]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #14853 from floppym/issue9806
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
143 </varlistentry>
144
145 <varlistentry>
146 <term><varname>MountAPIVFS=</varname></term>
147
148 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
149 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
150 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
151 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
152 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
153 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
154 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
155 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
156 <varname>PrivateDevices=</varname>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>BindPaths=</varname></term>
163 <term><varname>BindReadOnlyPaths=</varname></term>
164
165 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
166 available at an additional place in the unit's view of the file system. Any bind mounts created with this
167 option are specific to the unit, and are not visible in the host's mount table. This option expects a
168 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
169 source path, destination path and option string, where the latter two are optional. If only a source path is
170 specified the source and destination is taken to be the same. The option string may be either
171 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
172 mount. If the destination path is omitted, the option string must be omitted too.
173 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
174 when its source path does not exist.</para>
175
176 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
177 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
178 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
179 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
180 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
181 used.</para>
182
183 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
184 is used. In this case the source path refers to a path on the host file system, while the destination path
185 refers to a path below the root directory of the unit.</para>
186
187 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
188 is not possible to use those options for mount points nested underneath paths specified in
189 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
190 directories if <varname>ProtectHome=yes</varname> is
191 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
192 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
195 </varlistentry>
196
197 </variablelist>
198 </refsect1>
199
200 <refsect1>
201 <title>Credentials</title>
202
203 <xi:include href="system-only.xml" xpointer="plural"/>
204
205 <variablelist class='unit-directives'>
206
207 <varlistentry>
208 <term><varname>User=</varname></term>
209 <term><varname>Group=</varname></term>
210
211 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
212 user or group name, or a numeric ID as argument. For system services (services run by the system service
213 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
214 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
215 used to specify a different user. For user services of any other user, switching user identity is not
216 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
217 is set, the default group of the user is used. This setting does not affect commands whose command line is
218 prefixed with <literal>+</literal>.</para>
219
220 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
221 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
222 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
223 as first character). The user/group name must have at least one character, and at most 31. These restrictions
224 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
225 Linux systems.</para>
226
227 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
228 dynamically allocated at the time the service is started, and released at the time the service is
229 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
230 is not used the specified user and group must have been created statically in the user database no
231 later than the moment the service is started, for example using the
232 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
233 facility, which is applied at boot or package install time. If the user does not exist by then
234 program invocation will fail.</para>
235
236 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
237 from the specified user's default group list, as defined in the system's user and group
238 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
239 setting (see below).</para></listitem>
240 </varlistentry>
241
242 <varlistentry>
243 <term><varname>DynamicUser=</varname></term>
244
245 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
246 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
247 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
248 transiently during runtime. The
249 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
250 NSS module provides integration of these dynamic users/groups into the system's user and group
251 databases. The user and group name to use may be configured via <varname>User=</varname> and
252 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
253 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
254 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
255 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
256 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
257 <varname>User=</varname> is specified and the static group with the name exists, then it is required
258 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
259 specified and the static user with the name exists, then it is required that the static group with
260 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
261 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
262 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
263 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
264 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
265 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
266 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
267 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
268 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
269 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
270 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
271 world-writable directories on a system this ensures that a unit making use of dynamic user/group
272 allocation cannot leave files around after unit termination. Furthermore
273 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
274 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
275 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
276 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
277 arbitrary file system locations. In order to allow the service to write to certain directories, they
278 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
279 UID/GID recycling doesn't create security issues involving files created by the service. Use
280 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
281 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
282 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
283 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
284 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
285 below). If this option is enabled, care should be taken that the unit's processes do not get access
286 to directories outside of these explicitly configured and managed ones. Specifically, do not use
287 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
288 passing for directory file descriptors, as this would permit processes to create files or directories
289 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
290 service. Defaults to off.</para></listitem>
291 </varlistentry>
292
293 <varlistentry>
294 <term><varname>SupplementaryGroups=</varname></term>
295
296 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
297 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
298 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
299 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
300 the list of supplementary groups configured in the system group database for the user. This does not affect
301 commands prefixed with <literal>+</literal>.</para></listitem>
302 </varlistentry>
303
304 <varlistentry>
305 <term><varname>PAMName=</varname></term>
306
307 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
308 registered as a PAM session under the specified service name. This is only useful in conjunction with the
309 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
310 executed processes. See <citerefentry
311 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
312 details.</para>
313
314 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
315 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
316 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
317 is an immediate child process of the unit's main process.</para>
318
319 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
320 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
321 be associated with two units: the unit it was originally started from (and for which
322 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
323 will however be associated with the session scope unit only. This has implications when used in combination
324 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
325 changes in the original unit through notification messages. These messages will be considered belonging to the
326 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
327 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
328 </listitem>
329 </varlistentry>
330
331 </variablelist>
332 </refsect1>
333
334 <refsect1>
335 <title>Capabilities</title>
336
337 <xi:include href="system-only.xml" xpointer="plural"/>
338
339 <variablelist class='unit-directives'>
340
341 <varlistentry>
342 <term><varname>CapabilityBoundingSet=</varname></term>
343
344 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
345 process. See <citerefentry
346 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
347 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
348 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
349 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
350 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
351 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
352 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
353 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
354 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
355 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
356 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
357 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
358 capabilities, also undoing any previous settings. This does not affect commands prefixed with
359 <literal>+</literal>.</para>
360
361 <para>Example: if a unit has the following,
362 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
363 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
364 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
365 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
366 <literal>~</literal>, e.g.,
367 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
368 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
369 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
370 </varlistentry>
371
372 <varlistentry>
373 <term><varname>AmbientCapabilities=</varname></term>
374
375 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
376 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
377 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
378 once in which case the ambient capability sets are merged (see the above examples in
379 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
380 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
381 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
382 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
383 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
384 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
385 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
386 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
387 to <varname>SecureBits=</varname> to retain the capabilities over the user
388 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
389 <literal>+</literal>.</para></listitem>
390 </varlistentry>
391
392 </variablelist>
393 </refsect1>
394
395 <refsect1>
396 <title>Security</title>
397
398 <variablelist class='unit-directives'>
399
400 <varlistentry>
401 <term><varname>NoNewPrivileges=</varname></term>
402
403 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
404 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
405 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
406 a process and its children can never elevate privileges again. Defaults to false, but certain
407 settings override this and ignore the value of this setting. This is the case when
408 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
409 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
410 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
411 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
412 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
413 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
414 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
415 <command>systemctl show</command> shows the original value of this setting.
416 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
417 Flag</ulink>.</para></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>SecureBits=</varname></term>
422
423 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
424 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
425 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
426 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
427 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
428 prefixed with <literal>+</literal>. See <citerefentry
429 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
430 details.</para></listitem>
431 </varlistentry>
432
433 </variablelist>
434 </refsect1>
435
436 <refsect1>
437 <title>Mandatory Access Control</title>
438
439 <xi:include href="system-only.xml" xpointer="plural"/>
440
441 <variablelist class='unit-directives'>
442
443 <varlistentry>
444 <term><varname>SELinuxContext=</varname></term>
445
446 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
447 automated domain transition. However, the policy still needs to authorize the transition. This directive is
448 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
449 affect commands prefixed with <literal>+</literal>. See <citerefentry
450 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
451 details.</para></listitem>
452 </varlistentry>
453
454 <varlistentry>
455 <term><varname>AppArmorProfile=</varname></term>
456
457 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
458 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
459 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
460 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
461 </varlistentry>
462
463 <varlistentry>
464 <term><varname>SmackProcessLabel=</varname></term>
465
466 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
467 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
468 it. The process will continue to run under the label specified here unless the executable has its own
469 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
470 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
471 disabled.</para>
472
473 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
