]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #9783 from poettering/get-user-creds-flags
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7 -->
8
9 <refentry id="systemd.exec">
10 <refentryinfo>
11 <title>systemd.exec</title>
12 <productname>systemd</productname>
13 </refentryinfo>
14
15 <refmeta>
16 <refentrytitle>systemd.exec</refentrytitle>
17 <manvolnum>5</manvolnum>
18 </refmeta>
19
20 <refnamediv>
21 <refname>systemd.exec</refname>
22 <refpurpose>Execution environment configuration</refpurpose>
23 </refnamediv>
24
25 <refsynopsisdiv>
26 <para><filename><replaceable>service</replaceable>.service</filename>,
27 <filename><replaceable>socket</replaceable>.socket</filename>,
28 <filename><replaceable>mount</replaceable>.mount</filename>,
29 <filename><replaceable>swap</replaceable>.swap</filename></para>
30 </refsynopsisdiv>
31
32 <refsect1>
33 <title>Description</title>
34
35 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
36 configuration options which define the execution environment of spawned processes.</para>
37
38 <para>This man page lists the configuration options shared by these four unit types. See
39 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
40 options of all unit configuration files, and
41 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
42 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
43 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
44 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
45 information on the specific unit configuration files. The execution specific configuration options are configured
46 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
47
48 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
49 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
50 Those options complement options listed here.</para>
51 </refsect1>
52
53 <refsect1>
54 <title>Implicit Dependencies</title>
55
56 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
57
58 <itemizedlist>
59 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
60 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
61 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
62 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
63 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
64 paths. This is equivalent to having them listed explicitly in
65 <varname>RequiresMountsFor=</varname>.</para></listitem>
66
67 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
68 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
69 will also gain an automatic <varname>After=</varname> dependency on
70 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
71
72 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
73 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
74 automatically acquire dependencies of type <varname>After=</varname> on
75 <filename>systemd-journald.socket</filename>.</para></listitem>
76 </itemizedlist>
77 </refsect1>
78
79 <!-- We don't have any default dependency here. -->
80
81 <refsect1>
82 <title>Paths</title>
83
84 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
85 must be absolute and must not contain a <literal>..</literal> path component.</para>
86
87 <variablelist class='unit-directives'>
88
89 <varlistentry>
90 <term><varname>WorkingDirectory=</varname></term>
91
92 <listitem><para>Takes a directory path relative to the service's root directory specified by
93 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
94 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
95 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
96 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
97 <literal>-</literal> character, a missing working directory is not considered fatal. If
98 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
99 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
100 that setting this parameter might result in additional dependencies to be added to the unit (see
101 above).</para></listitem>
102 </varlistentry>
103
104 <varlistentry>
105 <term><varname>RootDirectory=</varname></term>
106
107 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
108 running the service manager). Sets the root directory for executed processes, with the <citerefentry
109 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
110 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
111 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
112 dependencies to be added to the unit (see above).</para>
113
114 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
115 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
116 </varlistentry>
117
118 <varlistentry>
119 <term><varname>RootImage=</varname></term>
120
121 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
122 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
123 file instead of a directory. The device node or file system image file needs to contain a file system without a
124 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
125 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
126 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
127 Specification</ulink>.</para>
128
129 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or <literal>strict</literal>,
130 or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is set, then this setting adds
131 <filename>/dev/loop-control</filename> with <constant>rw</constant> mode, <literal>block-loop</literal> and
132 <literal>block-blkext</literal> with <constant>rwm</constant> mode to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of <varname>DevicePolicy=</varname>.
136 </para></listitem>
137 </varlistentry>
138
139 <varlistentry>
140 <term><varname>MountAPIVFS=</varname></term>
141
142 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
143 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
144 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
145 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
146 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
147 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
148 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
149 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
150 <varname>PrivateDevices=</varname>.</para></listitem>
151 </varlistentry>
152
153 <varlistentry>
154 <term><varname>BindPaths=</varname></term>
155 <term><varname>BindReadOnlyPaths=</varname></term>
156
157 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
158 available at an additional place in the unit's view of the file system. Any bind mounts created with this
159 option are specific to the unit, and are not visible in the host's mount table. This option expects a
160 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
161 source path, destination path and option string, where the latter two are optional. If only a source path is
162 specified the source and destination is taken to be the same. The option string may be either
163 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
164 mount. If the destination path is omitted, the option string must be omitted too.
