]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
man: drop mode line in file headers
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7 -->
8
9 <refentry id="systemd.exec">
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
13 </refentryinfo>
14
15 <refmeta>
16 <refentrytitle>systemd.exec</refentrytitle>
17 <manvolnum>5</manvolnum>
18 </refmeta>
19
20 <refnamediv>
21 <refname>systemd.exec</refname>
22 <refpurpose>Execution environment configuration</refpurpose>
23 </refnamediv>
24
25 <refsynopsisdiv>
26 <para><filename><replaceable>service</replaceable>.service</filename>,
27 <filename><replaceable>socket</replaceable>.socket</filename>,
28 <filename><replaceable>mount</replaceable>.mount</filename>,
29 <filename><replaceable>swap</replaceable>.swap</filename></para>
30 </refsynopsisdiv>
31
32 <refsect1>
33 <title>Description</title>
34
35 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
36 configuration options which define the execution environment of spawned processes.</para>
37
38 <para>This man page lists the configuration options shared by these four unit types. See
39 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
40 options of all unit configuration files, and
41 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
42 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
43 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
44 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
45 information on the specific unit configuration files. The execution specific configuration options are configured
46 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
47
48 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
49 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
50 Those options complement options listed here.</para>
51 </refsect1>
52
53 <refsect1>
54 <title>Implicit Dependencies</title>
55
56 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
57
58 <itemizedlist>
59 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
60 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
61 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
62 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
63 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
64 paths. This is equivalent to having them listed explicitly in
65 <varname>RequiresMountsFor=</varname>.</para></listitem>
66
67 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
68 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
69 will also gain an automatic <varname>After=</varname> dependency on
70 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
71
72 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
73 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
74 automatically acquire dependencies of type <varname>After=</varname> on
75 <filename>systemd-journald.socket</filename>.</para></listitem>
76 </itemizedlist>
77 </refsect1>
78
79 <!-- We don't have any default dependency here. -->
80
81 <refsect1>
82 <title>Paths</title>
83
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
113 </varlistentry>
114
115 <varlistentry>
116 <term><varname>RootImage=</varname></term>
117
118 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
119 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
120 file instead of a directory. The device node or file system image file needs to contain a file system without a
121 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
122 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
123 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
124 Specification</ulink>.</para></listitem>
125 </varlistentry>
126
127 <varlistentry>
128 <term><varname>MountAPIVFS=</varname></term>
129
130 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
131 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
132 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
133 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
134 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
135 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
136 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
137 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
138 <varname>PrivateDevices=</varname>.</para></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>BindPaths=</varname></term>
143 <term><varname>BindReadOnlyPaths=</varname></term>
144
145 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
146 available at an additional place in the unit's view of the file system. Any bind mounts created with this
147 option are specific to the unit, and are not visible in the host's mount table. This option expects a
148 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
149 source path, destination path and option string, where the latter two are optional. If only a source path is
150 specified the source and destination is taken to be the same. The option string may be either
151 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
152 mount. If the destination path is omitted, the option string must be omitted too.
153 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
154 when its source path does not exist.</para>
155
156 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
157 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
158 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
159 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
160 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
161 used.</para>
162
163 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
164 is used. In this case the source path refers to a path on the host file system, while the destination path
165 refers to a path below the root directory of the unit.</para></listitem>
166 </varlistentry>
167
168 </variablelist>
169 </refsect1>
170
171 <refsect1>
172 <title>Credentials</title>
173
174 <variablelist class='unit-directives'>
175
176 <varlistentry>
177 <term><varname>User=</varname></term>
178 <term><varname>Group=</varname></term>
179
180 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
181 user or group name, or a numeric ID as argument. For system services (services run by the system service
182 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
183 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
184 used to specify a different user. For user services of any other user, switching user identity is not
185 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
186 is set, the default group of the user is used. This setting does not affect commands whose command line is
187 prefixed with <literal>+</literal>.</para>
188
189 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
190 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
191 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
192 as first character). The user/group name must have at least one character, and at most 31. These restrictions
193 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
194 Linux systems.</para>
195
196 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
197 dynamically allocated at the time the service is started, and released at the time the service is stopped —
198 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
199 specified user and group must have been created statically in the user database no later than the moment the
200 service is started, for example using the
201 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
202 is applied at boot or package install time.</para></listitem>
203 </varlistentry>
204
205 <varlistentry>
206 <term><varname>DynamicUser=</varname></term>
207
208 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
209 unit is started, and released as soon as it is stopped. The user and group will not be added to
210 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
211 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
212 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
213 databases. The user and group name to use may be configured via <varname>User=</varname> and
214 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
215 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
216 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
217 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
218 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
219 with the name exists, then it is required that the static user with the name already exists. Similarly, if
220 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
221 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
222 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
223 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
224 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
225 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
226 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
227 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
228 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
229 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
230 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
231 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
232 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
233 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
234 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
235 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
236 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
237 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
238 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
239 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
240 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
241 UID reuse (see below). Defaults to off.</para></listitem>
242 </varlistentry>
243
244 <varlistentry>
245 <term><varname>SupplementaryGroups=</varname></term>
246
247 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
248 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
249 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
250 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
251 the list of supplementary groups configured in the system group database for the user. This does not affect
252 commands prefixed with <literal>+</literal>.</para></listitem>
253 </varlistentry>
254
255 <varlistentry>
256 <term><varname>PAMName=</varname></term>
257
258 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
259 registered as a PAM session under the specified service name. This is only useful in conjunction with the
260 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
261 executed processes. See <citerefentry
262 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
263 details.</para>
264
265 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
266 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
267 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
268 is an immediate child process of the unit's main process.</para>
269
270 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
271 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
272 be associated with two units: the unit it was originally started from (and for which
273 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
274 will however be associated with the session scope unit only. This has implications when used in combination
275 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
276 changes in the original unit through notification messages. These messages will be considered belonging to the
277 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
278 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
279 </listitem>
280 </varlistentry>
281
282 </variablelist>
283 </refsect1>
284
285 <refsect1>
286 <title>Capabilities</title>
287
288 <variablelist class='unit-directives'>
289
290 <varlistentry>
291 <term><varname>CapabilityBoundingSet=</varname></term>
292
293 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
294 process. See <citerefentry
295 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
296 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
297 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
298 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
299 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
300 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
301 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
302 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
303 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
304 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
305 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
306 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
307 capabilities, also undoing any previous settings. This does not affect commands prefixed with
308 <literal>+</literal>.</para>
309
310 <para>Example: if a unit has the following,
311 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
312 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
313 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
314 If the second line is prefixed with <literal>~</literal>, e.g.,
315 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
316 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
317 then, only <constant>CAP_A</constant> is set.</para></listitem>
318 </varlistentry>
319
320 <varlistentry>
321 <term><varname>AmbientCapabilities=</varname></term>
322
323 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
324 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
325 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
326 once in which case the ambient capability sets are merged (see the above examples in
327 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
328 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
329 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
330 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
331 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
332 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
333 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
334 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
335 to <varname>SecureBits=</varname> to retain the capabilities over the user
336 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
337 <literal>+</literal>.</para></listitem>
338 </varlistentry>
339
340 </variablelist>
341 </refsect1>
342
343 <refsect1>
344 <title>Security</title>
345
346 <variablelist class='unit-directives'>
347
348 <varlistentry>