474 value may be specified to unset previous assignments. This does not affect commands prefixed with
475 <literal>+</literal>.</para></listitem>
476 </varlistentry>
477
478 </variablelist>
479 </refsect1>
480
481 <refsect1>
482 <title>Process Properties</title>
483
484 <variablelist class='unit-directives'>
485
486 <varlistentry>
487 <term><varname>LimitCPU=</varname></term>
488 <term><varname>LimitFSIZE=</varname></term>
489 <term><varname>LimitDATA=</varname></term>
490 <term><varname>LimitSTACK=</varname></term>
491 <term><varname>LimitCORE=</varname></term>
492 <term><varname>LimitRSS=</varname></term>
493 <term><varname>LimitNOFILE=</varname></term>
494 <term><varname>LimitAS=</varname></term>
495 <term><varname>LimitNPROC=</varname></term>
496 <term><varname>LimitMEMLOCK=</varname></term>
497 <term><varname>LimitLOCKS=</varname></term>
498 <term><varname>LimitSIGPENDING=</varname></term>
499 <term><varname>LimitMSGQUEUE=</varname></term>
500 <term><varname>LimitNICE=</varname></term>
501 <term><varname>LimitRTPRIO=</varname></term>
502 <term><varname>LimitRTTIME=</varname></term>
503
504 <listitem><para>Set soft and hard limits on various resources for executed processes. See
505 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
506 details on the resource limit concept. Resource limits may be specified in two formats: either as
507 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
508 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
509 Use the string <option>infinity</option> to configure no limit on a specific resource. The
510 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
511 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
512 usual time units ms, s, min, h and so on may be used (see
513 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
514 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
515 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
516 implied. Also, note that the effective granularity of the limits might influence their
517 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
518 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
519 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
520 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
521 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
522
523 <para>Note that most process resource limits configured with these options are per-process, and
524 processes may fork in order to acquire a new set of resources that are accounted independently of the
525 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
526 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
527 controls listed in
528 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
529 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
530 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
531 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
532
533 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
534 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
535 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
536 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
537 services, see below).</para>
538
539 <para>For system units these resource limits may be chosen freely. When these settings are configured
540 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
541 used to raise the limits above those set for the user manager itself when it was first invoked, as
542 the user's service manager generally lacks the privileges to do so. In user context these
543 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
544 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
545 available configuration mechanisms differ between operating systems, but typically require
546 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
547 setting limits on the system service encapsulating the user's service manager, i.e. the user's
548 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
549 user's service manager.</para>
550
551 <table>
552 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
553
554 <tgroup cols='3'>
555 <colspec colname='directive' />
556 <colspec colname='equivalent' />
557 <colspec colname='unit' />
558 <thead>
559 <row>
560 <entry>Directive</entry>
561 <entry><command>ulimit</command> equivalent</entry>
562 <entry>Unit</entry>
563 </row>
564 </thead>
565 <tbody>
566 <row>
567 <entry>LimitCPU=</entry>
568 <entry>ulimit -t</entry>
569 <entry>Seconds</entry>
570 </row>
571 <row>
572 <entry>LimitFSIZE=</entry>
573 <entry>ulimit -f</entry>
574 <entry>Bytes</entry>
575 </row>
576 <row>
577 <entry>LimitDATA=</entry>
578 <entry>ulimit -d</entry>
579 <entry>Bytes</entry>
580 </row>
581 <row>
582 <entry>LimitSTACK=</entry>
583 <entry>ulimit -s</entry>
584 <entry>Bytes</entry>
585 </row>
586 <row>
587 <entry>LimitCORE=</entry>
588 <entry>ulimit -c</entry>
589 <entry>Bytes</entry>
590 </row>
591 <row>
592 <entry>LimitRSS=</entry>
593 <entry>ulimit -m</entry>
594 <entry>Bytes</entry>
595 </row>
596 <row>
597 <entry>LimitNOFILE=</entry>
598 <entry>ulimit -n</entry>
599 <entry>Number of File Descriptors</entry>
600 </row>
601 <row>
602 <entry>LimitAS=</entry>
603 <entry>ulimit -v</entry>
604 <entry>Bytes</entry>
605 </row>
606 <row>
607 <entry>LimitNPROC=</entry>
608 <entry>ulimit -u</entry>
609 <entry>Number of Processes</entry>
610 </row>
611 <row>
612 <entry>LimitMEMLOCK=</entry>
613 <entry>ulimit -l</entry>
614 <entry>Bytes</entry>
615 </row>
616 <row>
617 <entry>LimitLOCKS=</entry>
618 <entry>ulimit -x</entry>
619 <entry>Number of Locks</entry>
620 </row>
621 <row>
622 <entry>LimitSIGPENDING=</entry>
623 <entry>ulimit -i</entry>
624 <entry>Number of Queued Signals</entry>
625 </row>
626 <row>
627 <entry>LimitMSGQUEUE=</entry>
628 <entry>ulimit -q</entry>
629 <entry>Bytes</entry>
630 </row>
631 <row>
632 <entry>LimitNICE=</entry>
633 <entry>ulimit -e</entry>
634 <entry>Nice Level</entry>
635 </row>
636 <row>
637 <entry>LimitRTPRIO=</entry>
638 <entry>ulimit -r</entry>
639 <entry>Realtime Priority</entry>
640 </row>
641 <row>
642 <entry>LimitRTTIME=</entry>
643 <entry>No equivalent</entry>
644 <entry>Microseconds</entry>
645 </row>
646 </tbody>
647 </tgroup>
648 </table></listitem>
649 </varlistentry>
650
651 <varlistentry>
652 <term><varname>UMask=</varname></term>
653
654 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
655 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
656 to 0022.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>KeyringMode=</varname></term>
661
662 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
663 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
664 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
665 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
666 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
667 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
668 system services, as this ensures that multiple services running under the same system user ID (in particular
669 the root user) do not share their key material among each other. If <option>shared</option> is used a new
670 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
671 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
672 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
673 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
674 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
675 <option>private</option> for services of the system service manager and to <option>inherit</option> for
676 non-service units and for services of the user service manager.</para></listitem>
677 </varlistentry>
678
679 <varlistentry>
680 <term><varname>OOMScoreAdjust=</varname></term>
681
682 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
683 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
684 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
685 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
686 not specified defaults to the OOM score adjustment level of the service manager itself, which is
687 normally at 0.</para>
688
689 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
690 manager shall react to the kernel OOM killer terminating a process of the service. See
691 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
692 for details.</para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>TimerSlackNSec=</varname></term>
697 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
698 accuracy of wake-ups triggered by timers. See
699 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
700 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
701 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>Personality=</varname></term>
706
707 <listitem><para>Controls which kernel architecture <citerefentry
708 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
709 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
710 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
711 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
712 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
713 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
714 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
715 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
716 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
717 personality of the host system's kernel.</para></listitem>
718 </varlistentry>
719
720 <varlistentry>
721 <term><varname>IgnoreSIGPIPE=</varname></term>
722
723 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
724 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
725 pipelines.</para></listitem>
726 </varlistentry>
727
728 </variablelist>
729 </refsect1>
730
731 <refsect1>
732 <title>Scheduling</title>
733
734 <variablelist class='unit-directives'>
735
736 <varlistentry>
737 <term><varname>Nice=</varname></term>
738
739 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
740 between -20 (highest priority) and 19 (lowest priority). See
741 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
742 details.</para></listitem>
743 </varlistentry>
744
745 <varlistentry>
746 <term><varname>CPUSchedulingPolicy=</varname></term>
747
748 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
749 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
750 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
751 details.</para></listitem>
752 </varlistentry>
753
754 <varlistentry>
755 <term><varname>CPUSchedulingPriority=</varname></term>
756
757 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
758 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
759 (lowest priority) and 99 (highest priority) can be used. See
760 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
761 details. </para></listitem>
762 </varlistentry>
763
764 <varlistentry>
765 <term><varname>CPUSchedulingResetOnFork=</varname></term>
766
767 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
768 reset when the executed processes fork, and can hence not leak into child processes. See
769 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
770 details. Defaults to false.</para></listitem>
771 </varlistentry>
772
773 <varlistentry>
774 <term><varname>CPUAffinity=</varname></term>
775
776 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
777 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
778 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
779 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
780 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
781 is reset, all assignments prior to this will have no effect. See
782 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
783 details.</para></listitem>
784 </varlistentry>
785
786 <varlistentry>
787 <term><varname>NUMAPolicy=</varname></term>
788
789 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
790 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
791 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
792 in <varname>NUMAMask=</varname>. For more details on each policy please see,
793 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
794 overview of NUMA support in Linux see,
795 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
796 </para></listitem>
797 </varlistentry>
798
799 <varlistentry>
800 <term><varname>NUMAMask=</varname></term>
801
802 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
803 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
804 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
805 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
806 </varlistentry>
807
808 <varlistentry>
809 <term><varname>IOSchedulingClass=</varname></term>
810
811 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
812 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
813 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
814 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
815 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
816 details.</para></listitem>
817 </varlistentry>
818
819 <varlistentry>
820 <term><varname>IOSchedulingPriority=</varname></term>
821
822 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
823 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
824 above). If the empty string is assigned to this option, all prior assignments to both
825 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
826 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
827 details.</para></listitem>
828 </varlistentry>
829
830 </variablelist>
831 </refsect1>
832
833 <refsect1>
834 <title>Sandboxing</title>
835
836 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
837 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
838 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
839 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
840 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
841 manager that makes file system namespacing unavailable to its payload. Similar,
842 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
843 or in containers where support for this is turned off.</para>
844
845 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
846 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
847 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
848 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
849 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
850
851 <variablelist class='unit-directives'>
852
853 <varlistentry>
854 <term><varname>ProtectSystem=</varname></term>
855
856 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
857 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
858 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
859 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
860 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
861 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
862 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
863 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
864 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
865 recommended to enable this setting for all long-running services, unless they are involved with system updates
866 or need to modify the operating system in other ways. If this option is used,
867 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
868 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
869 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
870 off.</para></listitem>
871 </varlistentry>
872
873 <varlistentry>
874 <term><varname>ProtectHome=</varname></term>
875
876 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
877 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
878 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
879 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
880 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
881 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
882 directories not relevant to the processes invoked by the unit, while still allowing necessary
