]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
fd1755e422a2f652dd7cbfd0d2b5387b14bd97fb
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
143 </varlistentry>
144
145 <varlistentry>
146 <term><varname>MountAPIVFS=</varname></term>
147
148 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
149 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
150 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
151 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
152 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
153 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
154 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
155 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
156 <varname>PrivateDevices=</varname>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>BindPaths=</varname></term>
163 <term><varname>BindReadOnlyPaths=</varname></term>
164
165 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
166 available at an additional place in the unit's view of the file system. Any bind mounts created with this
167 option are specific to the unit, and are not visible in the host's mount table. This option expects a
168 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
169 source path, destination path and option string, where the latter two are optional. If only a source path is
170 specified the source and destination is taken to be the same. The option string may be either
171 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
172 mount. If the destination path is omitted, the option string must be omitted too.
173 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
174 when its source path does not exist.</para>
175
176 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
177 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
178 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
179 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
180 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
181 used.</para>
182
183 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
184 is used. In this case the source path refers to a path on the host file system, while the destination path
185 refers to a path below the root directory of the unit.</para>
186
187 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
188 is not possible to use those options for mount points nested underneath paths specified in
189 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
190 directories if <varname>ProtectHome=yes</varname> is
191 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
192 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
195 </varlistentry>
196
197 </variablelist>
198 </refsect1>
199
200 <refsect1>
201 <title>Credentials</title>
202
203 <xi:include href="system-only.xml" xpointer="plural"/>
204
205 <variablelist class='unit-directives'>
206
207 <varlistentry>
208 <term><varname>User=</varname></term>
209 <term><varname>Group=</varname></term>
210
211 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
212 user or group name, or a numeric ID as argument. For system services (services run by the system service
213 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
214 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
215 used to specify a different user. For user services of any other user, switching user identity is not
216 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
217 is set, the default group of the user is used. This setting does not affect commands whose command line is
218 prefixed with <literal>+</literal>.</para>
219
220 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
221 warnings in many cases where user/group names do not adhere to the following rules: the specified
222 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
223 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
224 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
225 user/group name must have at least one character, and at most 31. These restrictions are made in
226 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
227 systems. For further details on the names accepted and the names warned about see <ulink
228 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
229
230 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
231 dynamically allocated at the time the service is started, and released at the time the service is
232 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
233 is not used the specified user and group must have been created statically in the user database no
234 later than the moment the service is started, for example using the
235 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
236 facility, which is applied at boot or package install time. If the user does not exist by then
237 program invocation will fail.</para>
238
239 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
240 from the specified user's default group list, as defined in the system's user and group
241 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
242 setting (see below).</para></listitem>
243 </varlistentry>
244
245 <varlistentry>
246 <term><varname>DynamicUser=</varname></term>
247
248 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
249 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
250 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
251 transiently during runtime. The
252 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
253 NSS module provides integration of these dynamic users/groups into the system's user and group
254 databases. The user and group name to use may be configured via <varname>User=</varname> and
255 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
256 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
257 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
258 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
259 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
260 <varname>User=</varname> is specified and the static group with the name exists, then it is required
261 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
262 specified and the static user with the name exists, then it is required that the static group with
263 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
264 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
265 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
266 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
267 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
268 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
269 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
270 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
271 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
272 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
273 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
274 world-writable directories on a system this ensures that a unit making use of dynamic user/group
275 allocation cannot leave files around after unit termination. Furthermore
276 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
277 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
278 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
279 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
280 arbitrary file system locations. In order to allow the service to write to certain directories, they
281 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
282 UID/GID recycling doesn't create security issues involving files created by the service. Use
283 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
284 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
285 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
286 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
287 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
288 below). If this option is enabled, care should be taken that the unit's processes do not get access
289 to directories outside of these explicitly configured and managed ones. Specifically, do not use
290 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
291 passing for directory file descriptors, as this would permit processes to create files or directories
292 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
293 service. Defaults to off.</para></listitem>
294 </varlistentry>
295
296 <varlistentry>
297 <term><varname>SupplementaryGroups=</varname></term>
298
299 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
300 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
301 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
302 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
303 the list of supplementary groups configured in the system group database for the user. This does not affect
304 commands prefixed with <literal>+</literal>.</para></listitem>
305 </varlistentry>
306
307 <varlistentry>
308 <term><varname>PAMName=</varname></term>
309
310 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
311 registered as a PAM session under the specified service name. This is only useful in conjunction with the
312 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
313 executed processes. See <citerefentry
314 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
315 details.</para>
316
317 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
318 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
319 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
320 is an immediate child process of the unit's main process.</para>
321
322 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
323 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
324 be associated with two units: the unit it was originally started from (and for which
325 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
326 will however be associated with the session scope unit only. This has implications when used in combination
327 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
328 changes in the original unit through notification messages. These messages will be considered belonging to the
329 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
330 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
331 </listitem>
332 </varlistentry>
333
334 </variablelist>
335 </refsect1>
336
337 <refsect1>
338 <title>Capabilities</title>
339
340 <xi:include href="system-only.xml" xpointer="plural"/>
341
342 <variablelist class='unit-directives'>
343
344 <varlistentry>
345 <term><varname>CapabilityBoundingSet=</varname></term>
346
347 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
348 process. See <citerefentry
349 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
350 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
351 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
352 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
353 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
354 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
355 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
356 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
357 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
358 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
359 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
360 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
361 capabilities, also undoing any previous settings. This does not affect commands prefixed with
362 <literal>+</literal>.</para>
363
364 <para>Example: if a unit has the following,
365 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
366 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
367 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
368 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
369 <literal>~</literal>, e.g.,
370 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
371 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
372 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
373 </varlistentry>
374
375 <varlistentry>
376 <term><varname>AmbientCapabilities=</varname></term>
377
378 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
379 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
380 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
381 once in which case the ambient capability sets are merged (see the above examples in
382 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
383 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
384 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
385 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
386 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
387 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
388 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
389 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
390 to <varname>SecureBits=</varname> to retain the capabilities over the user
391 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
392 <literal>+</literal>.</para></listitem>
393 </varlistentry>
394
395 </variablelist>
396 </refsect1>
397
398 <refsect1>
399 <title>Security</title>
400
401 <variablelist class='unit-directives'>
402
403 <varlistentry>
404 <term><varname>NoNewPrivileges=</varname></term>
405
406 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
407 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
408 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
409 a process and its children can never elevate privileges again. Defaults to false, but certain
410 settings override this and ignore the value of this setting. This is the case when
411 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
412 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
413 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
414 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
415 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
416 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
417 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
418 <command>systemctl show</command> shows the original value of this setting.
419 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
420 Flag</ulink>.</para></listitem>
421 </varlistentry>
422
423 <varlistentry>
424 <term><varname>SecureBits=</varname></term>
425
426 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
427 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
428 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
429 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
430 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
431 prefixed with <literal>+</literal>. See <citerefentry
432 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
433 details.</para></listitem>
434 </varlistentry>
435
436 </variablelist>
437 </refsect1>
438
439 <refsect1>
440 <title>Mandatory Access Control</title>
441
442 <xi:include href="system-only.xml" xpointer="plural"/>
443
444 <variablelist class='unit-directives'>
445
446 <varlistentry>
447 <term><varname>SELinuxContext=</varname></term>
448
449 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
450 automated domain transition. However, the policy still needs to authorize the transition. This directive is
451 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
452 affect commands prefixed with <literal>+</literal>. See <citerefentry
453 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
454 details.</para></listitem>
455 </varlistentry>
456
457 <varlistentry>
458 <term><varname>AppArmorProfile=</varname></term>
459
460 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
461 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
462 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
463 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
464 </varlistentry>
465
466 <varlistentry>
467 <term><varname>SmackProcessLabel=</varname></term>
468
469 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
470 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
471 it. The process will continue to run under the label specified here unless the executable has its own