349 <term><varname>NoNewPrivileges=</varname></term>
350
351 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
352 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
353 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
354 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
355 setting. This is the case when <varname>SystemCallFilter=</varname>,
356 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
357 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
358 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
359 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
360 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
361 <command>systemctl show</command> shows the original value of this setting. Also see
362 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
363 Flag</ulink>. </para></listitem>
364 </varlistentry>
365
366 <varlistentry>
367 <term><varname>SecureBits=</varname></term>
368
369 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
370 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
371 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
372 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
373 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
374 prefixed with <literal>+</literal>. See <citerefentry
375 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
376 details.</para></listitem>
377 </varlistentry>
378
379 </variablelist>
380 </refsect1>
381
382 <refsect1>
383 <title>Mandatory Access Control</title>
384 <variablelist>
385
386 <varlistentry>
387 <term><varname>SELinuxContext=</varname></term>
388
389 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
390 automated domain transition. However, the policy still needs to authorize the transition. This directive is
391 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
392 affect commands prefixed with <literal>+</literal>. See <citerefentry
393 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
394 details.</para></listitem>
395 </varlistentry>
396
397 <varlistentry>
398 <term><varname>AppArmorProfile=</varname></term>
399
400 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
401 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
402 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
403 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
404 </varlistentry>
405
406 <varlistentry>
407 <term><varname>SmackProcessLabel=</varname></term>
408
409 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
410 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
411 it. The process will continue to run under the label specified here unless the executable has its own
412 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
413 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
414 disabled.</para>
415
416 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
417 value may be specified to unset previous assignments. This does not affect commands prefixed with
418 <literal>+</literal>.</para></listitem>
419 </varlistentry>
420
421 </variablelist>
422 </refsect1>
423
424 <refsect1>
425 <title>Process Properties</title>
426
427 <variablelist>
428
429 <varlistentry>
430 <term><varname>LimitCPU=</varname></term>
431 <term><varname>LimitFSIZE=</varname></term>
432 <term><varname>LimitDATA=</varname></term>
433 <term><varname>LimitSTACK=</varname></term>
434 <term><varname>LimitCORE=</varname></term>
435 <term><varname>LimitRSS=</varname></term>
436 <term><varname>LimitNOFILE=</varname></term>
437 <term><varname>LimitAS=</varname></term>
438 <term><varname>LimitNPROC=</varname></term>
439 <term><varname>LimitMEMLOCK=</varname></term>
440 <term><varname>LimitLOCKS=</varname></term>
441 <term><varname>LimitSIGPENDING=</varname></term>
442 <term><varname>LimitMSGQUEUE=</varname></term>
443 <term><varname>LimitNICE=</varname></term>
444 <term><varname>LimitRTPRIO=</varname></term>
445 <term><varname>LimitRTTIME=</varname></term>
446
447 <listitem><para>Set soft and hard limits on various resources for executed processes. See
448 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
449 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
450 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
451 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
452 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
453 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
454 the usual time units ms, s, min, h and so on may be used (see
455 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
456 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
457 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
458 that the effective granularity of the limits might influence their enforcement. For example, time limits
459 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
460 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
461 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
462 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
463 equivalent to 1).</para>
464
465 <para>Note that most process resource limits configured with these options are per-process, and processes may
466 fork in order to acquire a new set of resources that are accounted independently of the original process, and
467 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
468 setting it has no effect. Often it is advisable to prefer the resource controls listed in
469 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
470 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
471 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
472 replacement for <varname>LimitRSS=</varname>.</para>
473
474 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
475 per-user instance of
476 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
477 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
478
479 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
480 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
481 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
482 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
483 services, see above).</para>
484
485 <table>
486 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
487
488 <tgroup cols='3'>
489 <colspec colname='directive' />
490 <colspec colname='equivalent' />
491 <colspec colname='unit' />
492 <thead>
493 <row>
494 <entry>Directive</entry>
495 <entry><command>ulimit</command> equivalent</entry>
496 <entry>Unit</entry>
497 </row>
498 </thead>
499 <tbody>
500 <row>
501 <entry>LimitCPU=</entry>
502 <entry>ulimit -t</entry>
503 <entry>Seconds</entry>
504 </row>
505 <row>
506 <entry>LimitFSIZE=</entry>
507 <entry>ulimit -f</entry>
508 <entry>Bytes</entry>
509 </row>
510 <row>
511 <entry>LimitDATA=</entry>
512 <entry>ulimit -d</entry>
513 <entry>Bytes</entry>
514 </row>
515 <row>
516 <entry>LimitSTACK=</entry>
517 <entry>ulimit -s</entry>
518 <entry>Bytes</entry>
519 </row>
520 <row>
521 <entry>LimitCORE=</entry>
522 <entry>ulimit -c</entry>
523 <entry>Bytes</entry>
524 </row>
525 <row>
526 <entry>LimitRSS=</entry>
527 <entry>ulimit -m</entry>
528 <entry>Bytes</entry>
529 </row>
530 <row>
531 <entry>LimitNOFILE=</entry>
532 <entry>ulimit -n</entry>
533 <entry>Number of File Descriptors</entry>
534 </row>
535 <row>
536 <entry>LimitAS=</entry>
537 <entry>ulimit -v</entry>
538 <entry>Bytes</entry>
539 </row>
540 <row>
541 <entry>LimitNPROC=</entry>
542 <entry>ulimit -u</entry>
543 <entry>Number of Processes</entry>
544 </row>
545 <row>
546 <entry>LimitMEMLOCK=</entry>
547 <entry>ulimit -l</entry>
548 <entry>Bytes</entry>
549 </row>
550 <row>
551 <entry>LimitLOCKS=</entry>
552 <entry>ulimit -x</entry>
553 <entry>Number of Locks</entry>
554 </row>
555 <row>
556 <entry>LimitSIGPENDING=</entry>
557 <entry>ulimit -i</entry>
558 <entry>Number of Queued Signals</entry>
559 </row>
560 <row>
561 <entry>LimitMSGQUEUE=</entry>
562 <entry>ulimit -q</entry>
563 <entry>Bytes</entry>
564 </row>
565 <row>
566 <entry>LimitNICE=</entry>
567 <entry>ulimit -e</entry>
568 <entry>Nice Level</entry>
569 </row>
570 <row>
571 <entry>LimitRTPRIO=</entry>
572 <entry>ulimit -r</entry>
573 <entry>Realtime Priority</entry>
574 </row>
575 <row>
576 <entry>LimitRTTIME=</entry>
577 <entry>No equivalent</entry>
578 <entry>Microseconds</entry>
579 </row>
580 </tbody>
581 </tgroup>
582 </table></listitem>
583 </varlistentry>
584
585 <varlistentry>
586 <term><varname>UMask=</varname></term>
587
588 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
589 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
590 to 0022.</para></listitem>
591 </varlistentry>
592
593 <varlistentry>
594 <term><varname>KeyringMode=</varname></term>
595
596 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
597 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
598 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
599 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
600 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
601 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
602 system services, as this ensures that multiple services running under the same system user ID (in particular
603 the root user) do not share their key material among each other. If <option>shared</option> is used a new
604 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
605 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
606 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
607 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
608 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
609 <option>private</option> for services of the system service manager and to <option>inherit</option> for
610 non-service units and for services of the user service manager.</para></listitem>
611 </varlistentry>
612
613 <varlistentry>
614 <term><varname>OOMScoreAdjust=</varname></term>
615
616 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
617 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
618 pressure very likely). See <ulink
619 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
620 details.</para></listitem>
621 </varlistentry>
622
623 <varlistentry>
624 <term><varname>TimerSlackNSec=</varname></term>
625 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
626 accuracy of wake-ups triggered by timers. See
627 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
628 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
629 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
630 </varlistentry>
631
632 <varlistentry>
633 <term><varname>Personality=</varname></term>
634
635 <listitem><para>Controls which kernel architecture <citerefentry
636 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
637 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
638 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
639 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
640 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
641 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
642 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
643 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
644 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
645 personality of the host system's kernel.</para></listitem>
646 </varlistentry>
647
648 <varlistentry>
649 <term><varname>IgnoreSIGPIPE=</varname></term>
650
651 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
652 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
653 pipelines.</para></listitem>
654 </varlistentry>
655
656 </variablelist>
657 </refsect1>
658
659 <refsect1>
660 <title>Scheduling</title>
661
662 <variablelist>
663
664 <varlistentry>
665 <term><varname>Nice=</varname></term>
666
667 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
668 between -20 (highest priority) and 19 (lowest priority). See
669 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
670 details.</para></listitem>
671 </varlistentry>
672
673 <varlistentry>
674 <term><varname>CPUSchedulingPolicy=</varname></term>
675
676 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
677 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
678 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
679 details.</para></listitem>
680 </varlistentry>
681
682 <varlistentry>
683 <term><varname>CPUSchedulingPriority=</varname></term>
684
685 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
686 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
687 (lowest priority) and 99 (highest priority) can be used. See
688 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
689 details. </para></listitem>
690 </varlistentry>
691
692 <varlistentry>
693 <term><varname>CPUSchedulingResetOnFork=</varname></term>
694
695 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
696 reset when the executed processes fork, and can hence not leak into child processes. See
697 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
698 details. Defaults to false.</para></listitem>
699 </varlistentry>
700
701 <varlistentry>
702 <term><varname>CPUAffinity=</varname></term>
703
704 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
705 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
706 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
707 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
708 effect. See
709 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
710 details.</para></listitem>
711 </varlistentry>
712
713 <varlistentry>
714 <term><varname>IOSchedulingClass=</varname></term>
715
716 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
717 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
718 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
719 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
720 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
721 details.</para></listitem>
722 </varlistentry>
723
724 <varlistentry>
725 <term><varname>IOSchedulingPriority=</varname></term>
726
727 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
728 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
729 above). If the empty string is assigned to this option, all prior assignments to both
730 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
731 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
732 details.</para></listitem>
733 </varlistentry>
734
735 </variablelist>
736 </refsect1>
737
738 <refsect1>
739 <title>Sandboxing</title>
740
741 <variablelist>
742
743 <varlistentry>
744 <term><varname>ProtectSystem=</varname></term>
745
746 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