883 directories to be made visible when listed in <varname>BindPaths=</varname> or
884 <varname>BindReadOnlyPaths=</varname>.</para>
885
886 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
887 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
888 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
889 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
890
891 <para>It is recommended to enable this setting for all long-running services (in particular
892 network-facing ones), to ensure they cannot get access to private user data, unless the services
893 actually require access to the user's private data. This setting is implied if
894 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
895 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
896
897 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
898 </varlistentry>
899
900 <varlistentry>
901 <term><varname>RuntimeDirectory=</varname></term>
902 <term><varname>StateDirectory=</varname></term>
903 <term><varname>CacheDirectory=</varname></term>
904 <term><varname>LogsDirectory=</varname></term>
905 <term><varname>ConfigurationDirectory=</varname></term>
906
907 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
908 names must be relative, and may not include <literal>..</literal>. If set, one or more
909 directories by the specified names will be created (including their parents) below the locations
910 defined in the following table, when the unit is started. Also, the corresponding environment variable
911 is defined with the full path of directories. If multiple directories are set, then in the environment variable
912 the paths are concatenated with colon (<literal>:</literal>).</para>
913 <table>
914 <title>Automatic directory creation and environment variables</title>
915 <tgroup cols='4'>
916 <thead>
917 <row>
918 <entry>Directory</entry>
919 <entry>Below path for system units</entry>
920 <entry>Below path for user units</entry>
921 <entry>Environment variable set</entry>
922 </row>
923 </thead>
924 <tbody>
925 <row>
926 <entry><varname>RuntimeDirectory=</varname></entry>
927 <entry><filename>/run/</filename></entry>
928 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
929 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
930 </row>
931 <row>
932 <entry><varname>StateDirectory=</varname></entry>
933 <entry><filename>/var/lib/</filename></entry>
934 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
935 <entry><varname>$STATE_DIRECTORY</varname></entry>
936 </row>
937 <row>
938 <entry><varname>CacheDirectory=</varname></entry>
939 <entry><filename>/var/cache/</filename></entry>
940 <entry><varname>$XDG_CACHE_HOME</varname></entry>
941 <entry><varname>$CACHE_DIRECTORY</varname></entry>
942 </row>
943 <row>
944 <entry><varname>LogsDirectory=</varname></entry>
945 <entry><filename>/var/log/</filename></entry>
946 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
947 <entry><varname>$LOGS_DIRECTORY</varname></entry>
948 </row>
949 <row>
950 <entry><varname>ConfigurationDirectory=</varname></entry>
951 <entry><filename>/etc/</filename></entry>
952 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
953 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
954 </row>
955 </tbody>
956 </tgroup>
957 </table>
958
959 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
960 the unit is stopped. It is possible to preserve the specified directories in this case if
961 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
962 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
963 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
964 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
965
966 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
967 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
968 specified directories already exist and their owning user or group do not match the configured ones, all files
969 and directories below the specified directories as well as the directories themselves will have their file
970 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
971 already owned by the right user and group, files and directories below of them are left as-is, even if they do
972 not match what is requested. The innermost specified directories will have their access mode adjusted to the
973 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
974 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
975 <varname>ConfigurationDirectoryMode=</varname>.</para>
976
977 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
978 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
979 are mounted from there into the unit's file system namespace.</para>
980
981 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
982 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
983 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
984 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
985 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
986 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
987 and from inside the unit, the relevant directories hence always appear directly below
988 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
989
990 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
991 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
992 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
993 directory is cleaned up automatically after use. For runtime directories that require more complex or different
994 configuration or lifetime guarantees, please consider using
995 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
996
997 <para>The directories defined by these options are always created under the standard paths used by systemd
998 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
999 directories in a different location, a different mechanism has to be used to create them.</para>
1000
1001 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1002 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1003 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1004 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1005
1006 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1007 …</command> command on the relevant units, see
1008 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1009 details.</para>
1010
1011 <para>Example: if a system service unit has the following,
1012 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1013 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1014
1015 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1016 directories <filename index='false'>/run/foo/bar</filename> and
1017 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1018 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1019 when the service is stopped.</para>
1020
1021 <para>Example: if a system service unit has the following,
1022 <programlisting>RuntimeDirectory=foo/bar
1023 StateDirectory=aaa/bbb ccc</programlisting>
1024 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1025 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1026 </varlistentry>
1027
1028 <varlistentry>
1029 <term><varname>RuntimeDirectoryMode=</varname></term>
1030 <term><varname>StateDirectoryMode=</varname></term>
1031 <term><varname>CacheDirectoryMode=</varname></term>
1032 <term><varname>LogsDirectoryMode=</varname></term>
1033 <term><varname>ConfigurationDirectoryMode=</varname></term>
1034
1035 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1036 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1037 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1038 <constant>0755</constant>. See "Permissions" in <citerefentry
1039 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1040 discussion of the meaning of permission bits.</para></listitem>
1041 </varlistentry>
1042
1043 <varlistentry>
1044 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1045
1046 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1047 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1048 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1049 and manually restarted. Here, the automatic restart means the operation specified in
1050 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1051 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1052 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1053 <literal>tmpfs</literal>, then for system services the directories specified in
1054 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1055 </varlistentry>
1056
1057 <varlistentry>
1058 <term><varname>TimeoutCleanSec=</varname></term>
1059 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1060 clean …</command>, see
1061 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1062 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1063 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1064 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1065 </varlistentry>
1066
1067 <varlistentry>
1068 <term><varname>ReadWritePaths=</varname></term>
1069 <term><varname>ReadOnlyPaths=</varname></term>
1070 <term><varname>InaccessiblePaths=</varname></term>
1071
1072 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1073 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1074 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1075 contain symlinks, they are resolved relative to the root directory set with
1076 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1077
1078 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1079 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1080 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1081 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1082 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1083 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1084
1085 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1086 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1087 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1088 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1089 see <varname>TemporaryFileSystem=</varname>.</para>
1090
1091 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1092 in which case all paths listed will have limited access from within the namespace. If the empty string is
1093 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1094
1095 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1096 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1097 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1098 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1099 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1100 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1101 second.</para>
1102
1103 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1104 host. This means that this setting may not be used for services which shall be able to install mount points in
1105 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1106 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1107 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1108 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1109 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1110 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1111 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1112 setting is not complete, and does not offer full protection. </para>
1113
1114 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1115 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1116 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1117 <varname>SystemCallFilter=~@mount</varname>.</para>
1118
1119 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1120 </varlistentry>
1121
1122 <varlistentry>
1123 <term><varname>TemporaryFileSystem=</varname></term>
1124
1125 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1126 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1127 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1128 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1129 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1130 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1131 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1132 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1133
1134 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1135 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1136 <varname>BindReadOnlyPaths=</varname>:</para>
1137
1138 <para>Example: if a unit has the following,
1139 <programlisting>TemporaryFileSystem=/var:ro
1140 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1141 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1142 <filename>/var/lib/systemd</filename> or its contents.</para>
1143
1144 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1145 </varlistentry>
1146
1147 <varlistentry>
1148 <term><varname>PrivateTmp=</varname></term>
1149
1150 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1151 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1152 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1153 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1154 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1155 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1156 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1157 <varname>JoinsNamespaceOf=</varname> directive, see
1158 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1159 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1160 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1161 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1162 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1163 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1164 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1165 is added.</para>
1166
1167 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1168 available), and the unit should be written in a way that does not solely rely on this setting for
1169 security.</para>
1170
1171 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1172 </varlistentry>
1173
1174 <varlistentry>
1175 <term><varname>PrivateDevices=</varname></term>
1176
1177 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1178 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1179 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1180 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1181 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1182 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1183 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1184 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1185 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1186 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1187 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1188 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1189 services which shall be able to install mount points in the main mount namespace. The new
1190 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1191 to set up executable memory by using
1192 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1193 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1194 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1195 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1196 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1197 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1198
1199 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1200 available), and the unit should be written in a way that does not solely rely on this setting for
1201 security.</para>
1202
1203 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1204 </varlistentry>
1205
1206 <varlistentry>
1207 <term><varname>PrivateNetwork=</varname></term>
1208
1209 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1210 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1211 be available to the executed process. This is useful to turn off network access by the executed process.