472 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
473 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
474 disabled.</para>
475
476 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
477 value may be specified to unset previous assignments. This does not affect commands prefixed with
478 <literal>+</literal>.</para></listitem>
479 </varlistentry>
480
481 </variablelist>
482 </refsect1>
483
484 <refsect1>
485 <title>Process Properties</title>
486
487 <variablelist class='unit-directives'>
488
489 <varlistentry>
490 <term><varname>LimitCPU=</varname></term>
491 <term><varname>LimitFSIZE=</varname></term>
492 <term><varname>LimitDATA=</varname></term>
493 <term><varname>LimitSTACK=</varname></term>
494 <term><varname>LimitCORE=</varname></term>
495 <term><varname>LimitRSS=</varname></term>
496 <term><varname>LimitNOFILE=</varname></term>
497 <term><varname>LimitAS=</varname></term>
498 <term><varname>LimitNPROC=</varname></term>
499 <term><varname>LimitMEMLOCK=</varname></term>
500 <term><varname>LimitLOCKS=</varname></term>
501 <term><varname>LimitSIGPENDING=</varname></term>
502 <term><varname>LimitMSGQUEUE=</varname></term>
503 <term><varname>LimitNICE=</varname></term>
504 <term><varname>LimitRTPRIO=</varname></term>
505 <term><varname>LimitRTTIME=</varname></term>
506
507 <listitem><para>Set soft and hard limits on various resources for executed processes. See
508 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
509 details on the resource limit concept. Resource limits may be specified in two formats: either as
510 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
511 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
512 Use the string <option>infinity</option> to configure no limit on a specific resource. The
513 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
514 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
515 usual time units ms, s, min, h and so on may be used (see
516 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
517 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
518 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
519 implied. Also, note that the effective granularity of the limits might influence their
520 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
521 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
522 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
523 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
524 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
525
526 <para>Note that most process resource limits configured with these options are per-process, and
527 processes may fork in order to acquire a new set of resources that are accounted independently of the
528 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
529 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
530 controls listed in
531 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
532 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
533 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
534 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
535
536 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
537 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
538 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
539 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
540 services, see below).</para>
541
542 <para>For system units these resource limits may be chosen freely. When these settings are configured
543 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
544 used to raise the limits above those set for the user manager itself when it was first invoked, as
545 the user's service manager generally lacks the privileges to do so. In user context these
546 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
547 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
548 available configuration mechanisms differ between operating systems, but typically require
549 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
550 setting limits on the system service encapsulating the user's service manager, i.e. the user's
551 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
552 user's service manager.</para>
553
554 <table>
555 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
556
557 <tgroup cols='3'>
558 <colspec colname='directive' />
559 <colspec colname='equivalent' />
560 <colspec colname='unit' />
561 <thead>
562 <row>
563 <entry>Directive</entry>
564 <entry><command>ulimit</command> equivalent</entry>
565 <entry>Unit</entry>
566 </row>
567 </thead>
568 <tbody>
569 <row>
570 <entry>LimitCPU=</entry>
571 <entry>ulimit -t</entry>
572 <entry>Seconds</entry>
573 </row>
574 <row>
575 <entry>LimitFSIZE=</entry>
576 <entry>ulimit -f</entry>
577 <entry>Bytes</entry>
578 </row>
579 <row>
580 <entry>LimitDATA=</entry>
581 <entry>ulimit -d</entry>
582 <entry>Bytes</entry>
583 </row>
584 <row>
585 <entry>LimitSTACK=</entry>
586 <entry>ulimit -s</entry>
587 <entry>Bytes</entry>
588 </row>
589 <row>
590 <entry>LimitCORE=</entry>
591 <entry>ulimit -c</entry>
592 <entry>Bytes</entry>
593 </row>
594 <row>
595 <entry>LimitRSS=</entry>
596 <entry>ulimit -m</entry>
597 <entry>Bytes</entry>
598 </row>
599 <row>
600 <entry>LimitNOFILE=</entry>
601 <entry>ulimit -n</entry>
602 <entry>Number of File Descriptors</entry>
603 </row>
604 <row>
605 <entry>LimitAS=</entry>
606 <entry>ulimit -v</entry>
607 <entry>Bytes</entry>
608 </row>
609 <row>
610 <entry>LimitNPROC=</entry>
611 <entry>ulimit -u</entry>
612 <entry>Number of Processes</entry>
613 </row>
614 <row>
615 <entry>LimitMEMLOCK=</entry>
616 <entry>ulimit -l</entry>
617 <entry>Bytes</entry>
618 </row>
619 <row>
620 <entry>LimitLOCKS=</entry>
621 <entry>ulimit -x</entry>
622 <entry>Number of Locks</entry>
623 </row>
624 <row>
625 <entry>LimitSIGPENDING=</entry>
626 <entry>ulimit -i</entry>
627 <entry>Number of Queued Signals</entry>
628 </row>
629 <row>
630 <entry>LimitMSGQUEUE=</entry>
631 <entry>ulimit -q</entry>
632 <entry>Bytes</entry>
633 </row>
634 <row>
635 <entry>LimitNICE=</entry>
636 <entry>ulimit -e</entry>
637 <entry>Nice Level</entry>
638 </row>
639 <row>
640 <entry>LimitRTPRIO=</entry>
641 <entry>ulimit -r</entry>
642 <entry>Realtime Priority</entry>
643 </row>
644 <row>
645 <entry>LimitRTTIME=</entry>
646 <entry>No equivalent</entry>
647 <entry>Microseconds</entry>
648 </row>
649 </tbody>
650 </tgroup>
651 </table></listitem>
652 </varlistentry>
653
654 <varlistentry>
655 <term><varname>UMask=</varname></term>
656
657 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
658 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
659 to 0022.</para></listitem>
660 </varlistentry>
661
662 <varlistentry>
663 <term><varname>KeyringMode=</varname></term>
664
665 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
666 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
667 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
668 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
669 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
670 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
671 system services, as this ensures that multiple services running under the same system user ID (in particular
672 the root user) do not share their key material among each other. If <option>shared</option> is used a new
673 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
674 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
675 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
676 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
677 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
678 <option>private</option> for services of the system service manager and to <option>inherit</option> for
679 non-service units and for services of the user service manager.</para></listitem>
680 </varlistentry>
681
682 <varlistentry>
683 <term><varname>OOMScoreAdjust=</varname></term>
684
685 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
686 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
687 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
688 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
689 not specified defaults to the OOM score adjustment level of the service manager itself, which is
690 normally at 0.</para>
691
692 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
693 manager shall react to the kernel OOM killer terminating a process of the service. See
694 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
695 for details.</para></listitem>
696 </varlistentry>
697
698 <varlistentry>
699 <term><varname>TimerSlackNSec=</varname></term>
700 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
701 accuracy of wake-ups triggered by timers. See
702 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
703 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
704 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
705 </varlistentry>
706
707 <varlistentry>
708 <term><varname>Personality=</varname></term>
709
710 <listitem><para>Controls which kernel architecture <citerefentry
711 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
712 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
713 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
714 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
715 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
716 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
717 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
718 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
719 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
720 personality of the host system's kernel.</para></listitem>
721 </varlistentry>
722
723 <varlistentry>
724 <term><varname>IgnoreSIGPIPE=</varname></term>
725
726 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
727 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
728 pipelines.</para></listitem>
729 </varlistentry>
730
731 </variablelist>
732 </refsect1>
733
734 <refsect1>
735 <title>Scheduling</title>
736
737 <variablelist class='unit-directives'>
738
739 <varlistentry>
740 <term><varname>Nice=</varname></term>
741
742 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
743 between -20 (highest priority) and 19 (lowest priority). See
744 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
745 details.</para></listitem>
746 </varlistentry>
747
748 <varlistentry>
749 <term><varname>CPUSchedulingPolicy=</varname></term>
750
751 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
752 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
753 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
754 details.</para></listitem>
755 </varlistentry>
756
757 <varlistentry>
758 <term><varname>CPUSchedulingPriority=</varname></term>
759
760 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
761 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
762 (lowest priority) and 99 (highest priority) can be used. See
763 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
764 details. </para></listitem>
765 </varlistentry>
766
767 <varlistentry>
768 <term><varname>CPUSchedulingResetOnFork=</varname></term>
769
770 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
771 reset when the executed processes fork, and can hence not leak into child processes. See
772 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
773 details. Defaults to false.</para></listitem>
774 </varlistentry>
775
776 <varlistentry>
777 <term><varname>CPUAffinity=</varname></term>
778
779 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
780 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
781 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
782 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
783 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
784 is reset, all assignments prior to this will have no effect. See
785 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
786 details.</para></listitem>
787 </varlistentry>
788
789 <varlistentry>
790 <term><varname>NUMAPolicy=</varname></term>
791
792 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
793 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
794 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
795 in <varname>NUMAMask=</varname>. For more details on each policy please see,
796 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
797 overview of NUMA support in Linux see,
798 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
799 </para></listitem>
800 </varlistentry>
801
802 <varlistentry>
803 <term><varname>NUMAMask=</varname></term>
804
805 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
806 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
807 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
808 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
809 </varlistentry>
810
811 <varlistentry>
812 <term><varname>IOSchedulingClass=</varname></term>
813
814 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
815 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
816 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
817 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
818 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
819 details.</para></listitem>
820 </varlistentry>
821
822 <varlistentry>
823 <term><varname>IOSchedulingPriority=</varname></term>
824
825 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
826 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
827 above). If the empty string is assigned to this option, all prior assignments to both
828 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
829 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
830 details.</para></listitem>
831 </varlistentry>
832
833 </variablelist>
834 </refsect1>
835
836 <refsect1>
837 <title>Sandboxing</title>
838
839 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
840 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
841 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
842 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
843 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
844 manager that makes file system namespacing unavailable to its payload. Similar,
845 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
846 or in containers where support for this is turned off.</para>
847
848 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
849 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
850 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
851 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
852 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
853
854 <variablelist class='unit-directives'>
855
856 <varlistentry>
857 <term><varname>ProtectSystem=</varname></term>
858
859 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
860 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
861 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
862 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
863 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
864 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
865 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
866 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
867 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
868 recommended to enable this setting for all long-running services, unless they are involved with system updates
869 or need to modify the operating system in other ways. If this option is used,
870 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
871 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
872 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
873 off.</para></listitem>
874 </varlistentry>
875
876 <varlistentry>
877 <term><varname>ProtectHome=</varname></term>
878
879 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
880 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
881 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
882 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
883 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