165 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
166 when its source path does not exist.</para>
167
168 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
169 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
170 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
171 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
172 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
173 used.</para>
174
175 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
176 is used. In this case the source path refers to a path on the host file system, while the destination path
177 refers to a path below the root directory of the unit.</para></listitem>
178 </varlistentry>
179
180 </variablelist>
181 </refsect1>
182
183 <refsect1>
184 <title>Credentials</title>
185
186 <variablelist class='unit-directives'>
187
188 <varlistentry>
189 <term><varname>User=</varname></term>
190 <term><varname>Group=</varname></term>
191
192 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
193 user or group name, or a numeric ID as argument. For system services (services run by the system service
194 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
195 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
196 used to specify a different user. For user services of any other user, switching user identity is not
197 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
198 is set, the default group of the user is used. This setting does not affect commands whose command line is
199 prefixed with <literal>+</literal>.</para>
200
201 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
202 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
203 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
204 as first character). The user/group name must have at least one character, and at most 31. These restrictions
205 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
206 Linux systems.</para>
207
208 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
209 dynamically allocated at the time the service is started, and released at the time the service is stopped —
210 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
211 specified user and group must have been created statically in the user database no later than the moment the
212 service is started, for example using the
213 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
214 is applied at boot or package install time.</para></listitem>
215 </varlistentry>
216
217 <varlistentry>
218 <term><varname>DynamicUser=</varname></term>
219
220 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
221 unit is started, and released as soon as it is stopped. The user and group will not be added to
222 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
223 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
224 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
225 databases. The user and group name to use may be configured via <varname>User=</varname> and
226 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
227 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
228 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
229 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
230 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
231 with the name exists, then it is required that the static user with the name already exists. Similarly, if
232 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
233 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
234 6118465519. It is recommended to avoid this range for regular system or login users. At any point in time
235 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
236 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
237 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
238 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
239 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
240 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
241 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
242 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
243 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
244 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
245 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
246 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
247 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
248 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
249 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
250 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
251 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
252 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
253 UID reuse (see below). Defaults to off.</para></listitem>
254 </varlistentry>
255
256 <varlistentry>
257 <term><varname>SupplementaryGroups=</varname></term>
258
259 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
260 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
261 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
262 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
263 the list of supplementary groups configured in the system group database for the user. This does not affect
264 commands prefixed with <literal>+</literal>.</para></listitem>
265 </varlistentry>
266
267 <varlistentry>
268 <term><varname>PAMName=</varname></term>
269
270 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
271 registered as a PAM session under the specified service name. This is only useful in conjunction with the
272 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
273 executed processes. See <citerefentry
274 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
275 details.</para>
276
277 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
278 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
279 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
280 is an immediate child process of the unit's main process.</para>
281
282 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
283 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
284 be associated with two units: the unit it was originally started from (and for which
285 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
286 will however be associated with the session scope unit only. This has implications when used in combination
287 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
288 changes in the original unit through notification messages. These messages will be considered belonging to the
289 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
290 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
291 </listitem>
292 </varlistentry>
293
294 </variablelist>
295 </refsect1>
296
297 <refsect1>
298 <title>Capabilities</title>
299
300 <variablelist class='unit-directives'>
301
302 <varlistentry>
303 <term><varname>CapabilityBoundingSet=</varname></term>
304
305 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
306 process. See <citerefentry
307 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
308 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
309 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
310 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
311 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
312 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
313 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
314 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
315 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
316 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
317 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
318 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
319 capabilities, also undoing any previous settings. This does not affect commands prefixed with
320 <literal>+</literal>.</para>
321
322 <para>Example: if a unit has the following,
323 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
324 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
325 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
326 If the second line is prefixed with <literal>~</literal>, e.g.,
327 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
328 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
329 then, only <constant>CAP_A</constant> is set.</para></listitem>
330 </varlistentry>
331
332 <varlistentry>
333 <term><varname>AmbientCapabilities=</varname></term>
334
335 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
336 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
337 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
338 once in which case the ambient capability sets are merged (see the above examples in
339 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
340 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
341 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
342 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
343 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
344 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
345 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
346 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
347 to <varname>SecureBits=</varname> to retain the capabilities over the user
348 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
349 <literal>+</literal>.</para></listitem>
350 </varlistentry>
351
352 </variablelist>
353 </refsect1>
354
355 <refsect1>
356 <title>Security</title>
357
358 <variablelist class='unit-directives'>
359
360 <varlistentry>
361 <term><varname>NoNewPrivileges=</varname></term>
362
363 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
364 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
365 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
366 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
367 setting. This is the case when <varname>SystemCallFilter=</varname>,
368 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
369 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
370 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
371 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
372 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
373 <command>systemctl show</command> shows the original value of this setting. Also see
374 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
375 Flag</ulink>. </para></listitem>
376 </varlistentry>
377
378 <varlistentry>
379 <term><varname>SecureBits=</varname></term>
380
381 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
382 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
383 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
384 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
385 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
386 prefixed with <literal>+</literal>. See <citerefentry
387 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
388 details.</para></listitem>
389 </varlistentry>
390
391 </variablelist>
392 </refsect1>
393
394 <refsect1>
395 <title>Mandatory Access Control</title>
396 <variablelist>
397
398 <varlistentry>
399 <term><varname>SELinuxContext=</varname></term>
400
401 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