1212 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1213 the <varname>JoinsNamespaceOf=</varname> directive, see
1214 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1215 details. Note that this option will disconnect all socket families from the host, including
1216 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1217 <constant>AF_NETLINK</constant> this means that device configuration events received from
1218 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1219 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1220 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1221 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1222
1223 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1224 not available), and the unit should be written in a way that does not solely rely on this setting for
1225 security.</para>
1226
1227 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1228 bound within a private network namespace. This may be combined with
1229 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1230 services.</para>
1231
1232 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1233 </varlistentry>
1234
1235 <varlistentry>
1236 <term><varname>NetworkNamespacePath=</varname></term>
1237
1238 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1239 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1240 one). When set the invoked processes are added to the network namespace referenced by that path. The
1241 path has to point to a valid namespace file at the moment the processes are forked off. If this
1242 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1243 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1244 the listed units that have <varname>PrivateNetwork=</varname> or
1245 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1246 units is reused.</para>
1247
1248 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1249 bound within the specified network namespace.</para>
1250
1251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1252 </varlistentry>
1253
1254 <varlistentry>
1255 <term><varname>PrivateUsers=</varname></term>
1256
1257 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1258 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1259 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1260 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1261 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1262 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1263 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1264 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1265 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1266 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1267 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1268 additional capabilities in the host's user namespace. Defaults to off.</para>
1269
1270 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1271 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1272 Additionally, in the per-user instance manager case, the
1273 user namespace will be set up before most other namespaces. This means that combining
1274 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1275 normally supported by the per-user instances of the service manager.</para>
1276
1277 <para>This setting is particularly useful in conjunction with
1278 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1279 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1280 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1281
1282 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1283 available), and the unit should be written in a way that does not solely rely on this setting for
1284 security.</para></listitem>
1285 </varlistentry>
1286
1287 <varlistentry>
1288 <term><varname>ProtectHostname=</varname></term>
1289
1290 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1291 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1292
1293 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1294 are not available), and the unit should be written in a way that does not solely rely on this setting
1295 for security.</para>
1296
1297 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1298 the system into the service, it is hence not suitable for services that need to take notice of system
1299 hostname changes dynamically.</para>
1300
1301 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1302 </varlistentry>
1303
1304 <varlistentry>
1305 <term><varname>ProtectClock=</varname></term>
1306
1307 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1308 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1309 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1310 capability bounding set for this unit, installs a system call filter to block calls that can set the
1311 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1312 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1313 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1314 for the details about <varname>DeviceAllow=</varname>.</para>
1315
1316 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1317 </varlistentry>
1318
1319 <varlistentry>
1320 <term><varname>ProtectKernelTunables=</varname></term>
1321
1322 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1323 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1324 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1325 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1326 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1327 boot-time, for example with the
1328 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1329 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1330 setting the same restrictions regarding mount propagation and privileges apply as for
1331 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1332 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1333 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1334 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1335 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1336 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1337 implied.</para>
1338
1339 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1340 </varlistentry>
1341
1342 <varlistentry>
1343 <term><varname>ProtectKernelModules=</varname></term>
1344
1345 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1346 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1347 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1348 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1349 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1350 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1351 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1352 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1353 both privileged and unprivileged. To disable module auto-load feature please see
1354 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1355 <constant>kernel.modules_disabled</constant> mechanism and
1356 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1357 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1358 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1359
1360 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1361 </varlistentry>
1362
1363 <varlistentry>
1364 <term><varname>ProtectKernelLogs=</varname></term>
1365
1366 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1367 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1368 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1369 unit, and installs a system call filter to block the
1370 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1371 system call (not to be confused with the libc API
1372 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1373 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1374 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1375
1376 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1377 </varlistentry>
1378
1379 <varlistentry>
1380 <term><varname>ProtectControlGroups=</varname></term>
1381
1382 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1383 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1384 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1385 unit. Except for container managers no services should require write access to the control groups hierarchies;
1386 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1387 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1388 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1389 is implied.</para>
1390
1391 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1392 </varlistentry>
1393
1394 <varlistentry>
1395 <term><varname>RestrictAddressFamilies=</varname></term>
1396
1397 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1398 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1399 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1400 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1401 to the <citerefentry
1402 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1403 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1404 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1405 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1406 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1407 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1408 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1409 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1410 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1411 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1412 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1413 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1414 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1415 <literal>+</literal>.</para>
1416
1417 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1418 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1419 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1420 used for local communication, including for
1421 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1422 logging.</para></listitem>
1423 </varlistentry>
1424
1425 <varlistentry>
1426 <term><varname>RestrictNamespaces=</varname></term>
1427
1428 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1429 about Linux namespaces, see <citerefentry
1430 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1431 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1432 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1433 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1434 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1435 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1436 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1437 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1438 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1439 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1440 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1441 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1442 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1443 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1444 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1445 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1446 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1447 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1448 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1449 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1450 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1451 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1452 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1453
1454 <para>Example: if a unit has the following,
1455 <programlisting>RestrictNamespaces=cgroup ipc
1456 RestrictNamespaces=cgroup net</programlisting>
1457 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1458 If the second line is prefixed with <literal>~</literal>, e.g.,
1459 <programlisting>RestrictNamespaces=cgroup ipc
1460 RestrictNamespaces=~cgroup net</programlisting>
1461 then, only <constant>ipc</constant> is set.</para></listitem>
1462 </varlistentry>
1463
1464 <varlistentry>
1465 <term><varname>LockPersonality=</varname></term>
1466
1467 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1468 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1469 call so that the kernel execution domain may not be changed from the default or the personality selected with
1470 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1471 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1472 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1473 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1474 </varlistentry>
1475
1476 <varlistentry>
1477 <term><varname>MemoryDenyWriteExecute=</varname></term>
1478
1479 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1480 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1481 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1482 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1483 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1484 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1485 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1486 with <constant>PROT_EXEC</constant> set and
1487 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1488 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1489 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1490 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1491 software exploits to change running code dynamically. However, the protection can be circumvented, if
1492 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1493 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1494 prevented by making such file systems inaccessible to the service
1495 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1496 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1497 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1498 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1499 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1500 restrictions of this option. Specifically, it is recommended to combine this option with
1501 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1502 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1503 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1504 </varlistentry>
1505
1506 <varlistentry>
1507 <term><varname>RestrictRealtime=</varname></term>
1508
1509 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1510 the unit are refused. This restricts access to realtime task scheduling policies such as
1511 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1512 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1513 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1514 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1515 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1516 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1517 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1518 that actually require them. Defaults to off.</para></listitem>
1519 </varlistentry>
1520
1521 <varlistentry>
1522 <term><varname>RestrictSUIDSGID=</varname></term>
1523
1524 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1525 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1526 <citerefentry
1527 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1528 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1529 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1530 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1531 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1532 programs that actually require them. Note that this restricts marking of any type of file system
1533 object with these bits, including both regular files and directories (where the SGID is a different
1534 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1535 is enabled. Defaults to off.</para></listitem>
1536 </varlistentry>
1537
1538 <varlistentry>
1539 <term><varname>RemoveIPC=</varname></term>
1540
1541 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1542 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1543 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1544 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1545 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1546 multiple units use the same user or group the IPC objects are removed when the last of these units is
1547 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1548
1549 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1550 </varlistentry>
1551
1552 <varlistentry>
1553 <term><varname>PrivateMounts=</varname></term>
1554
1555 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1556 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1557 namespace turned off. This means any file system mount points established or removed by the unit's processes
1558 will be private to them and not be visible to the host. However, file system mount points established or
1559 removed on the host will be propagated to the unit's processes. See <citerefentry
1560 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1561 details on file system namespaces. Defaults to off.</para>
1562
1563 <para>When turned on, this executes three operations for each invoked process: a new
1564 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1565 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1566 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1567 mode configured with <varname>MountFlags=</varname>, see below.</para>
1568
1569 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1570 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1571 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1572 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1573 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1574 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1575 directories.</para>
1576
1577 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1578 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1579 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1580 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1581 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1582 used.</para>
1583
1584 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1585 </varlistentry>
1586
1587 <varlistentry>
1588 <term><varname>MountFlags=</varname></term>
1589
1590 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1591 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1592 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1593 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1594 for details on mount propagation, and the three propagation flags in particular.</para>
1595
1596 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1597 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1598 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1599 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1600 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1601 <option>shared</option> does not reestablish propagation in that case.</para>
1602
1603 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1604 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1605 first, propagation from the unit's processes to the host is still turned off.</para>
1606
1607 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1608 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1609 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1610
1611 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1612 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1613
1614 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1615 </varlistentry>
1616
1617 </variablelist>
1618 </refsect1>
1619
1620 <refsect1>
1621 <title>System Call Filtering</title>
1622 <variablelist class='unit-directives'>
1623
1624 <varlistentry>
1625 <term><varname>SystemCallFilter=</varname></term>
1626
1627 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1628 system calls executed by the unit processes except for the listed ones will result in immediate
1629 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1630 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1631 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1632 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1633 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1634 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1635 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1636 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1637 full list). This value will be returned when a blacklisted system call is triggered, instead of
1638 terminating the processes immediately. This value takes precedence over the one given in
1639 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1640 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1641 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1642 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1643 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1644 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1645 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1646 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1647 explicitly. This option may be specified more than once, in which case the filter masks are
1648 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1649 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1650
1651 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1652 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1653 option. Specifically, it is recommended to combine this option with
1654 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1655
1656 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1657 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1658 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1659 service binary fails for some reason (for example: missing service executable), the error handling logic might
1660 require access to an additional set of system calls in order to process and log this failure correctly. It
1661 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1662 failures.</para>
1663
1664 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1665 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1666 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1667 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1668 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1669 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1670
1671 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1672 starts with <literal>@</literal> character, followed by name of the set.