884 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
885 directories not relevant to the processes invoked by the unit, while still allowing necessary
886 directories to be made visible when listed in <varname>BindPaths=</varname> or
887 <varname>BindReadOnlyPaths=</varname>.</para>
888
889 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
890 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
891 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
892 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
893
894 <para>It is recommended to enable this setting for all long-running services (in particular
895 network-facing ones), to ensure they cannot get access to private user data, unless the services
896 actually require access to the user's private data. This setting is implied if
897 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
898 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
899
900 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
901 </varlistentry>
902
903 <varlistentry>
904 <term><varname>RuntimeDirectory=</varname></term>
905 <term><varname>StateDirectory=</varname></term>
906 <term><varname>CacheDirectory=</varname></term>
907 <term><varname>LogsDirectory=</varname></term>
908 <term><varname>ConfigurationDirectory=</varname></term>
909
910 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
911 names must be relative, and may not include <literal>..</literal>. If set, one or more
912 directories by the specified names will be created (including their parents) below the locations
913 defined in the following table, when the unit is started. Also, the corresponding environment variable
914 is defined with the full path of directories. If multiple directories are set, then in the environment variable
915 the paths are concatenated with colon (<literal>:</literal>).</para>
916 <table>
917 <title>Automatic directory creation and environment variables</title>
918 <tgroup cols='4'>
919 <thead>
920 <row>
921 <entry>Directory</entry>
922 <entry>Below path for system units</entry>
923 <entry>Below path for user units</entry>
924 <entry>Environment variable set</entry>
925 </row>
926 </thead>
927 <tbody>
928 <row>
929 <entry><varname>RuntimeDirectory=</varname></entry>
930 <entry><filename>/run/</filename></entry>
931 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
932 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
933 </row>
934 <row>
935 <entry><varname>StateDirectory=</varname></entry>
936 <entry><filename>/var/lib/</filename></entry>
937 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
938 <entry><varname>$STATE_DIRECTORY</varname></entry>
939 </row>
940 <row>
941 <entry><varname>CacheDirectory=</varname></entry>
942 <entry><filename>/var/cache/</filename></entry>
943 <entry><varname>$XDG_CACHE_HOME</varname></entry>
944 <entry><varname>$CACHE_DIRECTORY</varname></entry>
945 </row>
946 <row>
947 <entry><varname>LogsDirectory=</varname></entry>
948 <entry><filename>/var/log/</filename></entry>
949 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
950 <entry><varname>$LOGS_DIRECTORY</varname></entry>
951 </row>
952 <row>
953 <entry><varname>ConfigurationDirectory=</varname></entry>
954 <entry><filename>/etc/</filename></entry>
955 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
956 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
957 </row>
958 </tbody>
959 </tgroup>
960 </table>
961
962 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
963 the unit is stopped. It is possible to preserve the specified directories in this case if
964 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
965 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
966 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
967 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
968
969 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
970 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
971 specified directories already exist and their owning user or group do not match the configured ones, all files
972 and directories below the specified directories as well as the directories themselves will have their file
973 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
974 already owned by the right user and group, files and directories below of them are left as-is, even if they do
975 not match what is requested. The innermost specified directories will have their access mode adjusted to the
976 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
977 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
978 <varname>ConfigurationDirectoryMode=</varname>.</para>
979
980 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
981 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
982 are mounted from there into the unit's file system namespace.</para>
983
984 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
985 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
986 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
987 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
988 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
989 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
990 and from inside the unit, the relevant directories hence always appear directly below
991 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
992
993 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
994 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
995 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
996 directory is cleaned up automatically after use. For runtime directories that require more complex or different
997 configuration or lifetime guarantees, please consider using
998 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
999
1000 <para>The directories defined by these options are always created under the standard paths used by systemd
1001 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1002 directories in a different location, a different mechanism has to be used to create them.</para>
1003
1004 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1005 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1006 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1007 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1008
1009 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1010 …</command> command on the relevant units, see
1011 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1012 details.</para>
1013
1014 <para>Example: if a system service unit has the following,
1015 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1016 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1017
1018 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1019 directories <filename index='false'>/run/foo/bar</filename> and
1020 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1021 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1022 when the service is stopped.</para>
1023
1024 <para>Example: if a system service unit has the following,
1025 <programlisting>RuntimeDirectory=foo/bar
1026 StateDirectory=aaa/bbb ccc</programlisting>
1027 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1028 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1029 </varlistentry>
1030
1031 <varlistentry>
1032 <term><varname>RuntimeDirectoryMode=</varname></term>
1033 <term><varname>StateDirectoryMode=</varname></term>
1034 <term><varname>CacheDirectoryMode=</varname></term>
1035 <term><varname>LogsDirectoryMode=</varname></term>
1036 <term><varname>ConfigurationDirectoryMode=</varname></term>
1037
1038 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1039 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1040 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1041 <constant>0755</constant>. See "Permissions" in <citerefentry
1042 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1043 discussion of the meaning of permission bits.</para></listitem>
1044 </varlistentry>
1045
1046 <varlistentry>
1047 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1048
1049 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1050 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1051 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1052 and manually restarted. Here, the automatic restart means the operation specified in
1053 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1054 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1055 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1056 <literal>tmpfs</literal>, then for system services the directories specified in
1057 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>TimeoutCleanSec=</varname></term>
1062 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1063 clean …</command>, see
1064 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1065 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1066 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1067 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1068 </varlistentry>
1069
1070 <varlistentry>
1071 <term><varname>ReadWritePaths=</varname></term>
1072 <term><varname>ReadOnlyPaths=</varname></term>
1073 <term><varname>InaccessiblePaths=</varname></term>
1074
1075 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1076 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1077 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1078 contain symlinks, they are resolved relative to the root directory set with
1079 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1080
1081 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1082 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1083 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1084 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1085 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1086 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1087
1088 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1089 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1090 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1091 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1092 see <varname>TemporaryFileSystem=</varname>.</para>
1093
1094 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1095 in which case all paths listed will have limited access from within the namespace. If the empty string is
1096 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1097
1098 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1099 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1100 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1101 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1102 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1103 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1104 second.</para>
1105
1106 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1107 host. This means that this setting may not be used for services which shall be able to install mount points in
1108 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1109 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1110 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1111 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1112 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1113 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1114 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1115 setting is not complete, and does not offer full protection. </para>
1116
1117 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1118 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1119 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1120 <varname>SystemCallFilter=~@mount</varname>.</para>
1121
1122 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1123 </varlistentry>
1124
1125 <varlistentry>
1126 <term><varname>TemporaryFileSystem=</varname></term>
1127
1128 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1129 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1130 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1131 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1132 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1133 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1134 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1135 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1136
1137 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1138 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1139 <varname>BindReadOnlyPaths=</varname>:</para>
1140
1141 <para>Example: if a unit has the following,
1142 <programlisting>TemporaryFileSystem=/var:ro
1143 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1144 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1145 <filename>/var/lib/systemd</filename> or its contents.</para>
1146
1147 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1148 </varlistentry>
1149
1150 <varlistentry>
1151 <term><varname>PrivateTmp=</varname></term>
1152
1153 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1154 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1155 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1156 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1157 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1158 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1159 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1160 <varname>JoinsNamespaceOf=</varname> directive, see
1161 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1162 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1163 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1164 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1165 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1166 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1167 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1168 is added.</para>
1169
1170 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1171 available), and the unit should be written in a way that does not solely rely on this setting for
1172 security.</para>
1173
1174 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1175 </varlistentry>
1176
1177 <varlistentry>
1178 <term><varname>PrivateDevices=</varname></term>
1179
1180 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1181 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1182 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1183 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1184 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1185 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1186 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1187 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1188 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1189 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1190 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1191 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1192 services which shall be able to install mount points in the main mount namespace. The new
1193 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1194 to set up executable memory by using
1195 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1196 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1197 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1198 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1199 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1200 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1201
1202 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1203 available), and the unit should be written in a way that does not solely rely on this setting for
1204 security.</para>
1205
1206 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1207 </varlistentry>
1208
1209 <varlistentry>
1210 <term><varname>PrivateNetwork=</varname></term>
1211
1212 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1213 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1214 be available to the executed process. This is useful to turn off network access by the executed process.