402 automated domain transition. However, the policy still needs to authorize the transition. This directive is
403 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
404 affect commands prefixed with <literal>+</literal>. See <citerefentry
405 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
406 details.</para></listitem>
407 </varlistentry>
408
409 <varlistentry>
410 <term><varname>AppArmorProfile=</varname></term>
411
412 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
413 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
414 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
415 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
416 </varlistentry>
417
418 <varlistentry>
419 <term><varname>SmackProcessLabel=</varname></term>
420
421 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
422 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
423 it. The process will continue to run under the label specified here unless the executable has its own
424 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
425 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
426 disabled.</para>
427
428 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
429 value may be specified to unset previous assignments. This does not affect commands prefixed with
430 <literal>+</literal>.</para></listitem>
431 </varlistentry>
432
433 </variablelist>
434 </refsect1>
435
436 <refsect1>
437 <title>Process Properties</title>
438
439 <variablelist>
440
441 <varlistentry>
442 <term><varname>LimitCPU=</varname></term>
443 <term><varname>LimitFSIZE=</varname></term>
444 <term><varname>LimitDATA=</varname></term>
445 <term><varname>LimitSTACK=</varname></term>
446 <term><varname>LimitCORE=</varname></term>
447 <term><varname>LimitRSS=</varname></term>
448 <term><varname>LimitNOFILE=</varname></term>
449 <term><varname>LimitAS=</varname></term>
450 <term><varname>LimitNPROC=</varname></term>
451 <term><varname>LimitMEMLOCK=</varname></term>
452 <term><varname>LimitLOCKS=</varname></term>
453 <term><varname>LimitSIGPENDING=</varname></term>
454 <term><varname>LimitMSGQUEUE=</varname></term>
455 <term><varname>LimitNICE=</varname></term>
456 <term><varname>LimitRTPRIO=</varname></term>
457 <term><varname>LimitRTTIME=</varname></term>
458
459 <listitem><para>Set soft and hard limits on various resources for executed processes. See
460 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
461 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
462 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
463 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
464 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
465 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
466 the usual time units ms, s, min, h and so on may be used (see
467 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
468 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
469 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
470 that the effective granularity of the limits might influence their enforcement. For example, time limits
471 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
472 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
473 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
474 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
475 equivalent to 1).</para>
476
477 <para>Note that most process resource limits configured with these options are per-process, and processes may
478 fork in order to acquire a new set of resources that are accounted independently of the original process, and
479 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
480 setting it has no effect. Often it is advisable to prefer the resource controls listed in
481 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
482 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
483 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
484 replacement for <varname>LimitRSS=</varname>.</para>
485
486 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
487 per-user instance of
488 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
489 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
490
491 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
492 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
493 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
494 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
495 services, see above).</para>
496
497 <table>
498 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
499
500 <tgroup cols='3'>
501 <colspec colname='directive' />
502 <colspec colname='equivalent' />
503 <colspec colname='unit' />
504 <thead>
505 <row>
506 <entry>Directive</entry>
507 <entry><command>ulimit</command> equivalent</entry>
508 <entry>Unit</entry>
509 </row>
510 </thead>
511 <tbody>
512 <row>
513 <entry>LimitCPU=</entry>
514 <entry>ulimit -t</entry>
515 <entry>Seconds</entry>
516 </row>
517 <row>
518 <entry>LimitFSIZE=</entry>
519 <entry>ulimit -f</entry>
520 <entry>Bytes</entry>
521 </row>
522 <row>
523 <entry>LimitDATA=</entry>
524 <entry>ulimit -d</entry>
525 <entry>Bytes</entry>
526 </row>
527 <row>
528 <entry>LimitSTACK=</entry>
529 <entry>ulimit -s</entry>
530 <entry>Bytes</entry>
531 </row>
532 <row>
533 <entry>LimitCORE=</entry>
534 <entry>ulimit -c</entry>
535 <entry>Bytes</entry>
536 </row>
537 <row>
538 <entry>LimitRSS=</entry>
539 <entry>ulimit -m</entry>
540 <entry>Bytes</entry>
541 </row>
542 <row>
543 <entry>LimitNOFILE=</entry>
544 <entry>ulimit -n</entry>
545 <entry>Number of File Descriptors</entry>
546 </row>
547 <row>
548 <entry>LimitAS=</entry>
549 <entry>ulimit -v</entry>
550 <entry>Bytes</entry>
551 </row>
552 <row>
553 <entry>LimitNPROC=</entry>
554 <entry>ulimit -u</entry>
555 <entry>Number of Processes</entry>
556 </row>
557 <row>
558 <entry>LimitMEMLOCK=</entry>
559 <entry>ulimit -l</entry>
560 <entry>Bytes</entry>
561 </row>
562 <row>
563 <entry>LimitLOCKS=</entry>
564 <entry>ulimit -x</entry>
565 <entry>Number of Locks</entry>
566 </row>
567 <row>
568 <entry>LimitSIGPENDING=</entry>
569 <entry>ulimit -i</entry>
570 <entry>Number of Queued Signals</entry>
571 </row>
572 <row>
573 <entry>LimitMSGQUEUE=</entry>
574 <entry>ulimit -q</entry>
575 <entry>Bytes</entry>
576 </row>
577 <row>
578 <entry>LimitNICE=</entry>
579 <entry>ulimit -e</entry>
580 <entry>Nice Level</entry>
581 </row>
582 <row>
583 <entry>LimitRTPRIO=</entry>
584 <entry>ulimit -r</entry>
585 <entry>Realtime Priority</entry>
586 </row>
587 <row>
588 <entry>LimitRTTIME=</entry>
589 <entry>No equivalent</entry>
590 <entry>Microseconds</entry>
591 </row>
592 </tbody>
593 </tgroup>
594 </table></listitem>
595 </varlistentry>
596
597 <varlistentry>
598 <term><varname>UMask=</varname></term>
599
600 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
601 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
602 to 0022.</para></listitem>
603 </varlistentry>
604
605 <varlistentry>
606 <term><varname>KeyringMode=</varname></term>
607
608 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
609 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
610 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
611 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
612 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
613 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
614 system services, as this ensures that multiple services running under the same system user ID (in particular
615 the root user) do not share their key material among each other. If <option>shared</option> is used a new
616 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
617 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
618 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
619 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
620 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
621 <option>private</option> for services of the system service manager and to <option>inherit</option> for
622 non-service units and for services of the user service manager.</para></listitem>
623 </varlistentry>
624
625 <varlistentry>
626 <term><varname>OOMScoreAdjust=</varname></term>
627
628 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
629 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
630 pressure very likely). See <ulink
631 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
632 details.</para></listitem>
633 </varlistentry>
634
635 <varlistentry>
636 <term><varname>TimerSlackNSec=</varname></term>
637 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
638 accuracy of wake-ups triggered by timers. See
639 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
640 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
641 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
642 </varlistentry>
643
644 <varlistentry>
645 <term><varname>Personality=</varname></term>
646
647 <listitem><para>Controls which kernel architecture <citerefentry
648 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
649 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
650 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
651 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
652 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
653 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
654 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
655 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
656 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
657 personality of the host system's kernel.</para></listitem>
658 </varlistentry>
659
660 <varlistentry>
661 <term><varname>IgnoreSIGPIPE=</varname></term>
662
663 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
664 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
665 pipelines.</para></listitem>
666 </varlistentry>
667
668 </variablelist>
669 </refsect1>
670
671 <refsect1>
672 <title>Scheduling</title>
673
674 <variablelist>
675
676 <varlistentry>
677 <term><varname>Nice=</varname></term>
678
679 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
680 between -20 (highest priority) and 19 (lowest priority). See
681 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
682 details.</para></listitem>
683 </varlistentry>
684
685 <varlistentry>
686 <term><varname>CPUSchedulingPolicy=</varname></term>
687
688 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
689 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
690 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
691 details.</para></listitem>
692 </varlistentry>
693
694 <varlistentry>
695 <term><varname>CPUSchedulingPriority=</varname></term>
696
697 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
698 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
699 (lowest priority) and 99 (highest priority) can be used. See
700 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
701 details. </para></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>CPUSchedulingResetOnFork=</varname></term>
706
707 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
708 reset when the executed processes fork, and can hence not leak into child processes. See