1673
1674 <table>
1675 <title>Currently predefined system call sets</title>
1676
1677 <tgroup cols='2'>
1678 <colspec colname='set' />
1679 <colspec colname='description' />
1680 <thead>
1681 <row>
1682 <entry>Set</entry>
1683 <entry>Description</entry>
1684 </row>
1685 </thead>
1686 <tbody>
1687 <row>
1688 <entry>@aio</entry>
1689 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1690 </row>
1691 <row>
1692 <entry>@basic-io</entry>
1693 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1694 </row>
1695 <row>
1696 <entry>@chown</entry>
1697 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1698 </row>
1699 <row>
1700 <entry>@clock</entry>
1701 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1702 </row>
1703 <row>
1704 <entry>@cpu-emulation</entry>
1705 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1706 </row>
1707 <row>
1708 <entry>@debug</entry>
1709 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1710 </row>
1711 <row>
1712 <entry>@file-system</entry>
1713 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1714 </row>
1715 <row>
1716 <entry>@io-event</entry>
1717 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1718 </row>
1719 <row>
1720 <entry>@ipc</entry>
1721 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1722 </row>
1723 <row>
1724 <entry>@keyring</entry>
1725 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1726 </row>
1727 <row>
1728 <entry>@memlock</entry>
1729 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1730 </row>
1731 <row>
1732 <entry>@module</entry>
1733 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1734 </row>
1735 <row>
1736 <entry>@mount</entry>
1737 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1738 </row>
1739 <row>
1740 <entry>@network-io</entry>
1741 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1742 </row>
1743 <row>
1744 <entry>@obsolete</entry>
1745 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1746 </row>
1747 <row>
1748 <entry>@privileged</entry>
1749 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1750 </row>
1751 <row>
1752 <entry>@process</entry>
1753 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1754 </row>
1755 <row>
1756 <entry>@raw-io</entry>
1757 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1758 </row>
1759 <row>
1760 <entry>@reboot</entry>
1761 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1762 </row>
1763 <row>
1764 <entry>@resources</entry>
1765 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1766 </row>
1767 <row>
1768 <entry>@setuid</entry>
1769 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1770 </row>
1771 <row>
1772 <entry>@signal</entry>
1773 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1774 </row>
1775 <row>
1776 <entry>@swap</entry>
1777 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1778 </row>
1779 <row>
1780 <entry>@sync</entry>
1781 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1782 </row>
1783 <row>
1784 <entry>@system-service</entry>
1785 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1786 </row>
1787 <row>
1788 <entry>@timer</entry>
1789 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1790 </row>
1791 </tbody>
1792 </tgroup>
1793 </table>
1794
1795 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1796 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1797 depends on the kernel version and architecture for which systemd was compiled. Use
1798 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1799 filter.</para>
1800
1801 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1802 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1803 following lines are a relatively safe basic choice for the majority of system services:</para>
1804
1805 <programlisting>[Service]
1806 SystemCallFilter=@system-service
1807 SystemCallErrorNumber=EPERM</programlisting>
1808
1809 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1810 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1811 call may be used to execute operations similar to what can be done with the older
1812 <function>kill()</function> system call, hence blocking the latter without the former only provides
1813 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1814 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1815 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1816 blocked until the whitelist is updated.</para>
1817
1818 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1819 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1820 binaries, which is how most distributions build packaged programs). This means that blocking these
1821 system calls (which include <function>open()</function>, <function>openat()</function> or
1822 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1823 unusable.</para>
1824
1825 <para>It is recommended to combine the file system namespacing related options with
1826 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1827 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1828 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1829 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1830 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1831 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1832 </varlistentry>
1833
1834 <varlistentry>
1835 <term><varname>SystemCallErrorNumber=</varname></term>
1836
1837 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1838 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1839 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1840 instead of terminating the process immediately. See <citerefentry
1841 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1842 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1843 process will be terminated immediately when the filter is triggered.</para></listitem>
1844 </varlistentry>
1845
1846 <varlistentry>
1847 <term><varname>SystemCallArchitectures=</varname></term>
1848
1849 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1850 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1851 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1852 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1853 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1854 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1855 manager is compiled for). If running in user mode, or in system mode, but without the
1856 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1857 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1858 system call architecture filtering is applied.</para>
1859
1860 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1861 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1862 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1863 x32.</para>
1864
1865 <para>System call filtering is not equally effective on all architectures. For example, on x86
1866 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1867 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1868 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1869 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1870 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1871
1872 <para>System call architectures may also be restricted system-wide via the
1873 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1874 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1875 details.</para></listitem>
1876 </varlistentry>
1877
1878 </variablelist>
1879 </refsect1>
1880
1881 <refsect1>
1882 <title>Environment</title>
1883
1884 <variablelist class='unit-directives'>
1885
1886 <varlistentry>
1887 <term><varname>Environment=</varname></term>
1888
1889 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1890 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1891 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1892 assigned to this option, the list of environment variables is reset, all prior assignments have no
1893 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1894 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1895 variable, use double quotes (") for the assignment.</para>
1896
1897 <para>Example:
1898 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1899 gives three variables <literal>VAR1</literal>,
1900 <literal>VAR2</literal>, <literal>VAR3</literal>
1901 with the values <literal>word1 word2</literal>,
1902 <literal>word3</literal>, <literal>$word 5 6</literal>.
1903 </para>
1904
1905 <para>
1906 See <citerefentry
1907 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1908 about environment variables.</para>
1909
1910 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1911 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1912 and generally not understood as being data that requires protection. Moreover, environment variables are
1913 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1914 hence might leak to processes that should not have access to the secret data.</para></listitem>
1915 </varlistentry>
1916
1917 <varlistentry>
1918 <term><varname>EnvironmentFile=</varname></term>
1919
1920 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1921 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1922 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1923 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1924 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1925 you use double quotes (").</para>
1926
1927 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1928 are supported, but not
1929 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1930 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1931 <varname>EnvironmentFile=</varname>.</para>
1932
1933 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1934 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1935 warning message is logged. This option may be specified more than once in which case all specified files are
1936 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1937 have no effect.</para>
1938
1939 <para>The files listed with this directive will be read shortly before the process is executed (more
1940 specifically, after all processes from a previous unit state terminated. This means you can generate these
1941 files in one unit state, and read it with this option in the next. The files are read from the file
1942 system of the service manager, before any file system changes like bind mounts take place).</para>
1943
1944 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1945 variable is set twice from these files, the files will be read in the order they are specified and the later
1946 setting will override the earlier setting.</para></listitem>
1947 </varlistentry>
1948
1949 <varlistentry>
1950 <term><varname>PassEnvironment=</varname></term>
1951
1952 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1953 space-separated list of variable names. This option may be specified more than once, in which case all listed
1954 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1955 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1956 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1957 service manager, as system services by default do not automatically inherit any environment variables set for
1958 the service manager itself. However, in case of the user service manager all environment variables are passed
1959 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1960
1961 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1962 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1963
1964 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1965 are supported, but not
1966 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1967 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1968 <varname>EnvironmentFile=</varname>.</para>
1969
1970 <para>Example:
1971 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1972 passes three variables <literal>VAR1</literal>,
1973 <literal>VAR2</literal>, <literal>VAR3</literal>
1974 with the values set for those variables in PID1.</para>
1975
1976 <para>
1977 See <citerefentry
1978 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1979 about environment variables.</para></listitem>
1980 </varlistentry>
1981
1982 <varlistentry>
1983 <term><varname>UnsetEnvironment=</varname></term>
1984
1985 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1986 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1987 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1988 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1989 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1990 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1991 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1992 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1993 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1994 executed processes is compiled. That means it may undo assignments from any configuration source, including
1995 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1996 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1997 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1998 (in case <varname>PAMName=</varname> is used).</para>
1999
2000 <para>
2001 See <citerefentry
2002 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2003 about environment variables.</para></listitem>
2004 </varlistentry>
2005
2006 </variablelist>
2007 </refsect1>
2008
2009 <refsect1>
2010 <title>Logging and Standard Input/Output</title>
2011
2012 <variablelist class='unit-directives'>
2013 <varlistentry>
2014
2015 <term><varname>StandardInput=</varname></term>
2016
2017 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2018 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2019 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2020 <option>fd:<replaceable>name</replaceable></option>.</para>
2021
2022 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2023 i.e. all read attempts by the process will result in immediate EOF.</para>
2024
2025 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2026 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2027 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2028 current controlling process releases the terminal.</para>
2029
2030 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2031 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2032 from the terminal.</para>
2033
2034 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2035 controlling process start-up of the executed process fails.</para>
2036
2037 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2038 standard input to the executed process. The data to pass is configured via
2039 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2040 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2041 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2042 EOF.</para>
2043
2044 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2045 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2046 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2047 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2048 input of processes to arbitrary system services.</para>
2049
2050 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2051 socket unit file (see
2052 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2053 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2054 input will be connected to the socket the service was activated from, which is primarily useful for
2055 compatibility with daemons designed for use with the traditional <citerefentry
2056 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2057 daemon.</para>
2058
2059 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2060 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2061 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2062 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2063 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2064 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2065 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2066 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2067 details about named file descriptors and their ordering.</para>
2068
2069 <para>This setting defaults to <option>null</option>.</para>
2070
2071 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2072 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2073 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2074 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2075 finished before they start.</para></listitem>
2076 </varlistentry>
2077
2078 <varlistentry>
2079 <term><varname>StandardOutput=</varname></term>
2080
2081 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2082 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2083 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2084 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2085 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2086 <option>fd:<replaceable>name</replaceable></option>.</para>
2087
2088 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2089
2090 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2091 to it will be lost.</para>
2092
2093 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2094 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2095 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2096
2097 <para><option>journal</option> connects standard output with the journal, which is accessible via
2098 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2099 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2100 specific option listed below is hence a superset of this one. (Also note that any external,
2101 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2102 use when logging shall be processed with such a daemon.)</para>
2103
2104 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2105 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2106 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2107 case this option is no different from <option>journal</option>.</para>
2108
2109 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2110 two options above but copy the output to the system console as well.</para>
2111
2112 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2113 system object to standard output. The semantics are similar to the same option of
2114 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2115 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2116 but without truncating it.