1215 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1216 the <varname>JoinsNamespaceOf=</varname> directive, see
1217 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1218 details. Note that this option will disconnect all socket families from the host, including
1219 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1220 <constant>AF_NETLINK</constant> this means that device configuration events received from
1221 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1222 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1223 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1224 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1225
1226 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1227 not available), and the unit should be written in a way that does not solely rely on this setting for
1228 security.</para>
1229
1230 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1231 bound within a private network namespace. This may be combined with
1232 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1233 services.</para>
1234
1235 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1236 </varlistentry>
1237
1238 <varlistentry>
1239 <term><varname>NetworkNamespacePath=</varname></term>
1240
1241 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1242 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1243 one). When set the invoked processes are added to the network namespace referenced by that path. The
1244 path has to point to a valid namespace file at the moment the processes are forked off. If this
1245 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1246 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1247 the listed units that have <varname>PrivateNetwork=</varname> or
1248 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1249 units is reused.</para>
1250
1251 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1252 bound within the specified network namespace.</para>
1253
1254 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1255 </varlistentry>
1256
1257 <varlistentry>
1258 <term><varname>PrivateUsers=</varname></term>
1259
1260 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1261 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1262 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1263 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1264 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1265 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1266 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1267 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1268 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1269 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1270 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1271 additional capabilities in the host's user namespace. Defaults to off.</para>
1272
1273 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1274 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1275 Additionally, in the per-user instance manager case, the
1276 user namespace will be set up before most other namespaces. This means that combining
1277 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1278 normally supported by the per-user instances of the service manager.</para>
1279
1280 <para>This setting is particularly useful in conjunction with
1281 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1282 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1283 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1284
1285 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1286 available), and the unit should be written in a way that does not solely rely on this setting for
1287 security.</para></listitem>
1288 </varlistentry>
1289
1290 <varlistentry>
1291 <term><varname>ProtectHostname=</varname></term>
1292
1293 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1294 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1295
1296 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1297 are not available), and the unit should be written in a way that does not solely rely on this setting
1298 for security.</para>
1299
1300 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1301 the system into the service, it is hence not suitable for services that need to take notice of system
1302 hostname changes dynamically.</para>
1303
1304 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1305 </varlistentry>
1306
1307 <varlistentry>
1308 <term><varname>ProtectClock=</varname></term>
1309
1310 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1311 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1312 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1313 capability bounding set for this unit, installs a system call filter to block calls that can set the
1314 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1315 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1316 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1317 for the details about <varname>DeviceAllow=</varname>.</para>
1318
1319 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1320 </varlistentry>
1321
1322 <varlistentry>
1323 <term><varname>ProtectKernelTunables=</varname></term>
1324
1325 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1326 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1327 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1328 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1329 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1330 boot-time, for example with the
1331 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1332 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1333 setting the same restrictions regarding mount propagation and privileges apply as for
1334 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1335 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1336 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1337 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1338 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1339 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1340 implied.</para>
1341
1342 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1343 </varlistentry>
1344
1345 <varlistentry>
1346 <term><varname>ProtectKernelModules=</varname></term>
1347
1348 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1349 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1350 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1351 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1352 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1353 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1354 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1355 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1356 both privileged and unprivileged. To disable module auto-load feature please see
1357 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1358 <constant>kernel.modules_disabled</constant> mechanism and
1359 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1360 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1361 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1362
1363 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1364 </varlistentry>
1365
1366 <varlistentry>
1367 <term><varname>ProtectKernelLogs=</varname></term>
1368
1369 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1370 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1371 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1372 unit, and installs a system call filter to block the
1373 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1374 system call (not to be confused with the libc API
1375 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1376 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1377 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1378
1379 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1380 </varlistentry>
1381
1382 <varlistentry>
1383 <term><varname>ProtectControlGroups=</varname></term>
1384
1385 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1386 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1387 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1388 unit. Except for container managers no services should require write access to the control groups hierarchies;
1389 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1390 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1391 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1392 is implied.</para>
1393
1394 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1395 </varlistentry>
1396
1397 <varlistentry>
1398 <term><varname>RestrictAddressFamilies=</varname></term>
1399
1400 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1401 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1402 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1403 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1404 to the <citerefentry
1405 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1406 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1407 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1408 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1409 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1410 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1411 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1412 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1413 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1414 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1415 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1416 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1417 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1418 <literal>+</literal>.</para>
1419
1420 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1421 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1422 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1423 used for local communication, including for
1424 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1425 logging.</para></listitem>
1426 </varlistentry>
1427
1428 <varlistentry>
1429 <term><varname>RestrictNamespaces=</varname></term>
1430
1431 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1432 about Linux namespaces, see <citerefentry
1433 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1434 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1435 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1436 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1437 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1438 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1439 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1440 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1441 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1442 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1443 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1444 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1445 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1446 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1447 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1448 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1449 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1450 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1451 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1452 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1453 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1454 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1455 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1456
1457 <para>Example: if a unit has the following,
1458 <programlisting>RestrictNamespaces=cgroup ipc
1459 RestrictNamespaces=cgroup net</programlisting>
1460 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1461 If the second line is prefixed with <literal>~</literal>, e.g.,
1462 <programlisting>RestrictNamespaces=cgroup ipc
1463 RestrictNamespaces=~cgroup net</programlisting>
1464 then, only <constant>ipc</constant> is set.</para></listitem>
1465 </varlistentry>
1466
1467 <varlistentry>
1468 <term><varname>LockPersonality=</varname></term>
1469
1470 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1471 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1472 call so that the kernel execution domain may not be changed from the default or the personality selected with
1473 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1474 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1475 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1476 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1477 </varlistentry>
1478
1479 <varlistentry>
1480 <term><varname>MemoryDenyWriteExecute=</varname></term>
1481
1482 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1483 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1484 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1485 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1486 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1487 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1488 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1489 with <constant>PROT_EXEC</constant> set and
1490 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1491 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1492 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1493 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1494 software exploits to change running code dynamically. However, the protection can be circumvented, if
1495 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1496 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1497 prevented by making such file systems inaccessible to the service
1498 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1499 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1500 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1501 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1502 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1503 restrictions of this option. Specifically, it is recommended to combine this option with
1504 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1505 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1506 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1507 </varlistentry>
1508
1509 <varlistentry>
1510 <term><varname>RestrictRealtime=</varname></term>
1511
1512 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1513 the unit are refused. This restricts access to realtime task scheduling policies such as
1514 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1515 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1516 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1517 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1518 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1519 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1520 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1521 that actually require them. Defaults to off.</para></listitem>
1522 </varlistentry>
1523
1524 <varlistentry>
1525 <term><varname>RestrictSUIDSGID=</varname></term>
1526
1527 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1528 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1529 <citerefentry
1530 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1531 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1532 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1533 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1534 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1535 programs that actually require them. Note that this restricts marking of any type of file system
1536 object with these bits, including both regular files and directories (where the SGID is a different
1537 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1538 is enabled. Defaults to off.</para></listitem>
1539 </varlistentry>
1540
1541 <varlistentry>
1542 <term><varname>RemoveIPC=</varname></term>
1543
1544 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1545 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1546 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1547 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1548 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1549 multiple units use the same user or group the IPC objects are removed when the last of these units is
1550 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1551
1552 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1553 </varlistentry>
1554
1555 <varlistentry>
1556 <term><varname>PrivateMounts=</varname></term>
1557
1558 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1559 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1560 namespace turned off. This means any file system mount points established or removed by the unit's processes
1561 will be private to them and not be visible to the host. However, file system mount points established or
1562 removed on the host will be propagated to the unit's processes. See <citerefentry
1563 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1564 details on file system namespaces. Defaults to off.</para>
1565
1566 <para>When turned on, this executes three operations for each invoked process: a new
1567 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1568 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1569 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1570 mode configured with <varname>MountFlags=</varname>, see below.</para>
1571
1572 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1573 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1574 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1575 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1576 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1577 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1578 directories.</para>
1579
1580 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1581 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1582 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1583 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1584 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1585 used.</para>
1586
1587 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1588 </varlistentry>
1589
1590 <varlistentry>
1591 <term><varname>MountFlags=</varname></term>
1592
1593 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1594 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1595 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1596 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1597 for details on mount propagation, and the three propagation flags in particular.</para>
1598
1599 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1600 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1601 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1602 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1603 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1604 <option>shared</option> does not reestablish propagation in that case.</para>
1605
1606 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1607 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1608 first, propagation from the unit's processes to the host is still turned off.</para>
1609
1610 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1611 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1612 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1613
1614 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1615 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1616
1617 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1618 </varlistentry>
1619
1620 </variablelist>
1621 </refsect1>
1622
1623 <refsect1>
1624 <title>System Call Filtering</title>
1625 <variablelist class='unit-directives'>
1626
1627 <varlistentry>
1628 <term><varname>SystemCallFilter=</varname></term>
1629
1630 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1631 system calls executed by the unit processes except for the listed ones will result in immediate
1632 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1633 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1634 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1635 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1636 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1637 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1638 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1639 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1640 full list). This value will be returned when a blacklisted system call is triggered, instead of
1641 terminating the processes immediately. This value takes precedence over the one given in
1642 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1643 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1644 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1645 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1646 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1647 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1648 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1649 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1650 explicitly. This option may be specified more than once, in which case the filter masks are
1651 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1652 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1653
1654 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1655 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1656 option. Specifically, it is recommended to combine this option with
1657 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1658
1659 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1660 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1661 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1662 service binary fails for some reason (for example: missing service executable), the error handling logic might
1663 require access to an additional set of system calls in order to process and log this failure correctly. It
1664 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1665 failures.</para>
1666
1667 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1668 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1669 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1670 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1671 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1672 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1673
1674 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1675 starts with <literal>@</literal> character, followed by name of the set.