747 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
748 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
749 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
750 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
751 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
752 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
753 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
754 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
755 recommended to enable this setting for all long-running services, unless they are involved with system updates
756 or need to modify the operating system in other ways. If this option is used,
757 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
758 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
759 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
760 below. Defaults to off.</para></listitem>
761 </varlistentry>
762
763 <varlistentry>
764 <term><varname>ProtectHome=</varname></term>
765
766 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
767 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
768 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
769 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
770 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
771 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
772 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
773
774 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
775 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
776 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
777 <varname>TemporaryFileSystem=</varname>.</para>
778
779 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
780 to ensure they cannot get access to private user data, unless the services actually require access to the user's
781 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
782 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
783 calls, see below.</para></listitem>
784 </varlistentry>
785
786 <varlistentry>
787 <term><varname>RuntimeDirectory=</varname></term>
788 <term><varname>StateDirectory=</varname></term>
789 <term><varname>CacheDirectory=</varname></term>
790 <term><varname>LogsDirectory=</varname></term>
791 <term><varname>ConfigurationDirectory=</varname></term>
792
793 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
794 names must be relative, and may not include <literal>..</literal>. If set, one or more
795 directories by the specified names will be created (including their parents) below the locations
796 defined in the following table, when the unit is started.</para>
797 <table>
798 <title>Automatic directory creation</title>
799 <tgroup cols='3'>
800 <thead>
801 <row>
802 <entry>Locations</entry>
803 <entry>for system</entry>
804 <entry>for users</entry>
805 </row>
806 </thead>
807 <tbody>
808 <row>
809 <entry><varname>RuntimeDirectory=</varname></entry>
810 <entry><filename>/run</filename></entry>
811 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
812 </row>
813 <row>
814 <entry><varname>StateDirectory=</varname></entry>
815 <entry><filename>/var/lib</filename></entry>
816 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
817 </row>
818 <row>
819 <entry><varname>CacheDirectory=</varname></entry>
820 <entry><filename>/var/cache</filename></entry>
821 <entry><varname>$XDG_CACHE_HOME</varname></entry>
822 </row>
823 <row>
824 <entry><varname>LogsDirectory=</varname></entry>
825 <entry><filename>/var/log</filename></entry>
826 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
827 </row>
828 <row>
829 <entry><varname>ConfigurationDirectory=</varname></entry>
830 <entry><filename>/etc</filename></entry>
831 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
832 </row>
833 </tbody>
834 </tgroup>
835 </table>
836
837 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
838 stopped. It is possible to preserve the specified directories in this case if
839 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
840 (see below). The directories specified with <varname>StateDirectory=</varname>,
841 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
842 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
843
844 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
845 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
846 specified directories already exist and their owning user or group do not match the configured ones, all files
847 and directories below the specified directories as well as the directories themselves will have their file
848 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
849 already owned by the right user and group, files and directories below of them are left as-is, even if they do
850 not match what is requested. The innermost specified directories will have their access mode adjusted to the
851 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
852 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
853 <varname>ConfigurationDirectoryMode=</varname>.</para>
854
855 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
856 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
857 are mounted from there into the unit's file system namespace.</para>
858
859 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
860 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
861 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
862 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
863 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
864 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
865 and from inside the unit, the relevant directories hence always appear directly below
866 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
867
868 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
869 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
870 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
871 directory is cleaned up automatically after use. For runtime directories that require more complex or different
872 configuration or lifetime guarantees, please consider using
873 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
874
875 <para>Example: if a system service unit has the following,
876 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
877 the service manager creates <filename>/run/foo</filename> (if it does not exist),
878 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
879 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
880 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
881 when the service is stopped.</para></listitem>
882 </varlistentry>
883
884 <varlistentry>
885 <term><varname>RuntimeDirectoryMode=</varname></term>
886 <term><varname>StateDirectoryMode=</varname></term>
887 <term><varname>CacheDirectoryMode=</varname></term>
888 <term><varname>LogsDirectoryMode=</varname></term>
889 <term><varname>ConfigurationDirectoryMode=</varname></term>
890
891 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
892 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
893 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
894 <constant>0755</constant>. See "Permissions" in <citerefentry
895 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
896 discussion of the meaning of permission bits.</para></listitem>
897 </varlistentry>
898
899 <varlistentry>
900 <term><varname>RuntimeDirectoryPreserve=</varname></term>
901
902 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
903 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
904 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
905 and manually restarted. Here, the automatic restart means the operation specified in
906 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
907 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
908 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
909 <literal>tmpfs</literal>, then for system services the directories specified in
910 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
911 </varlistentry>
912
913 <varlistentry>
914 <term><varname>ReadWritePaths=</varname></term>
915 <term><varname>ReadOnlyPaths=</varname></term>
916 <term><varname>InaccessiblePaths=</varname></term>
917
918 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
919 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
920 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
921 contain symlinks, they are resolved relative to the root directory set with
922 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
923
924 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
925 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
926 reading only, writing will be refused even if the usual file access controls would permit this. Nest
927 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
928 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
929 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
930
931 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
932 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
933 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
934 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
935 see <varname>TemporaryFileSystem=</varname>.</para>
936
937 <para>Note that restricting access with these options does not extend to submounts of a directory that are
938 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
939 in which case all paths listed will have limited access from within the namespace. If the empty string is
940 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
941
942 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
943 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
944 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
945 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
946 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
947 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
948 second.</para>
949
950 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
951 (propagation in the opposite direction continues to work). This means that this setting may not be used for
952 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
953 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
954 unit it is thus recommended to combine these settings with either
955 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
956 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
957 </varlistentry>
958
959 <varlistentry>
960 <term><varname>TemporaryFileSystem=</varname></term>
961
962 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
963 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
964 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
965 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
966 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
967 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
968 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
969 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
970
971 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
972 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
973 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
974
975 <para>Example: if a unit has the following,
976 <programlisting>TemporaryFileSystem=/var:ro
977 BindReadOnlyPaths=/var/lib/systemd</programlisting>
978 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
979 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
980 </varlistentry>
981
982 <varlistentry>
983 <term><varname>PrivateTmp=</varname></term>
984
985 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
986 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
987 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
988 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
989 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
990 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
991 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
992 <varname>JoinsNamespaceOf=</varname> directive, see
993 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
994 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
995 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
996 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
997 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
998 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
999 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1000 is added.</para>
1001
1002 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1003 available), and the unit should be written in a way that does not solely rely on this setting for
1004 security.</para></listitem>
1005 </varlistentry>
1006
1007 <varlistentry>
1008 <term><varname>PrivateDevices=</varname></term>
1009
1010 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1011 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1012 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1013 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1014 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1015 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1016 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1017 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1018 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1019 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1020 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1021 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1022 services which shall be able to install mount points in the main mount namespace. The new
1023 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1024 to set up executable memory by using
1025 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1026 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1027 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1028 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1029 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1030 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1031
1032 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1033 available), and the unit should be written in a way that does not solely rely on this setting for
1034 security.</para></listitem>
1035 </varlistentry>
1036
1037 <varlistentry>
1038 <term><varname>PrivateNetwork=</varname></term>
1039
1040 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1041 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1042 be available to the executed process. This is useful to turn off network access by the executed process.