2117 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2118 as writing and duplicated. This is particularly useful when the specified path refers to an
2119 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2120 single stream connection is created for both input and output.</para>
2121
2122 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2123 </replaceable></option> above, but it opens the file in append mode.</para>
2124
2125 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2126 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2127
2128 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2129 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2130 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2131 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2132 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2133 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2134 socket unit. If multiple matches are found, the first one will be used. See
2135 <varname>FileDescriptorName=</varname> in
2136 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2137 details about named descriptors and their ordering.</para>
2138
2139 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2140 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2141 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2142 above). Also note that in this case stdout (or stderr, see below) will be an
2143 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2144 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2145 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2146 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2147
2148 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2149 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2150 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2151 to be added to the unit (see above).</para></listitem>
2152 </varlistentry>
2153
2154 <varlistentry>
2155 <term><varname>StandardError=</varname></term>
2156
2157 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2158 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2159 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2160 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2161 <literal>stderr</literal>.</para>
2162
2163 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2164 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2165 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2166 to be added to the unit (see above).</para></listitem>
2167 </varlistentry>
2168
2169 <varlistentry>
2170 <term><varname>StandardInputText=</varname></term>
2171 <term><varname>StandardInputData=</varname></term>
2172
2173 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2174 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2175 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2176
2177 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2178 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2179 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2180 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2181 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2182 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2183
2184 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2185 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2186 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2187
2188 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2189 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2190 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2191 file. Assigning an empty string to either will reset the data buffer.</para>
2192
2193 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2194 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2195 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2196 details). This is particularly useful for large data configured with these two options. Example:</para>
2197
2198 <programlisting>…
2199 StandardInput=data
2200 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2201 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2202 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2203 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2204 SWNrZSEK
2205 …</programlisting></listitem>
2206 </varlistentry>
2207
2208 <varlistentry>
2209 <term><varname>LogLevelMax=</varname></term>
2210
2211 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2212 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2213 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2214 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2215 messages). See <citerefentry
2216 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2217 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2218 this option to configure the logging system to drop log messages of a specific service above the specified
2219 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2220 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2221 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2222 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2223 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2224 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2225 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2226 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2227 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2228 </varlistentry>
2229
2230 <varlistentry>
2231 <term><varname>LogExtraFields=</varname></term>
2232
2233 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2234 processes associated with this unit. This setting takes one or more journal field assignments in the
2235 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2236 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2237 for details on the journal field concept. Even though the underlying journal implementation permits
2238 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2239 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2240 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2241 useful for attaching additional metadata to log records of a unit, but given that all fields and
2242 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2243 string to reset the list.</para></listitem>
2244 </varlistentry>
2245
2246 <varlistentry>
2247 <term><varname>LogRateLimitIntervalSec=</varname></term>
2248 <term><varname>LogRateLimitBurst=</varname></term>
2249
2250 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2251 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2252 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2253 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2254 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2255 "min", "h", "ms", "us" (see
2256 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2257 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2258 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2259 </para></listitem>
2260 </varlistentry>
2261
2262 <varlistentry>
2263 <term><varname>LogNamespace=</varname></term>
2264
2265 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2266 user-defined string identifying the namespace. If not used the processes of the service are run in
2267 the default journal namespace, i.e. their log stream is collected and processed by
2268 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2269 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2270 or stdout/stderr logging) is collected and processed by an instance of the
2271 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2272 namespace. The log data is stored in a data store independent from the default log namespace's data
2273 store. See
2274 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2275 for details about journal namespaces.</para>
2276
2277 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2278 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2279 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2280 propagation of mounts from the unit's processes to the host, similar to how
2281 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2282 not be used for services that need to establish mount points on the host.</para>
2283
2284 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2285 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2286 so that they are automatically established prior to the unit starting up. Note that when this option
2287 is used log output of this service does not appear in the regular
2288 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2289 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2290 </varlistentry>
2291
2292 <varlistentry>
2293 <term><varname>SyslogIdentifier=</varname></term>
2294
2295 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2296 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2297 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2298 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2299 the same settings in combination with <option>+console</option>) and only applies to log messages
2300 written to stdout or stderr.</para></listitem>
2301 </varlistentry>
2302
2303 <varlistentry>
2304 <term><varname>SyslogFacility=</varname></term>
2305
2306 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2307 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2308 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2309 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2310 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2311 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2312 <option>local7</option>. See <citerefentry
2313 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2314 details. This option is only useful when <varname>StandardOutput=</varname> or
2315 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2316 the same settings in combination with <option>+console</option>), and only applies to log messages
2317 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2318 </varlistentry>
2319
2320 <varlistentry>
2321 <term><varname>SyslogLevel=</varname></term>
2322
2323 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2324 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2325 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2326 <option>debug</option>. See <citerefentry
2327 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2328 details. This option is only useful when <varname>StandardOutput=</varname> or
2329 <varname>StandardError=</varname> are set to <option>journal</option> or
2330 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2331 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2332 prefixed with a different log level which can be used to override the default log level specified here. The
2333 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2334 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2335 Defaults to <option>info</option>.</para></listitem>
2336 </varlistentry>
2337
2338 <varlistentry>
2339 <term><varname>SyslogLevelPrefix=</varname></term>
2340
2341 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2342 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2343 the same settings in combination with <option>+console</option>), log lines written by the executed
2344 process that are prefixed with a log level will be processed with this log level set but the prefix
2345 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2346 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2347 this prefixing see
2348 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2349 Defaults to true.</para></listitem>
2350 </varlistentry>
2351
2352 <varlistentry>
2353 <term><varname>TTYPath=</varname></term>
2354
2355 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2356 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2357 </varlistentry>
2358
2359 <varlistentry>
2360 <term><varname>TTYReset=</varname></term>
2361
2362 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2363 execution. Defaults to <literal>no</literal>.</para></listitem>
2364 </varlistentry>
2365
2366 <varlistentry>
2367 <term><varname>TTYVHangup=</varname></term>
2368
2369 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2370 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2371 </varlistentry>
2372
2373 <varlistentry>
2374 <term><varname>TTYVTDisallocate=</varname></term>
2375
2376 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2377 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2378 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2379 </varlistentry>
2380 </variablelist>
2381 </refsect1>
2382
2383 <refsect1>
2384 <title>System V Compatibility</title>
2385 <variablelist class='unit-directives'>
2386
2387 <varlistentry>
2388 <term><varname>UtmpIdentifier=</varname></term>
2389
2390 <listitem><para>Takes a four character identifier string for an <citerefentry
2391 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2392 for this service. This should only be set for services such as <command>getty</command> implementations (such
2393 as <citerefentry
2394 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2395 entries must be created and cleared before and after execution, or for services that shall be executed as if
2396 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2397 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2398 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2399 service.</para></listitem>
2400 </varlistentry>
2401
2402 <varlistentry>
2403 <term><varname>UtmpMode=</varname></term>
2404
2405 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2406 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2407 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2408 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2409 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2410 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2411 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2412 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2413 <citerefentry
2414 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2415 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2416 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2417 generated. In this case, the invoked process may be any process that is suitable to be run as session