1676
1677 <table>
1678 <title>Currently predefined system call sets</title>
1679
1680 <tgroup cols='2'>
1681 <colspec colname='set' />
1682 <colspec colname='description' />
1683 <thead>
1684 <row>
1685 <entry>Set</entry>
1686 <entry>Description</entry>
1687 </row>
1688 </thead>
1689 <tbody>
1690 <row>
1691 <entry>@aio</entry>
1692 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1693 </row>
1694 <row>
1695 <entry>@basic-io</entry>
1696 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1697 </row>
1698 <row>
1699 <entry>@chown</entry>
1700 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1701 </row>
1702 <row>
1703 <entry>@clock</entry>
1704 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1705 </row>
1706 <row>
1707 <entry>@cpu-emulation</entry>
1708 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1709 </row>
1710 <row>
1711 <entry>@debug</entry>
1712 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1713 </row>
1714 <row>
1715 <entry>@file-system</entry>
1716 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1717 </row>
1718 <row>
1719 <entry>@io-event</entry>
1720 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1721 </row>
1722 <row>
1723 <entry>@ipc</entry>
1724 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1725 </row>
1726 <row>
1727 <entry>@keyring</entry>
1728 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1729 </row>
1730 <row>
1731 <entry>@memlock</entry>
1732 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1733 </row>
1734 <row>
1735 <entry>@module</entry>
1736 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1737 </row>
1738 <row>
1739 <entry>@mount</entry>
1740 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1741 </row>
1742 <row>
1743 <entry>@network-io</entry>
1744 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1745 </row>
1746 <row>
1747 <entry>@obsolete</entry>
1748 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1749 </row>
1750 <row>
1751 <entry>@privileged</entry>
1752 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1753 </row>
1754 <row>
1755 <entry>@process</entry>
1756 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1757 </row>
1758 <row>
1759 <entry>@raw-io</entry>
1760 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1761 </row>
1762 <row>
1763 <entry>@reboot</entry>
1764 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1765 </row>
1766 <row>
1767 <entry>@resources</entry>
1768 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1769 </row>
1770 <row>
1771 <entry>@setuid</entry>
1772 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1773 </row>
1774 <row>
1775 <entry>@signal</entry>
1776 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1777 </row>
1778 <row>
1779 <entry>@swap</entry>
1780 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1781 </row>
1782 <row>
1783 <entry>@sync</entry>
1784 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1785 </row>
1786 <row>
1787 <entry>@system-service</entry>
1788 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1789 </row>
1790 <row>
1791 <entry>@timer</entry>
1792 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1793 </row>
1794 </tbody>
1795 </tgroup>
1796 </table>
1797
1798 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1799 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1800 depends on the kernel version and architecture for which systemd was compiled. Use
1801 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1802 filter.</para>
1803
1804 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1805 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1806 following lines are a relatively safe basic choice for the majority of system services:</para>
1807
1808 <programlisting>[Service]
1809 SystemCallFilter=@system-service
1810 SystemCallErrorNumber=EPERM</programlisting>
1811
1812 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1813 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1814 call may be used to execute operations similar to what can be done with the older
1815 <function>kill()</function> system call, hence blocking the latter without the former only provides
1816 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1817 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1818 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1819 blocked until the whitelist is updated.</para>
1820
1821 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1822 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1823 binaries, which is how most distributions build packaged programs). This means that blocking these
1824 system calls (which include <function>open()</function>, <function>openat()</function> or
1825 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1826 unusable.</para>
1827
1828 <para>It is recommended to combine the file system namespacing related options with
1829 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1830 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1831 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1832 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1833 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1834 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1835 </varlistentry>
1836
1837 <varlistentry>
1838 <term><varname>SystemCallErrorNumber=</varname></term>
1839
1840 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1841 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1842 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1843 instead of terminating the process immediately. See <citerefentry
1844 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1845 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1846 process will be terminated immediately when the filter is triggered.</para></listitem>
1847 </varlistentry>
1848
1849 <varlistentry>
1850 <term><varname>SystemCallArchitectures=</varname></term>
1851
1852 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1853 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1854 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1855 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1856 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1857 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1858 manager is compiled for). If running in user mode, or in system mode, but without the
1859 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1860 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1861 system call architecture filtering is applied.</para>
1862
1863 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1864 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1865 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1866 x32.</para>
1867
1868 <para>System call filtering is not equally effective on all architectures. For example, on x86
1869 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1870 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1871 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1872 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1873 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1874
1875 <para>System call architectures may also be restricted system-wide via the
1876 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1877 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1878 details.</para></listitem>
1879 </varlistentry>
1880
1881 </variablelist>
1882 </refsect1>
1883
1884 <refsect1>
1885 <title>Environment</title>
1886
1887 <variablelist class='unit-directives'>
1888
1889 <varlistentry>
1890 <term><varname>Environment=</varname></term>
1891
1892 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1893 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1894 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1895 assigned to this option, the list of environment variables is reset, all prior assignments have no
1896 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1897 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1898 variable, use double quotes (") for the assignment.</para>
1899
1900 <para>Example:
1901 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1902 gives three variables <literal>VAR1</literal>,
1903 <literal>VAR2</literal>, <literal>VAR3</literal>
1904 with the values <literal>word1 word2</literal>,
1905 <literal>word3</literal>, <literal>$word 5 6</literal>.
1906 </para>
1907
1908 <para>
1909 See <citerefentry
1910 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1911 about environment variables.</para>
1912
1913 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1914 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1915 and generally not understood as being data that requires protection. Moreover, environment variables are
1916 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1917 hence might leak to processes that should not have access to the secret data.</para></listitem>
1918 </varlistentry>
1919
1920 <varlistentry>
1921 <term><varname>EnvironmentFile=</varname></term>
1922
1923 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1924 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1925 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1926 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1927 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1928 you use double quotes (").</para>
1929
1930 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1931 are supported, but not
1932 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1933 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1934 <varname>EnvironmentFile=</varname>.</para>
1935
1936 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1937 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1938 warning message is logged. This option may be specified more than once in which case all specified files are
1939 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1940 have no effect.</para>
1941
1942 <para>The files listed with this directive will be read shortly before the process is executed (more
1943 specifically, after all processes from a previous unit state terminated. This means you can generate these
1944 files in one unit state, and read it with this option in the next. The files are read from the file
1945 system of the service manager, before any file system changes like bind mounts take place).</para>
1946
1947 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1948 variable is set twice from these files, the files will be read in the order they are specified and the later
1949 setting will override the earlier setting.</para></listitem>
1950 </varlistentry>
1951
1952 <varlistentry>
1953 <term><varname>PassEnvironment=</varname></term>
1954
1955 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1956 space-separated list of variable names. This option may be specified more than once, in which case all listed
1957 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1958 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1959 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1960 service manager, as system services by default do not automatically inherit any environment variables set for
1961 the service manager itself. However, in case of the user service manager all environment variables are passed
1962 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1963
1964 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1965 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1966
1967 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1968 are supported, but not
1969 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1970 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1971 <varname>EnvironmentFile=</varname>.</para>
1972
1973 <para>Example:
1974 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1975 passes three variables <literal>VAR1</literal>,
1976 <literal>VAR2</literal>, <literal>VAR3</literal>
1977 with the values set for those variables in PID1.</para>
1978
1979 <para>
1980 See <citerefentry
1981 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1982 about environment variables.</para></listitem>
1983 </varlistentry>
1984
1985 <varlistentry>
1986 <term><varname>UnsetEnvironment=</varname></term>
1987
1988 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1989 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1990 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1991 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1992 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1993 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1994 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1995 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1996 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1997 executed processes is compiled. That means it may undo assignments from any configuration source, including
1998 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1999 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2000 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2001 (in case <varname>PAMName=</varname> is used).</para>
2002
2003 <para>
2004 See <citerefentry
2005 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2006 about environment variables.</para></listitem>
2007 </varlistentry>
2008
2009 </variablelist>
2010 </refsect1>
2011
2012 <refsect1>
2013 <title>Logging and Standard Input/Output</title>
2014
2015 <variablelist class='unit-directives'>
2016 <varlistentry>
2017
2018 <term><varname>StandardInput=</varname></term>
2019
2020 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2021 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2022 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2023 <option>fd:<replaceable>name</replaceable></option>.</para>
2024
2025 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2026 i.e. all read attempts by the process will result in immediate EOF.</para>
2027
2028 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2029 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2030 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2031 current controlling process releases the terminal.</para>
2032
2033 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2034 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2035 from the terminal.</para>
2036
2037 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2038 controlling process start-up of the executed process fails.</para>
2039
2040 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2041 standard input to the executed process. The data to pass is configured via
2042 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2043 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2044 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2045 EOF.</para>
2046
2047 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2048 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2049 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2050 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2051 input of processes to arbitrary system services.</para>
2052
2053 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2054 socket unit file (see
2055 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2056 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2057 input will be connected to the socket the service was activated from, which is primarily useful for
2058 compatibility with daemons designed for use with the traditional <citerefentry
2059 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2060 daemon.</para>
2061
2062 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2063 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2064 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2065 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2066 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2067 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2068 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2069 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2070 details about named file descriptors and their ordering.</para>
2071
2072 <para>This setting defaults to <option>null</option>.</para>
2073
2074 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2075 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2076 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2077 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2078 finished before they start.</para></listitem>
2079 </varlistentry>
2080
2081 <varlistentry>
2082 <term><varname>StandardOutput=</varname></term>
2083
2084 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2085 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2086 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2087 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2088 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2089 <option>fd:<replaceable>name</replaceable></option>.</para>
2090
2091 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2092
2093 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2094 to it will be lost.</para>
2095
2096 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2097 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2098 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2099
2100 <para><option>journal</option> connects standard output with the journal, which is accessible via
2101 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2102 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2103 specific option listed below is hence a superset of this one. (Also note that any external,
2104 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2105 use when logging shall be processed with such a daemon.)</para>
2106
2107 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2108 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2109 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2110 case this option is no different from <option>journal</option>.</para>
2111
2112 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2113 two options above but copy the output to the system console as well.</para>
2114
2115 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2116 system object to standard output. The semantics are similar to the same option of
2117 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2118 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2119 but without truncating it.