1043 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1044 the <varname>JoinsNamespaceOf=</varname> directive, see
1045 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1046 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1047 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1048 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1049
1050 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1051 not available), and the unit should be written in a way that does not solely rely on this setting for
1052 security.</para></listitem>
1053 </varlistentry>
1054
1055 <varlistentry>
1056 <term><varname>PrivateUsers=</varname></term>
1057
1058 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1059 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1060 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1061 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1062 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1063 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1064 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1065 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1066 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1067 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1068 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1069 additional capabilities in the host's user namespace. Defaults to off.</para>
1070
1071 <para>This setting is particularly useful in conjunction with
1072 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1073 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1074 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1075
1076 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1077 available), and the unit should be written in a way that does not solely rely on this setting for
1078 security.</para></listitem>
1079 </varlistentry>
1080
1081 <varlistentry>
1082 <term><varname>ProtectKernelTunables=</varname></term>
1083
1084 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1085 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1086 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1087 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1088 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1089 boot-time, for example with the
1090 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1091 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1092 setting the same restrictions regarding mount propagation and privileges apply as for
1093 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1094 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1095 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1096 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1097 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1098 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1099 implied.</para></listitem>
1100 </varlistentry>
1101
1102 <varlistentry>
1103 <term><varname>ProtectKernelModules=</varname></term>
1104
1105 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1106 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1107 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1108 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1109 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1110 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1111 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1112 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1113 both privileged and unprivileged. To disable module auto-load feature please see
1114 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1115 <constant>kernel.modules_disabled</constant> mechanism and
1116 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1117 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1118 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1119 </varlistentry>
1120
1121 <varlistentry>
1122 <term><varname>ProtectControlGroups=</varname></term>
1123
1124 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1125 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1126 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1127 unit. Except for container managers no services should require write access to the control groups hierarchies;
1128 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1129 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1130 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1131 is implied.</para></listitem>
1132 </varlistentry>
1133
1134 <varlistentry>
1135 <term><varname>RestrictAddressFamilies=</varname></term>
1136
1137 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1138 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1139 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1140 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1141 to the <citerefentry
1142 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1143 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1144 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1145 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1146 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1147 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1148 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1149 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1150 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1151 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1152 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1153 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1154 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1155 <literal>+</literal>.</para>
1156
1157 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1158 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1159 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1160 used for local communication, including for
1161 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1162 logging.</para></listitem>
1163 </varlistentry>
1164
1165 <varlistentry>
1166 <term><varname>RestrictNamespaces=</varname></term>
1167
1168 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1169 about Linux namespaces, see <citerefentry
1170 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1171 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1172 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1173 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1174 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1175 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1176 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1177 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1178 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1179 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1180 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1181 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1182 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1183 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1184 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1185 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1186 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1187 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1188 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1189 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1190 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1191 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1192 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1193
1194 <para>Example: if a unit has the following,
1195 <programlisting>RestrictNamespaces=cgroup ipc
1196 RestrictNamespaces=cgroup net</programlisting>
1197 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1198 If the second line is prefixed with <literal>~</literal>, e.g.,
1199 <programlisting>RestrictNamespaces=cgroup ipc
1200 RestrictNamespaces=~cgroup net</programlisting>
1201 then, only <constant>ipc</constant> is set.</para></listitem>
1202 </varlistentry>
1203
1204 <varlistentry>
1205 <term><varname>LockPersonality=</varname></term>
1206
1207 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1208 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1209 call so that the kernel execution domain may not be changed from the default or the personality selected with
1210 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1211 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1212 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1213 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1214 </varlistentry>
1215
1216 <varlistentry>
1217 <term><varname>MemoryDenyWriteExecute=</varname></term>
1218
1219 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1220 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1221 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1222 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1223 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1224 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1225 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1226 with <constant>PROT_EXEC</constant> set and
1227 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1228 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1229 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1230 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1231 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1232 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1233 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1234 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1235 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1236 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1237 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>RestrictRealtime=</varname></term>
1242
1243 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1244 the unit are refused. This restricts access to realtime task scheduling policies such as
1245 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1246 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1247 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1248 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1249 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1250 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1251 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1252 that actually require them. Defaults to off.</para></listitem>
1253 </varlistentry>
1254
1255 <varlistentry>
1256 <term><varname>RemoveIPC=</varname></term>
1257
1258 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1259 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1260 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1261 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1262 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1263 multiple units use the same user or group the IPC objects are removed when the last of these units is
1264 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1265 </varlistentry>
1266
1267 <varlistentry>
1268 <term><varname>PrivateMounts=</varname></term>
1269
1270 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1271 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1272 namespace turned off. This means any file system mount points established or removed by the unit's processes
1273 will be private to them and not be visible to the host. However, file system mount points established or
1274 removed on the host will be propagated to the unit's processes. See <citerefentry
1275 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1276 details on file system namespaces. Defaults to off.</para>
1277
1278 <para>When turned on, this executes three operations for each invoked process: a new
1279 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1280 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1281 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1282 mode configured with <varname>MountFlags=</varname>, see below.</para>
1283
1284 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1285 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1286 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1287 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1288 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1289 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1290 directories.</para>
1291
1292 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1293 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1294 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1295 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1296 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1297 used.</para></listitem>
1298 </varlistentry>
1299
1300 <varlistentry>
1301 <term><varname>MountFlags=</varname></term>
1302
1303 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1304 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1305 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1306 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1307 for details on mount propagation, and the three propagation flags in particular.</para>
1308
1309 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1310 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1311 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1312 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1313 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1314 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1315 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1316 processes and this propagation flag will be applied right away to all mounts within it, without the
1317 intermediary application of <option>slave</option>.</para>
1318
1319 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1320 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1321 first, propagation from the unit's processes to the host is still turned off.</para>
1322
1323 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1324 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1325 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1326
1327 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1328 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1329 </listitem>
1330 </varlistentry>
1331
1332 </variablelist>
1333 </refsect1>
1334
1335 <refsect1>
1336 <title>System Call Filtering</title>
1337 <variablelist>
1338
1339 <varlistentry>
1340 <term><varname>SystemCallFilter=</varname></term>
1341
1342 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1343 executed by the unit processes except for the listed ones will result in immediate process termination with the
1344 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1345 the effect is inverted: only the listed system calls will result in immediate process termination
1346 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1347 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1348 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1349 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1350 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1351 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1352 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1353 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1354 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1355 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1356 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1357 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1358 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1359 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1360
1361 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1362 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1363 option. Specifically, it is recommended to combine this option with
1364 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1365
1366 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1367 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1368 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1369 service binary fails for some reason (for example: missing service executable), the error handling logic might
1370 require access to an additional set of system calls in order to process and log this failure correctly. It
1371 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1372 failures.</para>
1373
1374 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1375 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1376 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1377 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1378 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1379 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1380
1381 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1382 starts with <literal>@</literal> character, followed by name of the set.
1383
1384 <table>
1385 <title>Currently predefined system call sets</title>
1386
1387 <tgroup cols='2'>
1388 <colspec colname='set' />
1389 <colspec colname='description' />
1390 <thead>
1391 <row>
1392 <entry>Set</entry>
1393 <entry>Description</entry>
1394 </row>
1395 </thead>
1396 <tbody>
1397 <row>
1398 <entry>@aio</entry>
1399 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1400 </row>
1401 <row>
1402 <entry>@basic-io</entry>
1403 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1404 </row>
1405 <row>
1406 <entry>@chown</entry>
1407 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1408 </row>
1409 <row>
1410 <entry>@clock</entry>
1411 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1412 </row>
1413 <row>
1414 <entry>@cpu-emulation</entry>
1415 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1416 </row>
1417 <row>
1418 <entry>@debug</entry>
1419 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1420 </row>
1421 <row>
1422 <entry>@file-system</entry>
1423 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1424 </row>
1425 <row>
1426 <entry>@io-event</entry>
1427 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1428 </row>
1429 <row>
1430 <entry>@ipc</entry>
1431 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1432 </row>
1433 <row>
1434 <entry>@keyring</entry>
1435 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1436 </row>
1437 <row>
1438 <entry>@memlock</entry>
1439 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1440 </row>
1441 <row>
1442 <entry>@module</entry>
1443 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1444 </row>
1445 <row>
1446 <entry>@mount</entry>
1447 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1448 </row>
1449 <row>
1450 <entry>@network-io</entry>
1451 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1452 </row>
1453 <row>
1454 <entry>@obsolete</entry>
1455 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1456 </row>
1457 <row>
1458 <entry>@privileged</entry>
1459 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1460 </row>
1461 <row>
1462 <entry>@process</entry>
1463 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1464 </row>
1465 <row>
1466 <entry>@raw-io</entry>
1467 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1468 </row>
1469 <row>
1470 <entry>@reboot</entry>
1471 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1472 </row>
1473 <row>
1474 <entry>@resources</entry>
1475 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1476 </row>
1477 <row>
1478 <entry>@setuid</entry>
1479 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1480 </row>
1481 <row>
1482 <entry>@signal</entry>
1483 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1484 </row>
1485 <row>
1486 <entry>@swap</entry>
1487 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1488 </row>
1489 <row>
1490 <entry>@sync</entry>
1491 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1492 </row>
1493 <row>
1494 <entry>@system-service</entry>
1495 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1496 </row>
1497 <row>
1498 <entry>@timer</entry>
1499 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1500 </row>
1501 </tbody>
1502 </tgroup>
1503 </table>
1504
1505 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1506 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1507 depends on the kernel version and architecture for which systemd was compiled. Use
1508 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1509 filter.</para>
1510
1511 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1512 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1513 following lines are a relatively safe basic choice for the majority of system services:</para>
1514
1515 <programlisting>[Service]
1516 SystemCallFilter=@system-service
1517 SystemCallErrorNumber=EPERM</programlisting>
1518
1519 <para>It is recommended to combine the file system namespacing related options with
1520 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1521 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1522 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1523 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1524 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1525 <varname>ReadWritePaths=</varname>.</para></listitem>
1526 </varlistentry>
1527
1528 <varlistentry>
1529 <term><varname>SystemCallErrorNumber=</varname></term>
1530
1531 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1532 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1533 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1534 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1535 be terminated immediately when the filter is triggered.</para></listitem>
1536 </varlistentry>
1537
1538 <varlistentry>
1539 <term><varname>SystemCallArchitectures=</varname></term>
1540
1541 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1542 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1543 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1544 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1545 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1546 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1547 manager is compiled for). If running in user mode, or in system mode, but without the
1548 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1549 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1550 system call architecture filtering is applied.</para>
1551
1552 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1553 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1554 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1555 x32.</para>
1556
1557 <para>System call filtering is not equally effective on all architectures. For example, on x86
1558 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1559 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1560 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1561 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1562 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1563
1564 <para>System call architectures may also be restricted system-wide via the
1565 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1566 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1567 details.</para></listitem>
1568 </varlistentry>
1569
1570 </variablelist>
1571 </refsect1>
1572
1573 <refsect1>
1574 <title>Environment</title>
1575
1576 <variablelist>
1577
1578 <varlistentry>
1579 <term><varname>Environment=</varname></term>
1580
1581 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1582 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1583 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1584 assigned to this option, the list of environment variables is reset, all prior assignments have no
1585 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1586 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1587 variable, use double quotes (") for the assignment.</para>
1588
1589 <para>Example:
1590 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1591 gives three variables <literal>VAR1</literal>,
1592 <literal>VAR2</literal>, <literal>VAR3</literal>
1593 with the values <literal>word1 word2</literal>,
1594 <literal>word3</literal>, <literal>$word 5 6</literal>.