2418 leader. Defaults to <literal>init</literal>.</para></listitem>
2419 </varlistentry>
2420
2421 </variablelist>
2422 </refsect1>
2423
2424 <refsect1>
2425 <title>Environment variables in spawned processes</title>
2426
2427 <para>Processes started by the service manager are executed with an environment variable block assembled from
2428 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2429 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2430 started by the user service manager instances generally do inherit all environment variables set for the service
2431 manager itself.</para>
2432
2433 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2434
2435 <itemizedlist>
2436 <listitem><para>Variables globally configured for the service manager, using the
2437 <varname>DefaultEnvironment=</varname> setting in
2438 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2439 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2440 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2441
2442 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2443
2444 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2445
2446 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2447
2448 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2449
2450 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2451 cf. <citerefentry
2452 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2453 </itemizedlist>
2454
2455 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2456 order of the list above — wins. Note that as final step all variables listed in
2457 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2458 before it is passed to the executed process.</para>
2459
2460 <para>The following select environment variables are set or propagated by the service manager for each invoked
2461 process:</para>
2462
2463 <variablelist class='environment-variables'>
2464 <varlistentry>
2465 <term><varname>$PATH</varname></term>
2466
2467 <listitem><para>Colon-separated list of directories to use when launching
2468 executables. <command>systemd</command> uses a fixed value of
2469 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2470 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2471 not a symlink to <filename>/usr/bin</filename>),
2472 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2473 the user manager, a different path may be configured by the distribution. It is recommended to not
2474 rely on the order of entries, and have only one program with a given name in
2475 <varname>$PATH</varname>.</para></listitem>
2476 </varlistentry>
2477
2478 <varlistentry>
2479 <term><varname>$LANG</varname></term>
2480
2481 <listitem><para>Locale. Can be set in
2482 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2483 or on the kernel command line (see
2484 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2485 and
2486 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2487 </para></listitem>
2488 </varlistentry>
2489
2490 <varlistentry>
2491 <term><varname>$USER</varname></term>
2492 <term><varname>$LOGNAME</varname></term>
2493 <term><varname>$HOME</varname></term>
2494 <term><varname>$SHELL</varname></term>
2495
2496 <listitem><para>User name (twice), home directory, and the
2497 login shell. The variables are set for the units that have
2498 <varname>User=</varname> set, which includes user
2499 <command>systemd</command> instances. See
2500 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2501 </para></listitem>
2502 </varlistentry>
2503
2504 <varlistentry>
2505 <term><varname>$INVOCATION_ID</varname></term>
2506
2507 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2508 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2509 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2510 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2511 unit.</para></listitem>
2512 </varlistentry>
2513
2514 <varlistentry>
2515 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2516
2517 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2518 services run by the user <command>systemd</command> instance, as well as any system services that use
2519 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2520 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2521 information.</para></listitem>
2522 </varlistentry>
2523
2524 <varlistentry>
2525 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2526 <term><varname>$STATE_DIRECTORY</varname></term>
2527 <term><varname>$CACHE_DIRECTORY</varname></term>
2528 <term><varname>$LOGS_DIRECTORY</varname></term>
2529 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2530
2531 <listitem><para>Contains and absolute paths to the directories defined with
2532 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2533 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2534 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2535 </listitem>
2536 </varlistentry>
2537
2538 <varlistentry>
2539 <term><varname>$MAINPID</varname></term>
2540
2541 <listitem><para>The PID of the unit's main process if it is
2542 known. This is only set for control processes as invoked by
2543 <varname>ExecReload=</varname> and similar. </para></listitem>
2544 </varlistentry>
2545
2546 <varlistentry>
2547 <term><varname>$MANAGERPID</varname></term>
2548
2549 <listitem><para>The PID of the user <command>systemd</command>
2550 instance, set for processes spawned by it. </para></listitem>
2551 </varlistentry>
2552
2553 <varlistentry>
2554 <term><varname>$LISTEN_FDS</varname></term>
2555 <term><varname>$LISTEN_PID</varname></term>
2556 <term><varname>$LISTEN_FDNAMES</varname></term>
2557
2558 <listitem><para>Information about file descriptors passed to a
2559 service for socket activation. See
2560 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2561 </para></listitem>
2562 </varlistentry>
2563
2564 <varlistentry>
2565 <term><varname>$NOTIFY_SOCKET</varname></term>
2566
2567 <listitem><para>The socket
2568 <function>sd_notify()</function> talks to. See
2569 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2570 </para></listitem>
2571 </varlistentry>
2572
2573 <varlistentry>
2574 <term><varname>$WATCHDOG_PID</varname></term>
2575 <term><varname>$WATCHDOG_USEC</varname></term>
2576
2577 <listitem><para>Information about watchdog keep-alive notifications. See
2578 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2579 </para></listitem>
2580 </varlistentry>
2581
2582 <varlistentry>
2583 <term><varname>$TERM</varname></term>
2584
2585 <listitem><para>Terminal type, set only for units connected to
2586 a terminal (<varname>StandardInput=tty</varname>,
2587 <varname>StandardOutput=tty</varname>, or
2588 <varname>StandardError=tty</varname>). See
2589 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2590 </para></listitem>
2591 </varlistentry>
2592
2593 <varlistentry>
2594 <term><varname>$JOURNAL_STREAM</varname></term>
2595
2596 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2597 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2598 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2599 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2600 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2601 be compared with the values set in the environment variable to determine whether the process output is still
2602 connected to the journal. Note that it is generally not sufficient to only check whether
2603 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2604 standard output or standard error output, without unsetting the environment variable.</para>
2605
2606 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2607 stream socket, this environment variable will contain information about the standard error stream, as that's
2608 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2609 output and standard error, hence very likely the environment variable contains device and inode information
2610 matching both stream file descriptors.)</para>
2611
2612 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2613 protocol to the native journal protocol (using
2614 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2615 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2616 delivery of structured metadata along with logged messages.</para></listitem>
2617 </varlistentry>
2618
2619 <varlistentry>
2620 <term><varname>$SERVICE_RESULT</varname></term>
2621
2622 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2623 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2624 "result". Currently, the following values are defined:</para>
2625
2626 <table>
2627 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2628 <tgroup cols='2'>
2629 <colspec colname='result'/>
2630 <colspec colname='meaning'/>
2631 <thead>
2632 <row>
2633 <entry>Value</entry>
2634 <entry>Meaning</entry>
2635 </row>
2636 </thead>
2637
2638 <tbody>
2639 <row>
2640 <entry><literal>success</literal></entry>
2641 <entry>The service ran successfully and exited cleanly.</entry>
2642 </row>
2643 <row>
2644 <entry><literal>protocol</literal></entry>
2645 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2646 </row>
2647 <row>
2648 <entry><literal>timeout</literal></entry>
2649 <entry>One of the steps timed out.</entry>
2650 </row>
2651 <row>
2652 <entry><literal>exit-code</literal></entry>
2653 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2654 </row>
2655 <row>
2656 <entry><literal>signal</literal></entry>
2657 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2658 </row>
2659 <row>
2660 <entry><literal>core-dump</literal></entry>
2661 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2662 </row>
2663 <row>
2664 <entry><literal>watchdog</literal></entry>
2665 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2666 </row>
2667 <row>
2668 <entry><literal>start-limit-hit</literal></entry>
2669 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2670 </row>
2671 <row>
2672 <entry><literal>resources</literal></entry>
2673 <entry>A catch-all condition in case a system operation failed.</entry>
2674 </row>
2675 </tbody>
2676 </tgroup>
2677 </table>
2678
2679 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2680 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2681 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2682 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2683 those which failed during their runtime.</para></listitem>
2684 </varlistentry>
2685
2686 <varlistentry>
2687 <term><varname>$EXIT_CODE</varname></term>
2688 <term><varname>$EXIT_STATUS</varname></term>
2689
2690 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2691 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2692 information of the main process of the service. For the precise definition of the exit code and status, see
2693 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2694 is one of <literal>exited</literal>, <literal>killed</literal>,
2695 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2696 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2697 that these environment variables are only set if the service manager succeeded to start and identify the main
2698 process of the service.</para>
2699
2700 <table>
2701 <title>Summary of possible service result variable values</title>
2702 <tgroup cols='3'>
2703 <colspec colname='result' />
2704 <colspec colname='code' />
2705 <colspec colname='status' />
2706 <thead>
2707 <row>
2708 <entry><varname>$SERVICE_RESULT</varname></entry>
2709 <entry><varname>$EXIT_CODE</varname></entry>
2710 <entry><varname>$EXIT_STATUS</varname></entry>
2711 </row>
2712 </thead>
2713
2714 <tbody>
2715 <row>
2716 <entry morerows="1" valign="top"><literal>success</literal></entry>
2717 <entry valign="top"><literal>killed</literal></entry>
2718 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2719 </row>
2720 <row>
2721 <entry valign="top"><literal>exited</literal></entry>
2722 <entry><literal>0</literal></entry>
2723 </row>
2724 <row>
2725 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2726 <entry valign="top">not set</entry>
2727 <entry>not set</entry>
2728 </row>
2729 <row>
2730 <entry><literal>exited</literal></entry>
2731 <entry><literal>0</literal></entry>
2732 </row>
2733 <row>
2734 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2735 <entry valign="top"><literal>killed</literal></entry>
2736 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2737 </row>
2738 <row>
2739 <entry valign="top"><literal>exited</literal></entry>
2740 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2741 >3</literal>, …, <literal>255</literal></entry>
2742 </row>
2743 <row>
2744 <entry valign="top"><literal>exit-code</literal></entry>
2745 <entry valign="top"><literal>exited</literal></entry>
2746 <entry><literal>1</literal>, <literal>2</literal>, <literal
2747 >3</literal>, …, <literal>255</literal></entry>
2748 </row>
2749 <row>
2750 <entry valign="top"><literal>signal</literal></entry>
2751 <entry valign="top"><literal>killed</literal></entry>
2752 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2753 </row>
2754 <row>
2755 <entry valign="top"><literal>core-dump</literal></entry>
2756 <entry valign="top"><literal>dumped</literal></entry>
2757 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2758 </row>
2759 <row>
2760 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2761 <entry><literal>dumped</literal></entry>
2762 <entry><literal>ABRT</literal></entry>
2763 </row>
2764 <row>
2765 <entry><literal>killed</literal></entry>
2766 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2767 </row>
2768 <row>
2769 <entry><literal>exited</literal></entry>
2770 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2771 >3</literal>, …, <literal>255</literal></entry>
2772 </row>
2773 <row>
2774 <entry valign="top"><literal>exec-condition</literal></entry>
2775 <entry><literal>exited</literal></entry>
2776 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2777 >4</literal>, …, <literal>254</literal></entry>
2778 </row>
2779 <row>
2780 <entry valign="top"><literal>oom-kill</literal></entry>
2781 <entry valign="top"><literal>killed</literal></entry>
2782 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2783 </row>
2784 <row>
2785 <entry><literal>start-limit-hit</literal></entry>
2786 <entry>not set</entry>
2787 <entry>not set</entry>
2788 </row>
2789 <row>
2790 <entry><literal>resources</literal></entry>