2120 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2121 as writing and duplicated. This is particularly useful when the specified path refers to an
2122 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2123 single stream connection is created for both input and output.</para>
2124
2125 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2126 </replaceable></option> above, but it opens the file in append mode.</para>
2127
2128 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2129 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2130
2131 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2132 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2133 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2134 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2135 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2136 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2137 socket unit. If multiple matches are found, the first one will be used. See
2138 <varname>FileDescriptorName=</varname> in
2139 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2140 details about named descriptors and their ordering.</para>
2141
2142 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2143 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2144 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2145 above). Also note that in this case stdout (or stderr, see below) will be an
2146 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2147 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2148 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2149 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2150
2151 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2152 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2153 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2154 to be added to the unit (see above).</para></listitem>
2155 </varlistentry>
2156
2157 <varlistentry>
2158 <term><varname>StandardError=</varname></term>
2159
2160 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2161 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2162 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2163 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2164 <literal>stderr</literal>.</para>
2165
2166 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2167 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2168 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2169 to be added to the unit (see above).</para></listitem>
2170 </varlistentry>
2171
2172 <varlistentry>
2173 <term><varname>StandardInputText=</varname></term>
2174 <term><varname>StandardInputData=</varname></term>
2175
2176 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2177 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2178 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2179
2180 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2181 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2182 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2183 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2184 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2185 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2186
2187 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2188 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2189 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2190
2191 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2192 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2193 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2194 file. Assigning an empty string to either will reset the data buffer.</para>
2195
2196 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2197 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2198 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2199 details). This is particularly useful for large data configured with these two options. Example:</para>
2200
2201 <programlisting>…
2202 StandardInput=data
2203 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2204 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2205 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2206 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2207 SWNrZSEK
2208 …</programlisting></listitem>
2209 </varlistentry>
2210
2211 <varlistentry>
2212 <term><varname>LogLevelMax=</varname></term>
2213
2214 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2215 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2216 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2217 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2218 messages). See <citerefentry
2219 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2220 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2221 this option to configure the logging system to drop log messages of a specific service above the specified
2222 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2223 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2224 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2225 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2226 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2227 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2228 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2229 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2230 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2231 </varlistentry>
2232
2233 <varlistentry>
2234 <term><varname>LogExtraFields=</varname></term>
2235
2236 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2237 processes associated with this unit. This setting takes one or more journal field assignments in the
2238 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2239 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2240 for details on the journal field concept. Even though the underlying journal implementation permits
2241 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2242 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2243 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2244 useful for attaching additional metadata to log records of a unit, but given that all fields and
2245 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2246 string to reset the list.</para></listitem>
2247 </varlistentry>
2248
2249 <varlistentry>
2250 <term><varname>LogRateLimitIntervalSec=</varname></term>
2251 <term><varname>LogRateLimitBurst=</varname></term>
2252
2253 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2254 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2255 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2256 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2257 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2258 "min", "h", "ms", "us" (see
2259 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2260 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2261 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2262 </para></listitem>
2263 </varlistentry>
2264
2265 <varlistentry>
2266 <term><varname>LogNamespace=</varname></term>
2267
2268 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2269 user-defined string identifying the namespace. If not used the processes of the service are run in
2270 the default journal namespace, i.e. their log stream is collected and processed by
2271 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2272 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2273 or stdout/stderr logging) is collected and processed by an instance of the
2274 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2275 namespace. The log data is stored in a data store independent from the default log namespace's data
2276 store. See
2277 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2278 for details about journal namespaces.</para>
2279
2280 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2281 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2282 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2283 propagation of mounts from the unit's processes to the host, similar to how
2284 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2285 not be used for services that need to establish mount points on the host.</para>
2286
2287 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2288 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2289 so that they are automatically established prior to the unit starting up. Note that when this option
2290 is used log output of this service does not appear in the regular
2291 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2292 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2293 </varlistentry>
2294
2295 <varlistentry>
2296 <term><varname>SyslogIdentifier=</varname></term>
2297
2298 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2299 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2300 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2301 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2302 the same settings in combination with <option>+console</option>) and only applies to log messages
2303 written to stdout or stderr.</para></listitem>
2304 </varlistentry>
2305
2306 <varlistentry>
2307 <term><varname>SyslogFacility=</varname></term>
2308
2309 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2310 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2311 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2312 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2313 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2314 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2315 <option>local7</option>. See <citerefentry
2316 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2317 details. This option is only useful when <varname>StandardOutput=</varname> or
2318 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2319 the same settings in combination with <option>+console</option>), and only applies to log messages
2320 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2321 </varlistentry>
2322
2323 <varlistentry>
2324 <term><varname>SyslogLevel=</varname></term>
2325
2326 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2327 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2328 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2329 <option>debug</option>. See <citerefentry
2330 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2331 details. This option is only useful when <varname>StandardOutput=</varname> or
2332 <varname>StandardError=</varname> are set to <option>journal</option> or
2333 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2334 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2335 prefixed with a different log level which can be used to override the default log level specified here. The
2336 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2337 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2338 Defaults to <option>info</option>.</para></listitem>
2339 </varlistentry>
2340
2341 <varlistentry>
2342 <term><varname>SyslogLevelPrefix=</varname></term>
2343
2344 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2345 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2346 the same settings in combination with <option>+console</option>), log lines written by the executed
2347 process that are prefixed with a log level will be processed with this log level set but the prefix
2348 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2349 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2350 this prefixing see
2351 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2352 Defaults to true.</para></listitem>
2353 </varlistentry>
2354
2355 <varlistentry>
2356 <term><varname>TTYPath=</varname></term>
2357
2358 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2359 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2360 </varlistentry>
2361
2362 <varlistentry>
2363 <term><varname>TTYReset=</varname></term>
2364
2365 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2366 execution. Defaults to <literal>no</literal>.</para></listitem>
2367 </varlistentry>
2368
2369 <varlistentry>
2370 <term><varname>TTYVHangup=</varname></term>
2371
2372 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2373 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2374 </varlistentry>
2375
2376 <varlistentry>
2377 <term><varname>TTYVTDisallocate=</varname></term>
2378
2379 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2380 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2381 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2382 </varlistentry>
2383 </variablelist>
2384 </refsect1>
2385
2386 <refsect1>
2387 <title>System V Compatibility</title>
2388 <variablelist class='unit-directives'>
2389
2390 <varlistentry>
2391 <term><varname>UtmpIdentifier=</varname></term>
2392
2393 <listitem><para>Takes a four character identifier string for an <citerefentry
2394 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2395 for this service. This should only be set for services such as <command>getty</command> implementations (such
2396 as <citerefentry
2397 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2398 entries must be created and cleared before and after execution, or for services that shall be executed as if
2399 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2400 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2401 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2402 service.</para></listitem>
2403 </varlistentry>
2404
2405 <varlistentry>
2406 <term><varname>UtmpMode=</varname></term>
2407
2408 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2409 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2410 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2411 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2412 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2413 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2414 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2415 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2416 <citerefentry
2417 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2418 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2419 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2420 generated. In this case, the invoked process may be any process that is suitable to be run as session