709 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
710 details. Defaults to false.</para></listitem>
711 </varlistentry>
712
713 <varlistentry>
714 <term><varname>CPUAffinity=</varname></term>
715
716 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
717 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
718 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
719 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
720 effect. See
721 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>IOSchedulingClass=</varname></term>
727
728 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
729 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
730 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
731 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
732 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details.</para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>IOSchedulingPriority=</varname></term>
738
739 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
740 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
741 above). If the empty string is assigned to this option, all prior assignments to both
742 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
743 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
744 details.</para></listitem>
745 </varlistentry>
746
747 </variablelist>
748 </refsect1>
749
750 <refsect1>
751 <title>Sandboxing</title>
752
753 <variablelist>
754
755 <varlistentry>
756 <term><varname>ProtectSystem=</varname></term>
757
758 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
759 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
760 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
761 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
762 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
763 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
764 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
765 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
766 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
767 recommended to enable this setting for all long-running services, unless they are involved with system updates
768 or need to modify the operating system in other ways. If this option is used,
769 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
770 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
771 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
772 below. Defaults to off.</para></listitem>
773 </varlistentry>
774
775 <varlistentry>
776 <term><varname>ProtectHome=</varname></term>
777
778 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
779 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
780 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
781 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
782 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
783 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
784 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
785
786 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
787 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
788 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
789 <varname>TemporaryFileSystem=</varname>.</para>
790
791 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
792 to ensure they cannot get access to private user data, unless the services actually require access to the user's
793 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
794 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
795 calls, see below.</para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>RuntimeDirectory=</varname></term>
800 <term><varname>StateDirectory=</varname></term>
801 <term><varname>CacheDirectory=</varname></term>
802 <term><varname>LogsDirectory=</varname></term>
803 <term><varname>ConfigurationDirectory=</varname></term>
804
805 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
806 names must be relative, and may not include <literal>..</literal>. If set, one or more
807 directories by the specified names will be created (including their parents) below the locations
808 defined in the following table, when the unit is started.</para>
809 <table>
810 <title>Automatic directory creation</title>
811 <tgroup cols='3'>
812 <thead>
813 <row>
814 <entry>Locations</entry>
815 <entry>for system</entry>
816 <entry>for users</entry>
817 </row>
818 </thead>
819 <tbody>
820 <row>
821 <entry><varname>RuntimeDirectory=</varname></entry>
822 <entry><filename>/run</filename></entry>
823 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
824 </row>
825 <row>
826 <entry><varname>StateDirectory=</varname></entry>
827 <entry><filename>/var/lib</filename></entry>
828 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
829 </row>
830 <row>
831 <entry><varname>CacheDirectory=</varname></entry>
832 <entry><filename>/var/cache</filename></entry>
833 <entry><varname>$XDG_CACHE_HOME</varname></entry>
834 </row>
835 <row>
836 <entry><varname>LogsDirectory=</varname></entry>
837 <entry><filename>/var/log</filename></entry>
838 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log</filename></entry>
839 </row>
840 <row>
841 <entry><varname>ConfigurationDirectory=</varname></entry>
842 <entry><filename>/etc</filename></entry>
843 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
844 </row>
845 </tbody>
846 </tgroup>
847 </table>
848
849 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
850 stopped. It is possible to preserve the specified directories in this case if
851 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
852 (see below). The directories specified with <varname>StateDirectory=</varname>,
853 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
854 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
855
856 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
857 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
858 specified directories already exist and their owning user or group do not match the configured ones, all files
859 and directories below the specified directories as well as the directories themselves will have their file
860 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
861 already owned by the right user and group, files and directories below of them are left as-is, even if they do
862 not match what is requested. The innermost specified directories will have their access mode adjusted to the
863 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
864 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
865 <varname>ConfigurationDirectoryMode=</varname>.</para>
866
867 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
868 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
869 are mounted from there into the unit's file system namespace.</para>
870
871 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
872 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
873 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
874 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
875 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
876 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
877 and from inside the unit, the relevant directories hence always appear directly below
878 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
879
880 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
881 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
882 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
883 directory is cleaned up automatically after use. For runtime directories that require more complex or different
884 configuration or lifetime guarantees, please consider using
885 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
886
887 <para>Example: if a system service unit has the following,
888 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
889 the service manager creates <filename>/run/foo</filename> (if it does not exist),
890 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
891 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
892 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
893 when the service is stopped.</para></listitem>
894 </varlistentry>
895
896 <varlistentry>
897 <term><varname>RuntimeDirectoryMode=</varname></term>
898 <term><varname>StateDirectoryMode=</varname></term>
899 <term><varname>CacheDirectoryMode=</varname></term>
900 <term><varname>LogsDirectoryMode=</varname></term>
901 <term><varname>ConfigurationDirectoryMode=</varname></term>
902
903 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
904 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
905 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
906 <constant>0755</constant>. See "Permissions" in <citerefentry
907 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
908 discussion of the meaning of permission bits.</para></listitem>
909 </varlistentry>
910
911 <varlistentry>
912 <term><varname>RuntimeDirectoryPreserve=</varname></term>
913
914 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
915 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
916 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
917 and manually restarted. Here, the automatic restart means the operation specified in
918 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
919 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
920 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
921 <literal>tmpfs</literal>, then for system services the directories specified in
922 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
923 </varlistentry>
924
925 <varlistentry>
926 <term><varname>ReadWritePaths=</varname></term>
927 <term><varname>ReadOnlyPaths=</varname></term>
928 <term><varname>InaccessiblePaths=</varname></term>
929
930 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
931 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
932 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
933 contain symlinks, they are resolved relative to the root directory set with
934 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
935
936 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
937 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
938 reading only, writing will be refused even if the usual file access controls would permit this. Nest
939 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
940 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
941 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
942
943 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
944 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
945 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
946 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
947 see <varname>TemporaryFileSystem=</varname>.</para>
948
949 <para>Note that restricting access with these options does not extend to submounts of a directory that are
950 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
951 in which case all paths listed will have limited access from within the namespace. If the empty string is
952 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
953