2791 <entry>any of the above</entry>
2792 <entry>any of the above</entry>
2793 </row>
2794 <row>
2795 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2796 </row>
2797 </tbody>
2798 </tgroup>
2799 </table>
2800
2801 </listitem>
2802 </varlistentry>
2803
2804 <varlistentry>
2805 <term><varname>$PIDFILE</varname></term>
2806
2807 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2808 service that uses the <varname>PIDFile=</varname> setting, see
2809 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2810 for details. Service code may use this environment variable to automatically generate a PID file at
2811 the location configured in the unit file. This field is set to an absolute path in the file
2812 system.</para></listitem>
2813 </varlistentry>
2814
2815 </variablelist>
2816
2817 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2818 of the selected PAM stack, additional environment variables defined by systemd may be set for
2819 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2820 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2821 </refsect1>
2822
2823 <refsect1>
2824 <title>Process exit codes</title>
2825
2826 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2827 with the settings above. In that case the already created service process will exit with a non-zero exit code
2828 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2829 error codes, after having been created by the <citerefentry
2830 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2831 before the matching <citerefentry
2832 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2833 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2834 manager itself are used.</para>
2835
2836 <para>The following basic service exit codes are defined by the C library.</para>
2837
2838 <table>
2839 <title>Basic C library exit codes</title>
2840 <tgroup cols='3'>
2841 <thead>
2842 <row>
2843 <entry>Exit Code</entry>
2844 <entry>Symbolic Name</entry>
2845 <entry>Description</entry>
2846 </row>
2847 </thead>
2848 <tbody>
2849 <row>
2850 <entry>0</entry>
2851 <entry><constant>EXIT_SUCCESS</constant></entry>
2852 <entry>Generic success code.</entry>
2853 </row>
2854 <row>
2855 <entry>1</entry>
2856 <entry><constant>EXIT_FAILURE</constant></entry>
2857 <entry>Generic failure or unspecified error.</entry>
2858 </row>
2859 </tbody>
2860 </tgroup>
2861 </table>
2862
2863 <para>The following service exit codes are defined by the <ulink
2864 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2865 </para>
2866
2867 <table>
2868 <title>LSB service exit codes</title>
2869 <tgroup cols='3'>
2870 <thead>
2871 <row>
2872 <entry>Exit Code</entry>
2873 <entry>Symbolic Name</entry>
2874 <entry>Description</entry>
2875 </row>
2876 </thead>
2877 <tbody>
2878 <row>
2879 <entry>2</entry>
2880 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2881 <entry>Invalid or excess arguments.</entry>
2882 </row>
2883 <row>
2884 <entry>3</entry>
2885 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2886 <entry>Unimplemented feature.</entry>
2887 </row>
2888 <row>
2889 <entry>4</entry>
2890 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2891 <entry>The user has insufficient privileges.</entry>
2892 </row>
2893 <row>
2894 <entry>5</entry>
2895 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2896 <entry>The program is not installed.</entry>
2897 </row>
2898 <row>
2899 <entry>6</entry>
2900 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2901 <entry>The program is not configured.</entry>
2902 </row>
2903 <row>
2904 <entry>7</entry>
2905 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2906 <entry>The program is not running.</entry>
2907 </row>
2908 </tbody>
2909 </tgroup>
2910 </table>
2911
2912 <para>
2913 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2914 used by the service manager to indicate problems during process invocation:
2915 </para>
2916 <table>
2917 <title>systemd-specific exit codes</title>
2918 <tgroup cols='3'>
2919 <thead>
2920 <row>
2921 <entry>Exit Code</entry>
2922 <entry>Symbolic Name</entry>
2923 <entry>Description</entry>
2924 </row>
2925 </thead>
2926 <tbody>
2927 <row>
2928 <entry>200</entry>
2929 <entry><constant>EXIT_CHDIR</constant></entry>
2930 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2931 </row>
2932 <row>
2933 <entry>201</entry>
2934 <entry><constant>EXIT_NICE</constant></entry>
2935 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2936 </row>
2937 <row>
2938 <entry>202</entry>
2939 <entry><constant>EXIT_FDS</constant></entry>
2940 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2941 </row>
2942 <row>
2943 <entry>203</entry>
2944 <entry><constant>EXIT_EXEC</constant></entry>
2945 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2946 </row>
2947 <row>
2948 <entry>204</entry>
2949 <entry><constant>EXIT_MEMORY</constant></entry>
2950 <entry>Failed to perform an action due to memory shortage.</entry>
2951 </row>
2952 <row>
2953 <entry>205</entry>
2954 <entry><constant>EXIT_LIMITS</constant></entry>
2955 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2956 </row>
2957 <row>
2958 <entry>206</entry>
2959 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2960 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2961 </row>
2962 <row>
2963 <entry>207</entry>
2964 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2965 <entry>Failed to set process signal mask.</entry>
2966 </row>
2967 <row>
2968 <entry>208</entry>
2969 <entry><constant>EXIT_STDIN</constant></entry>
2970 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2971 </row>
2972 <row>
2973 <entry>209</entry>
2974 <entry><constant>EXIT_STDOUT</constant></entry>
2975 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2976 </row>
2977 <row>
2978 <entry>210</entry>
2979 <entry><constant>EXIT_CHROOT</constant></entry>
2980 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2981 </row>
2982 <row>
2983 <entry>211</entry>
2984 <entry><constant>EXIT_IOPRIO</constant></entry>
2985 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2986 </row>
2987 <row>
2988 <entry>212</entry>
2989 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2990 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2991 </row>
2992 <row>
2993 <entry>213</entry>
2994 <entry><constant>EXIT_SECUREBITS</constant></entry>
2995 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2996 </row>
2997 <row>
2998 <entry>214</entry>
2999 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3000 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3001 </row>
3002 <row>
3003 <entry>215</entry>
3004 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3005 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3006 </row>
3007 <row>
3008 <entry>216</entry>
3009 <entry><constant>EXIT_GROUP</constant></entry>
3010 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3011 </row>
3012 <row>
3013 <entry>217</entry>
3014 <entry><constant>EXIT_USER</constant></entry>
3015 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3016 </row>
3017 <row>
3018 <entry>218</entry>
3019 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3020 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3021 </row>
3022 <row>
3023 <entry>219</entry>
3024 <entry><constant>EXIT_CGROUP</constant></entry>
3025 <entry>Setting up the service control group failed.</entry>
3026 </row>
3027 <row>
3028 <entry>220</entry>
3029 <entry><constant>EXIT_SETSID</constant></entry>
3030 <entry>Failed to create new process session.</entry>
3031 </row>
3032 <row>
3033 <entry>221</entry>
3034 <entry><constant>EXIT_CONFIRM</constant></entry>
3035 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3036 </row>
3037 <row>
3038 <entry>222</entry>
3039 <entry><constant>EXIT_STDERR</constant></entry>
3040 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3041 </row>
3042 <row>
3043 <entry>224</entry>
3044 <entry><constant>EXIT_PAM</constant></entry>
3045 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3046 </row>
3047 <row>
3048 <entry>225</entry>
3049 <entry><constant>EXIT_NETWORK</constant></entry>
3050 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3051 </row>
3052 <row>
3053 <entry>226</entry>
3054 <entry><constant>EXIT_NAMESPACE</constant></entry>
3055 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3056 </row>
3057 <row>
3058 <entry>227</entry>
3059 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3060 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3061 </row>
3062 <row>
3063 <entry>228</entry>
3064 <entry><constant>EXIT_SECCOMP</constant></entry>
3065 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3066 </row>
3067 <row>
3068 <entry>229</entry>
3069 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3070 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3071 </row>
3072 <row>
3073 <entry>230</entry>
3074 <entry><constant>EXIT_PERSONALITY</constant></entry>
3075 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3076 </row>
3077 <row>
3078 <entry>231</entry>
3079 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3080 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3081 </row>
3082 <row>
3083 <entry>232</entry>
3084 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3085 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3086 </row>
3087 <row>
3088 <entry>233</entry>
3089 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3090 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3091 </row>
3092 <row>
3093 <entry>235</entry>
3094 <entry><constant>EXIT_CHOWN</constant></entry>
3095 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3096 </row>
3097 <row>
3098 <entry>236</entry>
3099 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3100 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3101 </row>
3102 <row>
3103 <entry>237</entry>
3104 <entry><constant>EXIT_KEYRING</constant></entry>
3105 <entry>Failed to set up kernel keyring.</entry>
3106 </row>
3107 <row>
3108 <entry>238</entry>
3109 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3110 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3111 </row>
3112 <row>
3113 <entry>239</entry>
3114 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3115 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3116 </row>
3117 <row>
3118 <entry>240</entry>
3119 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3120 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3121 </row>
3122 <row>
3123 <entry>241</entry>
3124 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3125 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3126 </row>
3127 <row>
3128 <entry>242</entry>
3129 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3130 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3131 </row>
3132
3133 </tbody>
3134 </tgroup>
3135 </table>
3136
3137 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3138
3139 <table>
3140 <title>BSD exit codes</title>
3141 <tgroup cols='3'>
3142 <thead>
3143 <row>
3144 <entry>Exit Code</entry>
3145 <entry>Symbolic Name</entry>
3146 <entry>Description</entry>
3147 </row>
3148 </thead>
3149 <tbody>
3150 <row>
3151 <entry>64</entry>
3152 <entry><constant>EX_USAGE</constant></entry>
3153 <entry>Command line usage error</entry>
3154 </row>
3155 <row>
3156 <entry>65</entry>
3157 <entry><constant>EX_DATAERR</constant></entry>
3158 <entry>Data format error</entry>
3159 </row>
3160 <row>
3161 <entry>66</entry>
3162 <entry><constant>EX_NOINPUT</constant></entry>
3163 <entry>Cannot open input</entry>
3164 </row>
3165 <row>
3166 <entry>67</entry>
3167 <entry><constant>EX_NOUSER</constant></entry>
3168 <entry>Addressee unknown</entry>
3169 </row>
3170 <row>
3171 <entry>68</entry>
3172 <entry><constant>EX_NOHOST</constant></entry>
3173 <entry>Host name unknown</entry>
3174 </row>
3175 <row>
3176 <entry>69</entry>
3177 <entry><constant>EX_UNAVAILABLE</constant></entry>
3178 <entry>Service unavailable</entry>
3179 </row>
3180 <row>
3181 <entry>70</entry>
3182 <entry><constant>EX_SOFTWARE</constant></entry>
3183 <entry>internal software error</entry>
3184 </row>
3185 <row>
3186 <entry>71</entry>
3187 <entry><constant>EX_OSERR</constant></entry>
3188 <entry>System error (e.g., can't fork)</entry>
3189 </row>
3190 <row>
3191 <entry>72</entry>
3192 <entry><constant>EX_OSFILE</constant></entry>
3193 <entry>Critical OS file missing</entry>
3194 </row>
3195 <row>
3196 <entry>73</entry>
3197 <entry><constant>EX_CANTCREAT</constant></entry>
3198 <entry>Can't create (user) output file</entry>
3199 </row>
3200 <row>
3201 <entry>74</entry>
3202 <entry><constant>EX_IOERR</constant></entry>
3203 <entry>Input/output error</entry>
3204 </row>
3205 <row>
3206 <entry>75</entry>
3207 <entry><constant>EX_TEMPFAIL</constant></entry>
3208 <entry>Temporary failure; user is invited to retry</entry>
3209 </row>
3210 <row>
3211 <entry>76</entry>
3212 <entry><constant>EX_PROTOCOL</constant></entry>
3213 <entry>Remote error in protocol</entry>
3214 </row>
3215 <row>
3216 <entry>77</entry>
3217 <entry><constant>EX_NOPERM</constant></entry>
3218 <entry>Permission denied</entry>
3219 </row>
3220 <row>
3221 <entry>78</entry>
3222 <entry><constant>EX_CONFIG</constant></entry>
3223 <entry>Configuration error</entry>
3224 </row>
3225 </tbody>
3226 </tgroup>
3227 </table>
3228 </refsect1>
3229
3230 <refsect1>
3231 <title>See Also</title>
3232 <para>
3233 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3234 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3235 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3236 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3237 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3238 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3239 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3240 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3241 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3242 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3243 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3244 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3245 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3246 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3247 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3248 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3249 </para>
3250 </refsect1>
3251
3252 </refentry>