2421 leader. Defaults to <literal>init</literal>.</para></listitem>
2422 </varlistentry>
2423
2424 </variablelist>
2425 </refsect1>
2426
2427 <refsect1>
2428 <title>Environment variables in spawned processes</title>
2429
2430 <para>Processes started by the service manager are executed with an environment variable block assembled from
2431 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2432 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2433 started by the user service manager instances generally do inherit all environment variables set for the service
2434 manager itself.</para>
2435
2436 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2437
2438 <itemizedlist>
2439 <listitem><para>Variables globally configured for the service manager, using the
2440 <varname>DefaultEnvironment=</varname> setting in
2441 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2442 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2443 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2444
2445 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2446
2447 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2448
2449 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2450
2451 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2452
2453 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2454 cf. <citerefentry
2455 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2456 </itemizedlist>
2457
2458 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2459 order of the list above — wins. Note that as final step all variables listed in
2460 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2461 before it is passed to the executed process.</para>
2462
2463 <para>The following select environment variables are set or propagated by the service manager for each invoked
2464 process:</para>
2465
2466 <variablelist class='environment-variables'>
2467 <varlistentry>
2468 <term><varname>$PATH</varname></term>
2469
2470 <listitem><para>Colon-separated list of directories to use when launching
2471 executables. <command>systemd</command> uses a fixed value of
2472 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2473 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2474 not a symlink to <filename>/usr/bin</filename>),
2475 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2476 the user manager, a different path may be configured by the distribution. It is recommended to not
2477 rely on the order of entries, and have only one program with a given name in
2478 <varname>$PATH</varname>.</para></listitem>
2479 </varlistentry>
2480
2481 <varlistentry>
2482 <term><varname>$LANG</varname></term>
2483
2484 <listitem><para>Locale. Can be set in
2485 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2486 or on the kernel command line (see
2487 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2488 and
2489 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2490 </para></listitem>
2491 </varlistentry>
2492
2493 <varlistentry>
2494 <term><varname>$USER</varname></term>
2495 <term><varname>$LOGNAME</varname></term>
2496 <term><varname>$HOME</varname></term>
2497 <term><varname>$SHELL</varname></term>
2498
2499 <listitem><para>User name (twice), home directory, and the
2500 login shell. The variables are set for the units that have
2501 <varname>User=</varname> set, which includes user
2502 <command>systemd</command> instances. See
2503 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2504 </para></listitem>
2505 </varlistentry>
2506
2507 <varlistentry>
2508 <term><varname>$INVOCATION_ID</varname></term>
2509
2510 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2511 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2512 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2513 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2514 unit.</para></listitem>
2515 </varlistentry>
2516
2517 <varlistentry>
2518 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2519
2520 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2521 services run by the user <command>systemd</command> instance, as well as any system services that use
2522 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2523 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2524 information.</para></listitem>
2525 </varlistentry>
2526
2527 <varlistentry>
2528 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2529 <term><varname>$STATE_DIRECTORY</varname></term>
2530 <term><varname>$CACHE_DIRECTORY</varname></term>
2531 <term><varname>$LOGS_DIRECTORY</varname></term>
2532 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2533
2534 <listitem><para>Contains and absolute paths to the directories defined with
2535 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2536 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2537 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2538 </listitem>
2539 </varlistentry>
2540
2541 <varlistentry>
2542 <term><varname>$MAINPID</varname></term>
2543
2544 <listitem><para>The PID of the unit's main process if it is
2545 known. This is only set for control processes as invoked by
2546 <varname>ExecReload=</varname> and similar. </para></listitem>
2547 </varlistentry>
2548
2549 <varlistentry>
2550 <term><varname>$MANAGERPID</varname></term>
2551
2552 <listitem><para>The PID of the user <command>systemd</command>
2553 instance, set for processes spawned by it. </para></listitem>
2554 </varlistentry>
2555
2556 <varlistentry>
2557 <term><varname>$LISTEN_FDS</varname></term>
2558 <term><varname>$LISTEN_PID</varname></term>
2559 <term><varname>$LISTEN_FDNAMES</varname></term>
2560
2561 <listitem><para>Information about file descriptors passed to a
2562 service for socket activation. See
2563 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2564 </para></listitem>
2565 </varlistentry>
2566
2567 <varlistentry>
2568 <term><varname>$NOTIFY_SOCKET</varname></term>
2569
2570 <listitem><para>The socket
2571 <function>sd_notify()</function> talks to. See
2572 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2573 </para></listitem>
2574 </varlistentry>
2575
2576 <varlistentry>
2577 <term><varname>$WATCHDOG_PID</varname></term>
2578 <term><varname>$WATCHDOG_USEC</varname></term>
2579
2580 <listitem><para>Information about watchdog keep-alive notifications. See
2581 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2582 </para></listitem>
2583 </varlistentry>
2584
2585 <varlistentry>
2586 <term><varname>$TERM</varname></term>
2587
2588 <listitem><para>Terminal type, set only for units connected to
2589 a terminal (<varname>StandardInput=tty</varname>,
2590 <varname>StandardOutput=tty</varname>, or
2591 <varname>StandardError=tty</varname>). See
2592 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2593 </para></listitem>
2594 </varlistentry>
2595
2596 <varlistentry>
2597 <term><varname>$JOURNAL_STREAM</varname></term>
2598
2599 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2600 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2601 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2602 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2603 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2604 be compared with the values set in the environment variable to determine whether the process output is still
2605 connected to the journal. Note that it is generally not sufficient to only check whether
2606 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2607 standard output or standard error output, without unsetting the environment variable.</para>
2608
2609 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2610 stream socket, this environment variable will contain information about the standard error stream, as that's
2611 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2612 output and standard error, hence very likely the environment variable contains device and inode information
2613 matching both stream file descriptors.)</para>
2614
2615 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2616 protocol to the native journal protocol (using
2617 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2618 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2619 delivery of structured metadata along with logged messages.</para></listitem>
2620 </varlistentry>
2621
2622 <varlistentry>
2623 <term><varname>$SERVICE_RESULT</varname></term>
2624
2625 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2626 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2627 "result". Currently, the following values are defined:</para>
2628
2629 <table>
2630 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2631 <tgroup cols='2'>
2632 <colspec colname='result'/>
2633 <colspec colname='meaning'/>
2634 <thead>
2635 <row>
2636 <entry>Value</entry>
2637 <entry>Meaning</entry>
2638 </row>
2639 </thead>
2640
2641 <tbody>
2642 <row>
2643 <entry><literal>success</literal></entry>
2644 <entry>The service ran successfully and exited cleanly.</entry>
2645 </row>
2646 <row>
2647 <entry><literal>protocol</literal></entry>
2648 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2649 </row>
2650 <row>
2651 <entry><literal>timeout</literal></entry>
2652 <entry>One of the steps timed out.</entry>
2653 </row>
2654 <row>
2655 <entry><literal>exit-code</literal></entry>
2656 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2657 </row>
2658 <row>
2659 <entry><literal>signal</literal></entry>
2660 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2661 </row>
2662 <row>
2663 <entry><literal>core-dump</literal></entry>
2664 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2665 </row>
2666 <row>
2667 <entry><literal>watchdog</literal></entry>
2668 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2669 </row>
2670 <row>
2671 <entry><literal>start-limit-hit</literal></entry>
2672 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2673 </row>
2674 <row>
2675 <entry><literal>resources</literal></entry>
2676 <entry>A catch-all condition in case a system operation failed.</entry>
2677 </row>
2678 </tbody>
2679 </tgroup>
2680 </table>
2681
2682 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2683 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2684 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2685 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2686 those which failed during their runtime.</para></listitem>
2687 </varlistentry>
2688
2689 <varlistentry>
2690 <term><varname>$EXIT_CODE</varname></term>
2691 <term><varname>$EXIT_STATUS</varname></term>
2692
2693 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2694 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2695 information of the main process of the service. For the precise definition of the exit code and status, see
2696 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2697 is one of <literal>exited</literal>, <literal>killed</literal>,
2698 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2699 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2700 that these environment variables are only set if the service manager succeeded to start and identify the main
2701 process of the service.</para>
2702
2703 <table>
2704 <title>Summary of possible service result variable values</title>
2705 <tgroup cols='3'>
2706 <colspec colname='result' />
2707 <colspec colname='code' />
2708 <colspec colname='status' />
2709 <thead>
2710 <row>
2711 <entry><varname>$SERVICE_RESULT</varname></entry>
2712 <entry><varname>$EXIT_CODE</varname></entry>
2713 <entry><varname>$EXIT_STATUS</varname></entry>
2714 </row>
2715 </thead>
2716
2717 <tbody>
2718 <row>
2719 <entry morerows="1" valign="top"><literal>success</literal></entry>
2720 <entry valign="top"><literal>killed</literal></entry>
2721 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2722 </row>
2723 <row>
2724 <entry valign="top"><literal>exited</literal></entry>
2725 <entry><literal>0</literal></entry>
2726 </row>
2727 <row>
2728 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2729 <entry valign="top">not set</entry>
2730 <entry>not set</entry>
2731 </row>
2732 <row>
2733 <entry><literal>exited</literal></entry>
2734 <entry><literal>0</literal></entry>
2735 </row>
2736 <row>
2737 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2738 <entry valign="top"><literal>killed</literal></entry>
2739 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2740 </row>
2741 <row>
2742 <entry valign="top"><literal>exited</literal></entry>
2743 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2744 >3</literal>, …, <literal>255</literal></entry>
2745 </row>
2746 <row>
2747 <entry valign="top"><literal>exit-code</literal></entry>
2748 <entry valign="top"><literal>exited</literal></entry>
2749 <entry><literal>1</literal>, <literal>2</literal>, <literal
2750 >3</literal>, …, <literal>255</literal></entry>
2751 </row>
2752 <row>
2753 <entry valign="top"><literal>signal</literal></entry>
2754 <entry valign="top"><literal>killed</literal></entry>
2755 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2756 </row>
2757 <row>
2758 <entry valign="top"><literal>core-dump</literal></entry>
2759 <entry valign="top"><literal>dumped</literal></entry>
2760 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2761 </row>
2762 <row>
2763 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2764 <entry><literal>dumped</literal></entry>
2765 <entry><literal>ABRT</literal></entry>
2766 </row>
2767 <row>
2768 <entry><literal>killed</literal></entry>
2769 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2770 </row>
2771 <row>
2772 <entry><literal>exited</literal></entry>
2773 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2774 >3</literal>, …, <literal>255</literal></entry>
2775 </row>
2776 <row>
2777 <entry valign="top"><literal>exec-condition</literal></entry>
2778 <entry><literal>exited</literal></entry>
2779 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2780 >4</literal>, …, <literal>254</literal></entry>
2781 </row>
2782 <row>
2783 <entry valign="top"><literal>oom-kill</literal></entry>
2784 <entry valign="top"><literal>killed</literal></entry>
2785 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2786 </row>
2787 <row>
2788 <entry><literal>start-limit-hit</literal></entry>
2789 <entry>not set</entry>
2790 <entry>not set</entry>
2791 </row>
2792 <row>
2793 <entry><literal>resources</literal></entry>