954 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
955 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
956 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
957 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
958 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
959 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
960 second.</para>
961
962 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
963 (propagation in the opposite direction continues to work). This means that this setting may not be used for
964 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
965 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
966 unit it is thus recommended to combine these settings with either
967 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
968 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
969 </varlistentry>
970
971 <varlistentry>
972 <term><varname>TemporaryFileSystem=</varname></term>
973
974 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
975 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
976 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
977 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
978 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
979 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
980 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
981 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
982
983 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
984 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
985 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
986
987 <para>Example: if a unit has the following,
988 <programlisting>TemporaryFileSystem=/var:ro
989 BindReadOnlyPaths=/var/lib/systemd</programlisting>
990 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
991 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
992 </varlistentry>
993
994 <varlistentry>
995 <term><varname>PrivateTmp=</varname></term>
996
997 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
998 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
999 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1000 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1001 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1002 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1003 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1004 <varname>JoinsNamespaceOf=</varname> directive, see
1005 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1006 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1007 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1008 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1009 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1010 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1011 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1012 is added.</para>
1013
1014 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1015 available), and the unit should be written in a way that does not solely rely on this setting for
1016 security.</para></listitem>
1017 </varlistentry>
1018
1019 <varlistentry>
1020 <term><varname>PrivateDevices=</varname></term>
1021
1022 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1023 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1024 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1025 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1026 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1027 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1028 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1029 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1030 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1031 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1032 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1033 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1034 services which shall be able to install mount points in the main mount namespace. The new
1035 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1036 to set up executable memory by using
1037 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1038 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1039 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1040 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1041 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1042 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1043
1044 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1045 available), and the unit should be written in a way that does not solely rely on this setting for
1046 security.</para></listitem>
1047 </varlistentry>
1048
1049 <varlistentry>
1050 <term><varname>PrivateNetwork=</varname></term>
1051
1052 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1053 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1054 be available to the executed process. This is useful to turn off network access by the executed process.
1055 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1056 the <varname>JoinsNamespaceOf=</varname> directive, see
1057 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1058 details. Note that this option will disconnect all socket families from the host, including
1059 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1060 <constant>AF_NETLINK</constant> this means that device configuration events received from
1061 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1062 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1063 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1064 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1065
1066 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1067 not available), and the unit should be written in a way that does not solely rely on this setting for
1068 security.</para></listitem>
1069 </varlistentry>
1070
1071 <varlistentry>
1072 <term><varname>PrivateUsers=</varname></term>
1073
1074 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1075 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1076 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1077 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1078 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1079 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1080 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1081 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1082 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1083 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1084 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1085 additional capabilities in the host's user namespace. Defaults to off.</para>
1086
1087 <para>This setting is particularly useful in conjunction with
1088 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1089 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1090 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1091
1092 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1093 available), and the unit should be written in a way that does not solely rely on this setting for
1094 security.</para></listitem>
1095 </varlistentry>
1096
1097 <varlistentry>
1098 <term><varname>ProtectKernelTunables=</varname></term>
1099
1100 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1101 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1102 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1103 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1104 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1105 boot-time, for example with the
1106 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1107 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1108 setting the same restrictions regarding mount propagation and privileges apply as for
1109 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1110 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1111 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1112 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1113 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1114 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1115 implied.</para></listitem>
1116 </varlistentry>
1117
1118 <varlistentry>
1119 <term><varname>ProtectKernelModules=</varname></term>
1120
1121 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1122 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1123 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1124 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1125 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1126 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1127 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1128 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1129 both privileged and unprivileged. To disable module auto-load feature please see
1130 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1131 <constant>kernel.modules_disabled</constant> mechanism and
1132 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1133 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1134 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1135 </varlistentry>
1136
1137 <varlistentry>
1138 <term><varname>ProtectControlGroups=</varname></term>
1139
1140 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1141 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1142 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1143 unit. Except for container managers no services should require write access to the control groups hierarchies;
1144 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1145 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1146 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1147 is implied.</para></listitem>
1148 </varlistentry>
1149
1150 <varlistentry>
1151 <term><varname>RestrictAddressFamilies=</varname></term>
1152
1153 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1154 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1155 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1156 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1157 to the <citerefentry
1158 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1159 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1160 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1161 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1162 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1163 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1164 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1165 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1166 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1167 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1168 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1169 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1170 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1171 <literal>+</literal>.</para>
1172
1173 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1174 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1175 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1176 used for local communication, including for
1177 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1178 logging.</para></listitem>