1595 </para>
1596
1597 <para>
1598 See <citerefentry
1599 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1600 about environment variables.</para></listitem>
1601 </varlistentry>
1602
1603 <varlistentry>
1604 <term><varname>EnvironmentFile=</varname></term>
1605
1606 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1607 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1608 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1609 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1610 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1611 you use double quotes (").</para>
1612
1613 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1614 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1615 warning message is logged. This option may be specified more than once in which case all specified files are
1616 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1617 have no effect.</para>
1618
1619 <para>The files listed with this directive will be read shortly before the process is executed (more
1620 specifically, after all processes from a previous unit state terminated. This means you can generate these
1621 files in one unit state, and read it with this option in the next).</para>
1622
1623 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1624 variable is set twice from these files, the files will be read in the order they are specified and the later
1625 setting will override the earlier setting.</para></listitem>
1626 </varlistentry>
1627
1628 <varlistentry>
1629 <term><varname>PassEnvironment=</varname></term>
1630
1631 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1632 space-separated list of variable names. This option may be specified more than once, in which case all listed
1633 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1634 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1635 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1636 service manager, as system services by default do not automatically inherit any environment variables set for
1637 the service manager itself. However, in case of the user service manager all environment variables are passed
1638 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1639
1640 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1641 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1642
1643 <para>Example:
1644 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1645 passes three variables <literal>VAR1</literal>,
1646 <literal>VAR2</literal>, <literal>VAR3</literal>
1647 with the values set for those variables in PID1.</para>
1648
1649 <para>
1650 See <citerefentry
1651 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1652 about environment variables.</para></listitem>
1653 </varlistentry>
1654
1655 <varlistentry>
1656 <term><varname>UnsetEnvironment=</varname></term>
1657
1658 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1659 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1660 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1661 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1662 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1663 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1664 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1665 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1666 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1667 executed processes is compiled. That means it may undo assignments from any configuration source, including
1668 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1669 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1670 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1671 (in case <varname>PAMName=</varname> is used).</para>
1672
1673 <para>
1674 See <citerefentry
1675 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1676 about environment variables.</para></listitem>
1677 </varlistentry>
1678
1679 </variablelist>
1680 </refsect1>
1681
1682 <refsect1>
1683 <title>Logging and Standard Input/Output</title>
1684
1685 <variablelist>
1686 <varlistentry>
1687
1688 <term><varname>StandardInput=</varname></term>
1689
1690 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1691 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1692 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1693 <option>fd:<replaceable>name</replaceable></option>.</para>
1694
1695 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1696 i.e. all read attempts by the process will result in immediate EOF.</para>
1697
1698 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1699 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1700 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1701 current controlling process releases the terminal.</para>
1702
1703 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1704 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1705 from the terminal.</para>
1706
1707 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1708 controlling process start-up of the executed process fails.</para>
1709
1710 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1711 standard input to the executed process. The data to pass is configured via
1712 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1713 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1714 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1715 EOF.</para>
1716
1717 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1718 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1719 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1720 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1721 input of processes to arbitrary system services.</para>
1722
1723 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1724 socket unit file (see
1725 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1726 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1727 input will be connected to the socket the service was activated from, which is primarily useful for
1728 compatibility with daemons designed for use with the traditional <citerefentry
1729 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1730 daemon.</para>
1731
1732 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1733 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1734 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1735 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1736 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1737 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1738 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1739 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1740 details about named file descriptors and their ordering.</para>
1741
1742 <para>This setting defaults to <option>null</option>.</para></listitem>
1743 </varlistentry>
1744
1745 <varlistentry>
1746 <term><varname>StandardOutput=</varname></term>
1747
1748 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1749 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1750 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1751 <option>syslog+console</option>, <option>kmsg+console</option>,
1752 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1753 <option>fd:<replaceable>name</replaceable></option>.</para>
1754
1755 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1756
1757 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1758 to it will be lost.</para>
1759
1760 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1761 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1762 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1763
1764 <para><option>journal</option> connects standard output with the journal which is accessible via
1765 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1766 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1767 specific two options listed below are hence supersets of this one.</para>
1768
1769 <para><option>syslog</option> connects standard output to the <citerefentry
1770 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1771 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1772 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1773
1774 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1775 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1776 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1777 case this option is no different from <option>journal</option>.</para>
1778
1779 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1780 in a similar way as the three options above but copy the output to the system console as well.</para>
1781
1782 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1783 system object to standard output. The semantics are similar to the same option of
1784 <varname>StandardInput=</varname>, see above. If standard input and output are directed to the same file path,
1785 it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1786 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1787 single stream connection is created for both input and output.</para>
1788
1789 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1790 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1791
1792 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1793 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1794 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1795 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1796 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1797 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1798 socket unit. If multiple matches are found, the first one will be used. See
1799 <varname>FileDescriptorName=</varname> in
1800 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1801 details about named descriptors and their ordering.</para>
1802
1803 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1804 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1805 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1806 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1807 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1808 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1809 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1810
1811 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1812 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1813 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1814 to be added to the unit (see above).</para></listitem>
1815 </varlistentry>
1816
1817 <varlistentry>
1818 <term><varname>StandardError=</varname></term>
1819
1820 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1821 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1822 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1823 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1824 <literal>stderr</literal>.</para>
1825
1826 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1827 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1828 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1829 to be added to the unit (see above).</para></listitem>
1830 </varlistentry>
1831
1832 <varlistentry>
1833 <term><varname>StandardInputText=</varname></term>
1834 <term><varname>StandardInputData=</varname></term>
1835
1836 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1837 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1838 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1839
1840 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1841 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1842 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1843 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1844 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1845 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1846
