012 </thead>
3013 <tbody>
3014 <row>
3015 <entry>64</entry>
3016 <entry><constant>EX_USAGE</constant></entry>
3017 <entry>Command line usage error</entry>
3018 </row>
3019 <row>
3020 <entry>65</entry>
3021 <entry><constant>EX_DATAERR</constant></entry>
3022 <entry>Data format error</entry>
3023 </row>
3024 <row>
3025 <entry>66</entry>
3026 <entry><constant>EX_NOINPUT</constant></entry>
3027 <entry>Cannot open input</entry>
3028 </row>
3029 <row>
3030 <entry>67</entry>
3031 <entry><constant>EX_NOUSER</constant></entry>
3032 <entry>Addressee unknown</entry>
3033 </row>
3034 <row>
3035 <entry>68</entry>
3036 <entry><constant>EX_NOHOST</constant></entry>
3037 <entry>Host name unknown</entry>
3038 </row>
3039 <row>
3040 <entry>69</entry>
3041 <entry><constant>EX_UNAVAILABLE</constant></entry>
3042 <entry>Service unavailable</entry>
3043 </row>
3044 <row>
3045 <entry>70</entry>
3046 <entry><constant>EX_SOFTWARE</constant></entry>
3047 <entry>internal software error</entry>
3048 </row>
3049 <row>
3050 <entry>71</entry>
3051 <entry><constant>EX_OSERR</constant></entry>
3052 <entry>System error (e.g., can't fork)</entry>
3053 </row>
3054 <row>
3055 <entry>72</entry>
3056 <entry><constant>EX_OSFILE</constant></entry>
3057 <entry>Critical OS file missing</entry>
3058 </row>
3059 <row>
3060 <entry>73</entry>
3061 <entry><constant>EX_CANTCREAT</constant></entry>
3062 <entry>Can't create (user) output file</entry>
3063 </row>
3064 <row>
3065 <entry>74</entry>
3066 <entry><constant>EX_IOERR</constant></entry>
3067 <entry>Input/output error</entry>
3068 </row>
3069 <row>
3070 <entry>75</entry>
3071 <entry><constant>EX_TEMPFAIL</constant></entry>
3072 <entry>Temporary failure; user is invited to retry</entry>
3073 </row>
3074 <row>
3075 <entry>76</entry>
3076 <entry><constant>EX_PROTOCOL</constant></entry>
3077 <entry>Remote error in protocol</entry>
3078 </row>
3079 <row>
3080 <entry>77</entry>
3081 <entry><constant>EX_NOPERM</constant></entry>
3082 <entry>Permission denied</entry>
3083 </row>
3084 <row>
3085 <entry>78</entry>
3086 <entry><constant>EX_CONFIG</constant></entry>
3087 <entry>Configuration error</entry>
3088 </row>
3089 </tbody>
3090 </tgroup>
3091 </table>
3092 </refsect1>
3093
3094 <refsect1>
3095 <title>See Also</title>
3096 <para>
3097 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3098 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3099 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3100 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3101 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3102 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3103 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3104 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3105 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3106 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3107 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3108 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3109 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3110 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3111 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3112 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3113 </para>
3114 </refsect1>
3115
3116 </refentry>