1179 </varlistentry>
1180
1181 <varlistentry>
1182 <term><varname>RestrictNamespaces=</varname></term>
1183
1184 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1185 about Linux namespaces, see <citerefentry
1186 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1187 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1188 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1189 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1190 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1191 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1192 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1193 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1194 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1195 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1196 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1197 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1198 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1199 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1200 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1201 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1202 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1203 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1204 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1205 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1206 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1207 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1208 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1209
1210 <para>Example: if a unit has the following,
1211 <programlisting>RestrictNamespaces=cgroup ipc
1212 RestrictNamespaces=cgroup net</programlisting>
1213 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1214 If the second line is prefixed with <literal>~</literal>, e.g.,
1215 <programlisting>RestrictNamespaces=cgroup ipc
1216 RestrictNamespaces=~cgroup net</programlisting>
1217 then, only <constant>ipc</constant> is set.</para></listitem>
1218 </varlistentry>
1219
1220 <varlistentry>
1221 <term><varname>LockPersonality=</varname></term>
1222
1223 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1224 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1225 call so that the kernel execution domain may not be changed from the default or the personality selected with
1226 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1227 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1228 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1229 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1230 </varlistentry>
1231
1232 <varlistentry>
1233 <term><varname>MemoryDenyWriteExecute=</varname></term>
1234
1235 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1236 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1237 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1238 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1239 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1240 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1241 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1242 with <constant>PROT_EXEC</constant> set and
1243 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1244 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1245 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1246 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1247 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1248 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1249 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1250 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1251 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1252 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1253 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1254 </varlistentry>
1255
1256 <varlistentry>
1257 <term><varname>RestrictRealtime=</varname></term>
1258
1259 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1260 the unit are refused. This restricts access to realtime task scheduling policies such as
1261 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1262 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1263 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1264 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1265 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1266 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1267 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1268 that actually require them. Defaults to off.</para></listitem>
1269 </varlistentry>
1270
1271 <varlistentry>
1272 <term><varname>RemoveIPC=</varname></term>
1273
1274 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1275 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1276 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1277 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1278 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1279 multiple units use the same user or group the IPC objects are removed when the last of these units is
1280 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1281 </varlistentry>
1282
1283 <varlistentry>
1284 <term><varname>PrivateMounts=</varname></term>
1285
1286 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1287 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1288 namespace turned off. This means any file system mount points established or removed by the unit's processes
1289 will be private to them and not be visible to the host. However, file system mount points established or
1290 removed on the host will be propagated to the unit's processes. See <citerefentry
1291 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1292 details on file system namespaces. Defaults to off.</para>
1293
1294 <para>When turned on, this executes three operations for each invoked process: a new
1295 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1296 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1297 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1298 mode configured with <varname>MountFlags=</varname>, see below.</para>
1299
1300 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1301 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1302 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1303 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1304 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1305 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1306 directories.</para>
1307
1308 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1309 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1310 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1311 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1312 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1313 used.</para></listitem>
1314 </varlistentry>
1315
1316 <varlistentry>
1317 <term><varname>MountFlags=</varname></term>
1318
1319 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1320 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1321 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1322 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1323 for details on mount propagation, and the three propagation flags in particular.</para>
1324
1325 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1326 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1327 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1328 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1329 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1330 <option>shared</option> does not reestablish propagation in that case. Conversely, if this option is set, but
1331 no other file system namespace setting is used, then new file system namespaces will be created for the unit's
1332 processes and this propagation flag will be applied right away to all mounts within it, without the
1333 intermediary application of <option>slave</option>.</para>
1334
1335 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1336 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1337 first, propagation from the unit's processes to the host is still turned off.</para>
1338
1339 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1340 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1341 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1342
1343 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1344 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1345 </listitem>
1346 </varlistentry>
1347
1348 </variablelist>
1349 </refsect1>
1350
1351 <refsect1>
1352 <title>System Call Filtering</title>
1353 <variablelist>
1354
1355 <varlistentry>
1356 <term><varname>SystemCallFilter=</varname></term>
1357
1358 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1359 executed by the unit processes except for the listed ones will result in immediate process termination with the
1360 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1361 the effect is inverted: only the listed system calls will result in immediate process termination
1362 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1363 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1364 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1365 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1366 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1367 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1368 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1369 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1370 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1371 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1372 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1373 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1374 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1375 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1376
1377 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1378 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1379 option. Specifically, it is recommended to combine this option with
1380 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1381
1382 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1383 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1384 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1385 service binary fails for some reason (for example: missing service executable), the error handling logic might
1386 require access to an additional set of system calls in order to process and log this failure correctly. It
1387 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1388 failures.</para>
1389
1390 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1391 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1392 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1393 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1394 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1395 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1396
1397 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1398 starts with <literal>@</literal> character, followed by name of the set.