1847 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1848 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1849 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1850
1851 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1852 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1853 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1854 file. Assigning an empty string to either will reset the data buffer.</para>
1855
1856 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1857 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1858 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1859 details). This is particularly useful for large data configured with these two options. Example:</para>
1860
1861 <programlisting>…
1862 StandardInput=data
1863 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1864 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1865 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1866 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1867 SWNrZSEK
1868 …</programlisting></listitem>
1869 </varlistentry>
1870
1871 <varlistentry>
1872 <term><varname>LogLevelMax=</varname></term>
1873
1874 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1875 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1876 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1877 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1878 messages). See <citerefentry
1879 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1880 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1881 this option to configure the logging system to drop log messages of a specific service above the specified
1882 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1883 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
1884 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1885 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1886 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1887 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1888 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1889 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1890 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1891 </varlistentry>
1892
1893 <varlistentry>
1894 <term><varname>LogExtraFields=</varname></term>
1895
1896 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1897 associated with this unit. This setting takes one or more journal field assignments in the format
1898 <literal>FIELD=VALUE</literal> separated by whitespace. See
1899 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1900 details on the journal field concept. Even though the underlying journal implementation permits binary field
1901 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1902 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1903 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1904 but given that all fields and values are indexed may also be used to implement cross-unit log record
1905 matching. Assign an empty string to reset the list.</para></listitem>
1906 </varlistentry>
1907
1908 <varlistentry>
1909 <term><varname>SyslogIdentifier=</varname></term>
1910
1911 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1912 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1913 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1914 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1915 combination with <option>+console</option>) and only applies to log messages written to stdout or
1916 stderr.</para></listitem>
1917 </varlistentry>
1918
1919 <varlistentry>
1920 <term><varname>SyslogFacility=</varname></term>
1921
1922 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1923 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1924 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1925 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1926 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1927 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1928 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1929 for details. This option is only useful when <varname>StandardOutput=</varname> or
1930 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1931 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1932 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1933 </varlistentry>
1934
1935 <varlistentry>
1936 <term><varname>SyslogLevel=</varname></term>
1937
1938 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1939 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1940 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1941 <option>debug</option>. See <citerefentry
1942 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1943 details. This option is only useful when <varname>StandardOutput=</varname> or
1944 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1945 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1946 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1947 prefixed with a different log level which can be used to override the default log level specified here. The
1948 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1949 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1950 Defaults to <option>info</option>.</para></listitem>
1951 </varlistentry>
1952
1953 <varlistentry>
1954 <term><varname>SyslogLevelPrefix=</varname></term>
1955
1956 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1957 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1958 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1959 written by the executed process that are prefixed with a log level will be processed with this log level set
1960 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1961 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1962 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1963 Defaults to true.</para></listitem>
1964 </varlistentry>
1965
1966 <varlistentry>
1967 <term><varname>TTYPath=</varname></term>
1968
1969 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1970 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1971 </varlistentry>
1972
1973 <varlistentry>
1974 <term><varname>TTYReset=</varname></term>
1975
1976 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1977 execution. Defaults to <literal>no</literal>.</para></listitem>
1978 </varlistentry>
1979
1980 <varlistentry>
1981 <term><varname>TTYVHangup=</varname></term>
1982
1983 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1984 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1985 </varlistentry>
1986
1987 <varlistentry>
1988 <term><varname>TTYVTDisallocate=</varname></term>
1989
1990 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1991 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1992 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1993 </varlistentry>
1994 </variablelist>
1995 </refsect1>
1996
1997 <refsect1>
1998 <title>System V Compatibility</title>
1999 <variablelist>
2000
2001 <varlistentry>
2002 <term><varname>UtmpIdentifier=</varname></term>
2003
2004 <listitem><para>Takes a four character identifier string for an <citerefentry
2005 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2006 for this service. This should only be set for services such as <command>getty</command> implementations (such
2007 as <citerefentry
2008 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2009 entries must be created and cleared before and after execution, or for services that shall be executed as if
2010 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2011 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2012 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2013 service.</para></listitem>
2014 </varlistentry>
2015
2016 <varlistentry>
2017 <term><varname>UtmpMode=</varname></term>
2018
2019 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2020 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2021 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2022 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2023 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2024 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2025 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2026 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2027 <citerefentry
2028 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2029 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2030 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2031 generated. In this case, the invoked process may be any process that is suitable to be run as session
2032 leader. Defaults to <literal>init</literal>.</para></listitem>
2033 </varlistentry>
2034
2035 </variablelist>
2036 </refsect1>
2037
2038 <refsect1>
2039 <title>Environment variables in spawned processes</title>
2040
2041 <para>Processes started by the service manager are executed with an environment variable block assembled from
2042 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2043 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2044 started by the user service manager instances generally do inherit all environment variables set for the service
2045 manager itself.</para>
2046
2047 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2048
2049 <itemizedlist>
2050 <listitem><para>Variables globally configured for the service manager, using the
2051 <varname>DefaultEnvironment=</varname> setting in
2052 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2053 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2054 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2055
2056 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2057
2058 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2059
2060 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2061
2062 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2063
2064 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2065 cf. <citerefentry
2066 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2067 </itemizedlist>
2068
2069 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2070 order of the list above — wins. Note that as final step all variables listed in
2071 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2072 before it is passed to the executed process.</para>
2073
2074 <para>The following select environment variables are set or propagated by the service manager for each invoked
2075 process:</para>
2076
2077 <variablelist class='environment-variables'>
2078 <varlistentry>
2079 <term><varname>$PATH</varname></term>
2080
2081 <listitem><para>Colon-separated list of directories to use
2082 when launching executables. systemd uses a fixed value of
2083 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2084 </para></listitem>
2085 </varlistentry>
2086
2087 <varlistentry>
2088 <term><varname>$LANG</varname></term>
2089
2090 <listitem><para>Locale. Can be set in
2091 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2092 or on the kernel command line (see
2093 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2094 and
2095 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2096 </para></listitem>
2097 </varlistentry>
2098
2099 <varlistentry>
2100 <term><varname>$USER</varname></term>
2101 <term><varname>$LOGNAME</varname></term>
2102 <term><varname>$HOME</varname></term>
2103 <term><varname>$SHELL</varname></term>
2104
2105 <listitem><para>User name (twice), home directory, and the
2106 login shell. The variables are set for the units that have
2107 <varname>User=</varname> set, which includes user
2108 <command>systemd</command> instances. See
2109 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2110 </para></listitem>
2111 </varlistentry>
2112