2794 <entry>any of the above</entry>
2795 <entry>any of the above</entry>
2796 </row>
2797 <row>
2798 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2799 </row>
2800 </tbody>
2801 </tgroup>
2802 </table>
2803
2804 </listitem>
2805 </varlistentry>
2806
2807 <varlistentry>
2808 <term><varname>$PIDFILE</varname></term>
2809
2810 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2811 service that uses the <varname>PIDFile=</varname> setting, see
2812 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2813 for details. Service code may use this environment variable to automatically generate a PID file at
2814 the location configured in the unit file. This field is set to an absolute path in the file
2815 system.</para></listitem>
2816 </varlistentry>
2817
2818 </variablelist>
2819
2820 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2821 of the selected PAM stack, additional environment variables defined by systemd may be set for
2822 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2823 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2824 </refsect1>
2825
2826 <refsect1>
2827 <title>Process exit codes</title>
2828
2829 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2830 with the settings above. In that case the already created service process will exit with a non-zero exit code
2831 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2832 error codes, after having been created by the <citerefentry
2833 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2834 before the matching <citerefentry
2835 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2836 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2837 manager itself are used.</para>
2838
2839 <para>The following basic service exit codes are defined by the C library.</para>
2840
2841 <table>
2842 <title>Basic C library exit codes</title>
2843 <tgroup cols='3'>
2844 <thead>
2845 <row>
2846 <entry>Exit Code</entry>
2847 <entry>Symbolic Name</entry>
2848 <entry>Description</entry>
2849 </row>
2850 </thead>
2851 <tbody>
2852 <row>
2853 <entry>0</entry>
2854 <entry><constant>EXIT_SUCCESS</constant></entry>
2855 <entry>Generic success code.</entry>
2856 </row>
2857 <row>
2858 <entry>1</entry>
2859 <entry><constant>EXIT_FAILURE</constant></entry>
2860 <entry>Generic failure or unspecified error.</entry>
2861 </row>
2862 </tbody>
2863 </tgroup>
2864 </table>
2865
2866 <para>The following service exit codes are defined by the <ulink
2867 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2868 </para>
2869
2870 <table>
2871 <title>LSB service exit codes</title>
2872 <tgroup cols='3'>
2873 <thead>
2874 <row>
2875 <entry>Exit Code</entry>
2876 <entry>Symbolic Name</entry>
2877 <entry>Description</entry>
2878 </row>
2879 </thead>
2880 <tbody>
2881 <row>
2882 <entry>2</entry>
2883 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2884 <entry>Invalid or excess arguments.</entry>
2885 </row>
2886 <row>
2887 <entry>3</entry>
2888 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2889 <entry>Unimplemented feature.</entry>
2890 </row>
2891 <row>
2892 <entry>4</entry>
2893 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2894 <entry>The user has insufficient privileges.</entry>
2895 </row>
2896 <row>
2897 <entry>5</entry>
2898 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2899 <entry>The program is not installed.</entry>
2900 </row>
2901 <row>
2902 <entry>6</entry>
2903 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2904 <entry>The program is not configured.</entry>
2905 </row>
2906 <row>
2907 <entry>7</entry>
2908 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2909 <entry>The program is not running.</entry>
2910 </row>
2911 </tbody>
2912 </tgroup>
2913 </table>
2914
2915 <para>
2916 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2917 used by the service manager to indicate problems during process invocation:
2918 </para>
2919 <table>
2920 <title>systemd-specific exit codes</title>
2921 <tgroup cols='3'>
2922 <thead>
2923 <row>
2924 <entry>Exit Code</entry>
2925 <entry>Symbolic Name</entry>
2926 <entry>Description</entry>
2927 </row>
2928 </thead>
2929 <tbody>
2930 <row>
2931 <entry>200</entry>
2932 <entry><constant>EXIT_CHDIR</constant></entry>
2933 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2934 </row>
2935 <row>
2936 <entry>201</entry>
2937 <entry><constant>EXIT_NICE</constant></entry>
2938 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2939 </row>
2940 <row>
2941 <entry>202</entry>
2942 <entry><constant>EXIT_FDS</constant></entry>
2943 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2944 </row>
2945 <row>
2946 <entry>203</entry>
2947 <entry><constant>EXIT_EXEC</constant></entry>
2948 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2949 </row>
2950 <row>
2951 <entry>204</entry>
2952 <entry><constant>EXIT_MEMORY</constant></entry>
2953 <entry>Failed to perform an action due to memory shortage.</entry>
2954 </row>
2955 <row>
2956 <entry>205</entry>
2957 <entry><constant>EXIT_LIMITS</constant></entry>
2958 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2959 </row>
2960 <row>
2961 <entry>206</entry>
2962 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2963 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2964 </row>
2965 <row>
2966 <entry>207</entry>
2967 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2968 <entry>Failed to set process signal mask.</entry>
2969 </row>
2970 <row>
2971 <entry>208</entry>
2972 <entry><constant>EXIT_STDIN</constant></entry>
2973 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2974 </row>
2975 <row>
2976 <entry>209</entry>
2977 <entry><constant>EXIT_STDOUT</constant></entry>
2978 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2979 </row>
2980 <row>
2981 <entry>210</entry>
2982 <entry><constant>EXIT_CHROOT</constant></entry>
2983 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2984 </row>
2985 <row>
2986 <entry>211</entry>
2987 <entry><constant>EXIT_IOPRIO</constant></entry>
2988 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2989 </row>
2990 <row>
2991 <entry>212</entry>
2992 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2993 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2994 </row>
2995 <row>
2996 <entry>213</entry>
2997 <entry><constant>EXIT_SECUREBITS</constant></entry>
2998 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2999 </row>
3000 <row>
3001 <entry>214</entry>
3002 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3003 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3004 </row>
3005 <row>
3006 <entry>215</entry>
3007 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3008 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3009 </row>
3010 <row>
3011 <entry>216</entry>
3012 <entry><constant>EXIT_GROUP</constant></entry>
3013 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3014 </row>
3015 <row>
3016 <entry>217</entry>
3017 <entry><constant>EXIT_USER</constant></entry>
3018 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3019 </row>
3020 <row>
3021 <entry>218</entry>
3022 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3023 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3024 </row>
3025 <row>
3026 <entry>219</entry>
3027 <entry><constant>EXIT_CGROUP</constant></entry>
3028 <entry>Setting up the service control group failed.</entry>
3029 </row>
3030 <row>
3031 <entry>220</entry>
3032 <entry><constant>EXIT_SETSID</constant></entry>
3033 <entry>Failed to create new process session.</entry>
3034 </row>
3035 <row>
3036 <entry>221</entry>
3037 <entry><constant>EXIT_CONFIRM</constant></entry>
3038 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3039 </row>
3040 <row>
3041 <entry>222</entry>
3042 <entry><constant>EXIT_STDERR</constant></entry>
3043 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3044 </row>
3045 <row>
3046 <entry>224</entry>
3047 <entry><constant>EXIT_PAM</constant></entry>
3048 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3049 </row>
3050 <row>
3051 <entry>225</entry>
3052 <entry><constant>EXIT_NETWORK</constant></entry>
3053 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3054 </row>
3055 <row>
3056 <entry>226</entry>
3057 <entry><constant>EXIT_NAMESPACE</constant></entry>
3058 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3059 </row>
3060 <row>
3061 <entry>227</entry>
3062 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3063 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3064 </row>
3065 <row>
3066 <entry>228</entry>
3067 <entry><constant>EXIT_SECCOMP</constant></entry>
3068 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3069 </row>
3070 <row>
3071 <entry>229</entry>
3072 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3073 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3074 </row>
3075 <row>
3076 <entry>230</entry>
3077 <entry><constant>EXIT_PERSONALITY</constant></entry>
3078 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3079 </row>
3080 <row>
3081 <entry>231</entry>
3082 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3083 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3084 </row>
3085 <row>
3086 <entry>232</entry>
3087 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3088 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3089 </row>
3090 <row>
3091 <entry>233</entry>
3092 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3093 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3094 </row>
3095 <row>
3096 <entry>235</entry>
3097 <entry><constant>EXIT_CHOWN</constant></entry>
3098 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3099 </row>
3100 <row>
3101 <entry>236</entry>
3102 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3103 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3104 </row>
3105 <row>
3106 <entry>237</entry>
3107 <entry><constant>EXIT_KEYRING</constant></entry>
3108 <entry>Failed to set up kernel keyring.</entry>
3109 </row>
3110 <row>
3111 <entry>238</entry>
3112 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3113 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3114 </row>
3115 <row>
3116 <entry>239</entry>
3117 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3118 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3119 </row>
3120 <row>
3121 <entry>240</entry>
3122 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3123 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3124 </row>
3125 <row>
3126 <entry>241</entry>
3127 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3128 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3129 </row>
3130 <row>
3131 <entry>242</entry>
3132 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3133 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3134 </row>
3135
3136 </tbody>
3137 </tgroup>
3138 </table>
3139
3140 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3141
3142 <table>
3143 <title>BSD exit codes</title>
3144 <tgroup cols='3'>
3145 <thead>
3146 <row>
3147 <entry>Exit Code</entry>
3148 <entry>Symbolic Name</entry>
3149 <entry>Description</entry>
3150 </row>
3151 </thead>
3152 <tbody>
3153 <row>
3154 <entry>64</entry>
3155 <entry><constant>EX_USAGE</constant></entry>
3156 <entry>Command line usage error</entry>
3157 </row>
3158 <row>
3159 <entry>65</entry>
3160 <entry><constant>EX_DATAERR</constant></entry>
3161 <entry>Data format error</entry>
3162 </row>
3163 <row>
3164 <entry>66</entry>
3165 <entry><constant>EX_NOINPUT</constant></entry>
3166 <entry>Cannot open input</entry>
3167 </row>
3168 <row>
3169 <entry>67</entry>
3170 <entry><constant>EX_NOUSER</constant></entry>
3171 <entry>Addressee unknown</entry>
3172 </row>
3173 <row>
3174 <entry>68</entry>
3175 <entry><constant>EX_NOHOST</constant></entry>
3176 <entry>Host name unknown</entry>
3177 </row>
3178 <row>
3179 <entry>69</entry>
3180 <entry><constant>EX_UNAVAILABLE</constant></entry>
3181 <entry>Service unavailable</entry>
3182 </row>
3183 <row>
3184 <entry>70</entry>
3185 <entry><constant>EX_SOFTWARE</constant></entry>
3186 <entry>internal software error</entry>
3187 </row>
3188 <row>
3189 <entry>71</entry>
3190 <entry><constant>EX_OSERR</constant></entry>
3191 <entry>System error (e.g., can't fork)</entry>
3192 </row>
3193 <row>
3194 <entry>72</entry>
3195 <entry><constant>EX_OSFILE</constant></entry>
3196 <entry>Critical OS file missing</entry>
3197 </row>
3198 <row>
3199 <entry>73</entry>
3200 <entry><constant>EX_CANTCREAT</constant></entry>
3201 <entry>Can't create (user) output file</entry>
3202 </row>
3203 <row>
3204 <entry>74</entry>
3205 <entry><constant>EX_IOERR</constant></entry>
3206 <entry>Input/output error</entry>
3207 </row>
3208 <row>
3209 <entry>75</entry>
3210 <entry><constant>EX_TEMPFAIL</constant></entry>
3211 <entry>Temporary failure; user is invited to retry</entry>
3212 </row>
3213 <row>
3214 <entry>76</entry>
3215 <entry><constant>EX_PROTOCOL</constant></entry>
3216 <entry>Remote error in protocol</entry>
3217 </row>
3218 <row>
3219 <entry>77</entry>
3220 <entry><constant>EX_NOPERM</constant></entry>
3221 <entry>Permission denied</entry>
3222 </row>
3223 <row>
3224 <entry>78</entry>
3225 <entry><constant>EX_CONFIG</constant></entry>
3226 <entry>Configuration error</entry>
3227 </row>
3228 </tbody>
3229 </tgroup>
3230 </table>
3231 </refsect1>
3232
3233 <refsect1>
3234 <title>See Also</title>
3235 <para>
3236 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3237 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3238 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3239 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3240 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3241 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3242 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3243 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3244 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3245 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3246 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3247 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3248 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3249 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3250 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3251 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3252 </para>
3253 </refsect1>
3254
3255 </refentry>