1399
1400 <table>
1401 <title>Currently predefined system call sets</title>
1402
1403 <tgroup cols='2'>
1404 <colspec colname='set' />
1405 <colspec colname='description' />
1406 <thead>
1407 <row>
1408 <entry>Set</entry>
1409 <entry>Description</entry>
1410 </row>
1411 </thead>
1412 <tbody>
1413 <row>
1414 <entry>@aio</entry>
1415 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1416 </row>
1417 <row>
1418 <entry>@basic-io</entry>
1419 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1420 </row>
1421 <row>
1422 <entry>@chown</entry>
1423 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1424 </row>
1425 <row>
1426 <entry>@clock</entry>
1427 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1428 </row>
1429 <row>
1430 <entry>@cpu-emulation</entry>
1431 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1432 </row>
1433 <row>
1434 <entry>@debug</entry>
1435 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1436 </row>
1437 <row>
1438 <entry>@file-system</entry>
1439 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1440 </row>
1441 <row>
1442 <entry>@io-event</entry>
1443 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1444 </row>
1445 <row>
1446 <entry>@ipc</entry>
1447 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1448 </row>
1449 <row>
1450 <entry>@keyring</entry>
1451 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1452 </row>
1453 <row>
1454 <entry>@memlock</entry>
1455 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1456 </row>
1457 <row>
1458 <entry>@module</entry>
1459 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1460 </row>
1461 <row>
1462 <entry>@mount</entry>
1463 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1464 </row>
1465 <row>
1466 <entry>@network-io</entry>
1467 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1468 </row>
1469 <row>
1470 <entry>@obsolete</entry>
1471 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1472 </row>
1473 <row>
1474 <entry>@privileged</entry>
1475 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1476 </row>
1477 <row>
1478 <entry>@process</entry>
1479 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1480 </row>
1481 <row>
1482 <entry>@raw-io</entry>
1483 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1484 </row>
1485 <row>
1486 <entry>@reboot</entry>
1487 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1488 </row>
1489 <row>
1490 <entry>@resources</entry>
1491 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1492 </row>
1493 <row>
1494 <entry>@setuid</entry>
1495 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1496 </row>
1497 <row>
1498 <entry>@signal</entry>
1499 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1500 </row>
1501 <row>
1502 <entry>@swap</entry>
1503 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1504 </row>
1505 <row>
1506 <entry>@sync</entry>
1507 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1508 </row>
1509 <row>
1510 <entry>@system-service</entry>
1511 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1512 </row>
1513 <row>
1514 <entry>@timer</entry>
1515 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1516 </row>
1517 </tbody>
1518 </tgroup>
1519 </table>
1520
1521 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1522 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1523 depends on the kernel version and architecture for which systemd was compiled. Use
1524 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1525 filter.</para>
1526
1527 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1528 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1529 following lines are a relatively safe basic choice for the majority of system services:</para>
1530
1531 <programlisting>[Service]
1532 SystemCallFilter=@system-service
1533 SystemCallErrorNumber=EPERM</programlisting>
1534
1535 <para>It is recommended to combine the file system namespacing related options with
1536 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1537 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1538 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1539 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1540 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1541 <varname>ReadWritePaths=</varname>.</para></listitem>
1542 </varlistentry>
1543
1544 <varlistentry>
1545 <term><varname>SystemCallErrorNumber=</varname></term>
1546
1547 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1548 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1549 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1550 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1551 be terminated immediately when the filter is triggered.</para></listitem>
1552 </varlistentry>
1553
1554 <varlistentry>
1555 <term><varname>SystemCallArchitectures=</varname></term>
1556
1557 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1558 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1559 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1560 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1561 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1562 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1563 manager is compiled for). If running in user mode, or in system mode, but without the
1564 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1565 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1566 system call architecture filtering is applied.</para>
1567
1568 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1569 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1570 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1571 x32.</para>
1572
1573 <para>System call filtering is not equally effective on all architectures. For example, on x86
1574 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1575 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1576 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1577 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1578 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1579
1580 <para>System call architectures may also be restricted system-wide via the
1581 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1582 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1583 details.</para></listitem>
1584 </varlistentry>
1585
1586 </variablelist>
1587 </refsect1>
1588
1589 <refsect1>
1590 <title>Environment</title>
1591
1592 <variablelist>
1593
1594 <varlistentry>
1595 <term><varname>Environment=</varname></term>
1596
1597 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1598 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1599 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1600 assigned to this option, the list of environment variables is reset, all prior assignments have no
1601 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1602 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1603 variable, use double quotes (") for the assignment.</para>
1604
1605 <para>Example:
1606 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1607 gives three variables <literal>VAR1</literal>,
1608 <literal>VAR2</literal>, <literal>VAR3</literal>
1609 with the values <literal>word1 word2</literal>,
1610 <literal>word3</literal>, <literal>$word 5 6</literal>.