2113 <varlistentry>
2114 <term><varname>$INVOCATION_ID</varname></term>
2115
2116 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2117 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2118 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2119 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2120 unit.</para></listitem>
2121 </varlistentry>
2122
2123 <varlistentry>
2124 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2125
2126 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2127 services run by the user <command>systemd</command> instance, as well as any system services that use
2128 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2129 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2130 information.</para></listitem>
2131 </varlistentry>
2132
2133 <varlistentry>
2134 <term><varname>$MAINPID</varname></term>
2135
2136 <listitem><para>The PID of the unit's main process if it is
2137 known. This is only set for control processes as invoked by
2138 <varname>ExecReload=</varname> and similar. </para></listitem>
2139 </varlistentry>
2140
2141 <varlistentry>
2142 <term><varname>$MANAGERPID</varname></term>
2143
2144 <listitem><para>The PID of the user <command>systemd</command>
2145 instance, set for processes spawned by it. </para></listitem>
2146 </varlistentry>
2147
2148 <varlistentry>
2149 <term><varname>$LISTEN_FDS</varname></term>
2150 <term><varname>$LISTEN_PID</varname></term>
2151 <term><varname>$LISTEN_FDNAMES</varname></term>
2152
2153 <listitem><para>Information about file descriptors passed to a
2154 service for socket activation. See
2155 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2156 </para></listitem>
2157 </varlistentry>
2158
2159 <varlistentry>
2160 <term><varname>$NOTIFY_SOCKET</varname></term>
2161
2162 <listitem><para>The socket
2163 <function>sd_notify()</function> talks to. See
2164 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2165 </para></listitem>
2166 </varlistentry>
2167
2168 <varlistentry>
2169 <term><varname>$WATCHDOG_PID</varname></term>
2170 <term><varname>$WATCHDOG_USEC</varname></term>
2171
2172 <listitem><para>Information about watchdog keep-alive notifications. See
2173 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2174 </para></listitem>
2175 </varlistentry>
2176
2177 <varlistentry>
2178 <term><varname>$TERM</varname></term>
2179
2180 <listitem><para>Terminal type, set only for units connected to
2181 a terminal (<varname>StandardInput=tty</varname>,
2182 <varname>StandardOutput=tty</varname>, or
2183 <varname>StandardError=tty</varname>). See
2184 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2185 </para></listitem>
2186 </varlistentry>
2187
2188 <varlistentry>
2189 <term><varname>$JOURNAL_STREAM</varname></term>
2190
2191 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2192 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2193 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2194 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2195 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2196 be compared with the values set in the environment variable to determine whether the process output is still
2197 connected to the journal. Note that it is generally not sufficient to only check whether
2198 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2199 standard output or standard error output, without unsetting the environment variable.</para>
2200
2201 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2202 stream socket, this environment variable will contain information about the standard error stream, as that's
2203 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2204 output and standard error, hence very likely the environment variable contains device and inode information
2205 matching both stream file descriptors.)</para>
2206
2207 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2208 protocol to the native journal protocol (using
2209 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2210 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2211 delivery of structured metadata along with logged messages.</para></listitem>
2212 </varlistentry>
2213
2214 <varlistentry>
2215 <term><varname>$SERVICE_RESULT</varname></term>
2216
2217 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2218 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2219 "result". Currently, the following values are defined:</para>
2220
2221 <table>
2222 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2223 <tgroup cols='2'>
2224 <colspec colname='result'/>
2225 <colspec colname='meaning'/>
2226 <thead>
2227 <row>
2228 <entry>Value</entry>
2229 <entry>Meaning</entry>
2230 </row>
2231 </thead>
2232
2233 <tbody>
2234 <row>
2235 <entry><literal>success</literal></entry>
2236 <entry>The service ran successfully and exited cleanly.</entry>
2237 </row>
2238 <row>
2239 <entry><literal>protocol</literal></entry>
2240 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2241 </row>
2242 <row>
2243 <entry><literal>timeout</literal></entry>
2244 <entry>One of the steps timed out.</entry>
2245 </row>
2246 <row>
2247 <entry><literal>exit-code</literal></entry>
2248 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2249 </row>
2250 <row>
2251 <entry><literal>signal</literal></entry>
2252 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2253 </row>
2254 <row>
2255 <entry><literal>core-dump</literal></entry>
2256 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2257 </row>
2258 <row>
2259 <entry><literal>watchdog</literal></entry>
2260 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2261 </row>
2262 <row>
2263 <entry><literal>start-limit-hit</literal></entry>
2264 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2265 </row>
2266 <row>
2267 <entry><literal>resources</literal></entry>
2268 <entry>A catch-all condition in case a system operation failed.</entry>
2269 </row>
2270 </tbody>
2271 </tgroup>
2272 </table>
2273
2274 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2275 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2276 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2277 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2278 those which failed during their runtime.</para></listitem>
2279 </varlistentry>
2280
2281 <varlistentry>
2282 <term><varname>$EXIT_CODE</varname></term>
2283 <term><varname>$EXIT_STATUS</varname></term>
2284
2285 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2286 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2287 information of the main process of the service. For the precise definition of the exit code and status, see
2288 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2289 is one of <literal>exited</literal>, <literal>killed</literal>,
2290 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2291 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2292 that these environment variables are only set if the service manager succeeded to start and identify the main
2293 process of the service.</para>
2294
2295 <table>
2296 <title>Summary of possible service result variable values</title>
2297 <tgroup cols='3'>
2298 <colspec colname='result' />
2299 <colspec colname='code' />
2300 <colspec colname='status' />
2301 <thead>
2302 <row>
2303 <entry><varname>$SERVICE_RESULT</varname></entry>
2304 <entry><varname>$EXIT_CODE</varname></entry>
2305 <entry><varname>$EXIT_STATUS</varname></entry>
2306 </row>
2307 </thead>
2308
2309 <tbody>
2310 <row>
2311 <entry valign="top"><literal>success</literal></entry>
2312 <entry valign="top"><literal>exited</literal></entry>
2313 <entry><literal>0</literal></entry>
2314 </row>
2315 <row>
2316 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2317 <entry valign="top">not set</entry>
2318 <entry>not set</entry>
2319 </row>
2320 <row>
2321 <entry><literal>exited</literal></entry>
2322 <entry><literal>0</literal></entry>
2323 </row>
2324 <row>
2325 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2326 <entry valign="top"><literal>killed</literal></entry>
2327 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2328 </row>
2329 <row>
2330 <entry valign="top"><literal>exited</literal></entry>
2331 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2332 >3</literal>, …, <literal>255</literal></entry>
2333 </row>
2334 <row>
2335 <entry valign="top"><literal>exit-code</literal></entry>
2336 <entry valign="top"><literal>exited</literal></entry>
2337 <entry><literal>1</literal>, <literal>2</literal>, <literal
2338 >3</literal>, …, <literal>255</literal></entry>
2339 </row>
2340 <row>
2341 <entry valign="top"><literal>signal</literal></entry>
2342 <entry valign="top"><literal>killed</literal></entry>
2343 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2344 </row>
2345 <row>
2346 <entry valign="top"><literal>core-dump</literal></entry>
2347 <entry valign="top"><literal>dumped</literal></entry>
2348 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2349 </row>
2350 <row>
2351 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2352 <entry><literal>dumped</literal></entry>
2353 <entry><literal>ABRT</literal></entry>
2354 </row>
2355 <row>
2356 <entry><literal>killed</literal></entry>
2357 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2358 </row>
2359 <row>
2360 <entry><literal>exited</literal></entry>
2361 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2362 >3</literal>, …, <literal>255</literal></entry>
2363 </row>
2364 <row>
2365 <entry><literal>start-limit-hit</literal></entry>
2366 <entry>not set</entry>
2367 <entry>not set</entry>
2368 </row>
2369 <row>
2370 <entry><literal>resources</literal></entry>
2371 <entry>any of the above</entry>
2372 <entry>any of the above</entry>
2373 </row>
2374 <row>
2375 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2376 </row>
2377 </tbody>
2378 </tgroup>
2379 </table>
2380
2381 </listitem>
2382 </varlistentry>
2383 </variablelist>
2384
2385 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2386 of the selected PAM stack, additional environment variables defined by systemd may be set for
2387 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2388 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2389 </refsect1>
2390
2391 <refsect1>
2392 <title>Process exit codes</title>
2393
2394 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2395 with the settings above. In that case the already created service process will exit with a non-zero exit code
2396 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2397 error codes, after having been created by the <citerefentry
2398 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2399 before the matching <citerefentry
2400 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2401 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2402 manager itself are used.</para>
2403
2404 <para>The following basic service exit codes are defined by the C library.</para>
2405
2406 <table>
2407 <title>Basic C library exit codes</title>
2408 <tgroup cols='3'>
2409 <thead>
2410 <row>
2411 <entry>Exit Code</entry>
2412 <entry>Symbolic Name</entry>
2413 <entry>Description</entry>
2414 </row>
2415 </thead>
2416 <tbody>
2417 <row>
2418 <entry>0</entry>
2419 <entry><constant>EXIT_SUCCESS</constant></entry>
2420 <entry>Generic success code.</entry>
2421 </row>
2422 <row>
2423 <entry>1</entry>
2424 <entry><constant>EXIT_FAILURE</constant></entry>
2425 <entry>Generic failure or unspecified error.</entry>
2426 </row>
2427 </tbody>
2428 </tgroup>
2429 </table>
2430
2431 <para>The following service exit codes are defined by the <ulink
2432 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2433 </ulink>.
2434 </para>
2435
2436 <table>
2437 <title>LSB service exit codes</title>
2438 <tgroup cols='3'>
2439 <thead>
2440 <row>
2441 <entry>Exit Code</entry>
2442 <entry>Symbolic Name</entry>
2443 <entry>Description</entry>
2444 </row>
2445 </thead>
2446 <tbody>
2447 <row>
2448 <entry>2</entry>
2449 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2450 <entry>Invalid or excess arguments.</entry>
2451 </row>
2452 <row>
2453 <entry>3</entry>
2454 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2455 <entry>Unimplemented feature.</entry>
2456 </row>
2457 <row>
2458 <entry>4</entry>
2459 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2460 <entry>The user has insufficient privileges.</entry>
2461 </row>
2462 <row>
2463 <entry>5</entry>
2464 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2465 <entry>The program is not installed.</entry>
2466 </row>
2467 <row>
2468 <entry>6</entry>
2469 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2470 <entry>The program is not configured.</entry>
2471 </row>
2472 <row>
2473 <entry>7</entry>
2474 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2475 <entry>The program is not running.</entry>
2476 </row>
2477 </tbody>
2478 </tgroup>
2479 </table>
2480
2481 <para>
2482 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2483 used by the service manager to indicate problems during process invocation:
2484 </para>
2485 <table>
2486 <title>systemd-specific exit codes</title>
2487 <tgroup cols='3'>
2488 <thead>
2489 <row>
2490 <entry>Exit Code</entry>
2491 <entry>Symbolic Name</entry>
2492 <entry>Description</entry>
2493 </row>
2494 </thead>
2495 <tbody>
2496 <row>
2497 <entry>200</entry>
2498 <entry><constant>EXIT_CHDIR</constant></entry>
2499 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2500 </row>
2501 <row>
2502 <entry>201</entry>
2503 <entry><constant>EXIT_NICE</constant></entry>
2504 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2505 </row>
2506 <row>
2507 <entry>202</entry>
2508 <entry><constant>EXIT_FDS</constant></entry>
2509 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2510 </row>
2511 <row>
2512 <entry>203</entry>
2513 <entry><constant>EXIT_EXEC</constant></entry>
2514 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2515 </row>
2516 <row>
2517 <entry>204</entry>
2518 <entry><constant>EXIT_MEMORY</constant></entry>
2519 <entry>Failed to perform an action due to memory shortage.</entry>
2520 </row>
2521 <row>
2522 <entry>205</entry>
2523 <entry><constant>EXIT_LIMITS</constant></entry>
2524 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2525 </row>
2526 <row>
2527 <entry>206</entry>
2528 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2529 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2530 </row>
2531 <row>
2532 <entry>207</entry>
2533 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2534 <entry>Failed to set process signal mask.</entry>
2535 </row>
2536 <row>
2537 <entry>208</entry>
2538 <entry><constant>EXIT_STDIN</constant></entry>
2539 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2540 </row>
2541 <row>
2542 <entry>209</entry>
2543 <entry><constant>EXIT_STDOUT</constant></entry>
2544 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2545 </row>
2546 <row>
2547 <entry>210</entry>
2548 <entry><constant>EXIT_CHROOT</constant></entry>
2549 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2550 </row>
2551 <row>
2552 <entry>211</entry>
2553 <entry><constant>EXIT_IOPRIO</constant></entry>
2554 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2555 </row>
2556 <row>
2557 <entry>212</entry>
2558 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2559 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2560 </row>
2561 <row>
2562 <entry>213</entry>
2563 <entry><constant>EXIT_SECUREBITS</constant></entry>
2564 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2565 </row>
2566 <row>
2567 <entry>214</entry>
2568 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2569 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2570 </row>
2571 <row>
2572 <entry>215</entry>
2573 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2574 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2575 </row>
2576 <row>
2577 <entry>216</entry>
2578 <entry><constant>EXIT_GROUP</constant></entry>
2579 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2580 </row>
2581 <row>
2582 <entry>217</entry>
2583 <entry><constant>EXIT_USER</constant></entry>
2584 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2585 </row>
2586 <row>
2587 <entry>218</entry>
2588 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2589 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2590 </row>
2591 <row>
2592 <entry>219</entry>
2593 <entry><constant>EXIT_CGROUP</constant></entry>
2594 <entry>Setting up the service control group failed.</entry>
2595 </row>
2596 <row>
2597 <entry>220</entry>
2598 <entry><constant>EXIT_SETSID</constant></entry>
2599 <entry>Failed to create new process session.</entry>
2600 </row>
2601 <row>
2602 <entry>221</entry>
2603 <entry><constant>EXIT_CONFIRM</constant></entry>
2604 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2605 </row>
2606 <row>
2607 <entry>222</entry>
2608 <entry><constant>EXIT_STDERR</constant></entry>
2609 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2610 </row>
2611 <row>
2612 <entry>224</entry>
2613 <entry><constant>EXIT_PAM</constant></entry>
2614 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2615 </row>
2616 <row>
2617 <entry>225</entry>
2618 <entry><constant>EXIT_NETWORK</constant></entry>
2619 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2620 </row>
2621 <row>
2622 <entry>226</entry>
2623 <entry><constant>EXIT_NAMESPACE</constant></entry>
2624 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2625 </row>
2626 <row>
2627 <entry>227</entry>
2628 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2629 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2630 </row>
2631 <row>
2632 <entry>228</entry>
2633 <entry><constant>EXIT_SECCOMP</constant></entry>
2634 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2635 </row>
2636 <row>
2637 <entry>229</entry>
2638 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2639 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2640 </row>
2641 <row>
2642 <entry>230</entry>
2643 <entry><constant>EXIT_PERSONALITY</constant></entry>
2644 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2645 </row>
2646 <row>
2647 <entry>231</entry>
2648 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2649 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2650 </row>
2651 <row>
2652 <entry>232</entry>
2653 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2654 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2655 </row>
2656 <row>
2657 <entry>233</entry>
2658 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2659 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2660 </row>
2661 <row>
2662 <entry>235</entry>
2663 <entry><constant>EXIT_CHOWN</constant></entry>
2664 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2665 </row>
2666 <row>
2667 <entry>236</entry>
2668 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2669 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2670 </row>
2671 <row>
2672 <entry>237</entry>
2673 <entry><constant>EXIT_KEYRING</constant></entry>
2674 <entry>Failed to set up kernel keyring.</entry>
2675 </row>
2676 <row>
2677 <entry>238</entry>
2678 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2679 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2680 </row>
2681 <row>
2682 <entry>239</entry>
2683 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2684 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2685 </row>
2686 <row>
2687 <entry>240</entry>
2688 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2689 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2690 </row>
2691 <row>
2692 <entry>241</entry>
2693 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2694 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2695 </row>
2696 </tbody>
2697 </tgroup>
2698 </table>
2699
2700 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2701
2702 <table>
2703 <title>BSD exit codes</title>
2704 <tgroup cols='3'>
2705 <thead>
2706 <row>
2707 <entry>Exit Code</entry>
2708 <entry>Symbolic Name</entry>
2709 <entry>Description</entry>
2710 </row>
2711 </thead>
2712 <tbody>
2713 <row>
2714 <entry>64</entry>
2715 <entry><constant>EX_USAGE</constant></entry>
2716 <entry>Command line usage error</entry>
2717 </row>
2718 <row>
2719 <entry>65</entry>
2720 <entry><constant>EX_DATAERR</constant></entry>
2721 <entry>Data format error</entry>
2722 </row>
2723 <row>
2724 <entry>66</entry>
2725 <entry><constant>EX_NOINPUT</constant></entry>
2726 <entry>Cannot open input</entry>
2727 </row>
2728 <row>
2729 <entry>67</entry>
2730 <entry><constant>EX_NOUSER</constant></entry>
2731 <entry>Addressee unknown</entry>
2732 </row>
2733 <row>
2734 <entry>68</entry>
2735 <entry><constant>EX_NOHOST</constant></entry>
2736 <entry>Host name unknown</entry>
2737 </row>
2738 <row>
2739 <entry>69</entry>
2740 <entry><constant>EX_UNAVAILABLE</constant></entry>
2741 <entry>Service unavailable</entry>
2742 </row>
2743 <row>
2744 <entry>70</entry>
2745 <entry><constant>EX_SOFTWARE</constant></entry>
2746 <entry>internal software error</entry>
2747 </row>
2748 <row>
2749 <entry>71</entry>
2750 <entry><constant>EX_OSERR</constant></entry>
2751 <entry>System error (e.g., can't fork)</entry>
2752 </row>
2753 <row>
2754 <entry>72</entry>
2755 <entry><constant>EX_OSFILE</constant></entry>
2756 <entry>Critical OS file missing</entry>
2757 </row>
2758 <row>
2759 <entry>73</entry>
2760 <entry><constant>EX_CANTCREAT</constant></entry>
2761 <entry>Can't create (user) output file</entry>
2762 </row>
2763 <row>
2764 <entry>74</entry>
2765 <entry><constant>EX_IOERR</constant></entry>
2766 <entry>Input/output error</entry>
2767 </row>
2768 <row>
2769 <entry>75</entry>
2770 <entry><constant>EX_TEMPFAIL</constant></entry>
2771 <entry>Temporary failure; user is invited to retry</entry>
2772 </row>
2773 <row>
2774 <entry>76</entry>
2775 <entry><constant>EX_PROTOCOL</constant></entry>
2776 <entry>Remote error in protocol</entry>
2777 </row>
2778 <row>
2779 <entry>77</entry>
2780 <entry><constant>EX_NOPERM</constant></entry>
2781 <entry>Permission denied</entry>
2782 </row>
2783 <row>
2784 <entry>78</entry>
2785 <entry><constant>EX_CONFIG</constant></entry>
2786 <entry>Configuration error</entry>
2787 </row>
2788 </tbody>
2789 </tgroup>
2790 </table>
2791 </refsect1>
2792
2793 <refsect1>
2794 <title>See Also</title>
2795 <para>
2796 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2797 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2798 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2799 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2800 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2801 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2802 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2803 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2804 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2805 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2806 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2807 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2808 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2809 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2810 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2811 </para>
2812 </refsect1>
2813
2814 </refentry>