1611 </para>
1612
1613 <para>
1614 See <citerefentry
1615 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1616 about environment variables.</para></listitem>
1617 </varlistentry>
1618
1619 <varlistentry>
1620 <term><varname>EnvironmentFile=</varname></term>
1621
1622 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1623 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1624 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1625 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1626 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1627 you use double quotes (").</para>
1628
1629 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1630 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1631 warning message is logged. This option may be specified more than once in which case all specified files are
1632 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1633 have no effect.</para>
1634
1635 <para>The files listed with this directive will be read shortly before the process is executed (more
1636 specifically, after all processes from a previous unit state terminated. This means you can generate these
1637 files in one unit state, and read it with this option in the next).</para>
1638
1639 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1640 variable is set twice from these files, the files will be read in the order they are specified and the later
1641 setting will override the earlier setting.</para></listitem>
1642 </varlistentry>
1643
1644 <varlistentry>
1645 <term><varname>PassEnvironment=</varname></term>
1646
1647 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1648 space-separated list of variable names. This option may be specified more than once, in which case all listed
1649 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1650 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1651 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1652 service manager, as system services by default do not automatically inherit any environment variables set for
1653 the service manager itself. However, in case of the user service manager all environment variables are passed
1654 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1655
1656 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1657 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1658
1659 <para>Example:
1660 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1661 passes three variables <literal>VAR1</literal>,
1662 <literal>VAR2</literal>, <literal>VAR3</literal>
1663 with the values set for those variables in PID1.</para>
1664
1665 <para>
1666 See <citerefentry
1667 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1668 about environment variables.</para></listitem>
1669 </varlistentry>
1670
1671 <varlistentry>
1672 <term><varname>UnsetEnvironment=</varname></term>
1673
1674 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1675 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1676 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1677 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1678 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1679 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1680 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1681 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1682 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1683 executed processes is compiled. That means it may undo assignments from any configuration source, including
1684 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1685 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1686 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1687 (in case <varname>PAMName=</varname> is used).</para>
1688
1689 <para>
1690 See <citerefentry
1691 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1692 about environment variables.</para></listitem>
1693 </varlistentry>
1694
1695 </variablelist>
1696 </refsect1>
1697
1698 <refsect1>
1699 <title>Logging and Standard Input/Output</title>
1700
1701 <variablelist>
1702 <varlistentry>
1703
1704 <term><varname>StandardInput=</varname></term>
1705
1706 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1707 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1708 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1709 <option>fd:<replaceable>name</replaceable></option>.</para>
1710
1711 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1712 i.e. all read attempts by the process will result in immediate EOF.</para>
1713
1714 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1715 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1716 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1717 current controlling process releases the terminal.</para>
1718
1719 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1720 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1721 from the terminal.</para>
1722
1723 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1724 controlling process start-up of the executed process fails.</para>
1725
1726 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1727 standard input to the executed process. The data to pass is configured via
1728 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1729 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1730 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1731 EOF.</para>
1732
1733 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1734 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1735 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1736 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1737 input of processes to arbitrary system services.</para>
1738
1739 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1740 socket unit file (see
1741 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1742 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1743 input will be connected to the socket the service was activated from, which is primarily useful for
1744 compatibility with daemons designed for use with the traditional <citerefentry
1745 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1746 daemon.</para>
1747
1748 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1749 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1750 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1751 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1752 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1753 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1754 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1755 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1756 details about named file descriptors and their ordering.</para>
1757
1758 <para>This setting defaults to <option>null</option>.</para></listitem>
1759 </varlistentry>
1760
1761 <varlistentry>
1762 <term><varname>StandardOutput=</varname></term>
1763
1764 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1765 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1766 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1767 <option>syslog+console</option>, <option>kmsg+console</option>,
1768 <option>file:<replaceable>path</replaceable></option>, <option>append:<replaceable>path</replaceable></option>,
1769 <option>socket</option> or<option>fd:<replaceable>name</replaceable></option>.</para>
1770
1771 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1772
1773 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1774 to it will be lost.</para>
1775
1776 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1777 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1778 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1779
1780 <para><option>journal</option> connects standard output with the journal which is accessible via
1781 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1782 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1783 specific two options listed below are hence supersets of this one.</para>
1784
1785 <para><option>syslog</option> connects standard output to the <citerefentry
1786 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1787 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1788 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1789
1790 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1791 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1792 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1793 case this option is no different from <option>journal</option>.</para>
1794
1795 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1796 in a similar way as the three options above but copy the output to the system console as well.</para>
1797
1798 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1799 system object to standard output. The semantics are similar to the same option of
1800 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1801 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1802 but without truncating it.
1803 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1804 as writing and duplicated. This is particularly useful when the specified path refers to an
1805 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1806 single stream connection is created for both input and output.</para>
1807
1808 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
1809 </replaceable></option> above, but it opens the file in append mode.</para>
1810
1811 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1812 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1813
1814 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1815 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1816 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1817 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1818 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1819 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1820 socket unit. If multiple matches are found, the first one will be used. See
1821 <varname>FileDescriptorName=</varname> in
1822 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1823 details about named descriptors and their ordering.</para>
1824
1825 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1826 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1827 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1828 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1829 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1830 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1831 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1832
1833 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1834 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1835 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1836 to be added to the unit (see above).</para></listitem>
1837 </varlistentry>
1838
1839 <varlistentry>
1840 <term><varname>StandardError=</varname></term>
1841
1842 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1843 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1844 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1845 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1846 <literal>stderr</literal>.</para>
1847
1848 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1849 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1850 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1851 to be added to the unit (see above).</para></listitem>
1852 </varlistentry>
1853
1854 <varlistentry>
1855 <term><varname>StandardInputText=</varname></term>
1856 <term><varname>StandardInputData=</varname></term>
1857
1858 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1859 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1860 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1861
1862 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1863 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1864 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1865 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1866 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1867 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1868
1869 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1870 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1871 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1872
1873 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1874 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1875 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1876 file. Assigning an empty string to either will reset the data buffer.</para>
1877
1878 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1879 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1880 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1881 details). This is particularly useful for large data configured with these two options. Example:</para>
1882
1883 <programlisting>
1884 StandardInput=data
1885 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1886 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1887 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1888 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1889 SWNrZSEK
1890</programlisting></listitem>
1891 </varlistentry>
1892
1893 <varlistentry>
1894 <term><varname>LogLevelMax=</varname></term>
1895
1896 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1897 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1898 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1899 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1900 messages). See <citerefentry
1901 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1902 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1903 this option to configure the logging system to drop log messages of a specific service above the specified
1904 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1905 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
1906 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1907 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1908 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1909 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1910 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1911 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1912 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1913 </varlistentry>
1914
1915 <varlistentry>
1916 <term><varname>LogExtraFields=</varname></term>
1917
1918 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1919 associated with this unit. This setting takes one or more journal field assignments in the format
1920 <literal>FIELD=VALUE</literal> separated by whitespace. See
1921 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1922 details on the journal field concept. Even though the underlying journal implementation permits binary field
1923 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1924 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1925 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1926 but given that all fields and values are indexed may also be used to implement cross-unit log record
1927 matching. Assign an empty string to reset the list.</para></listitem>
1928 </varlistentry>
1929
1930 <varlistentry>
1931 <term><varname>SyslogIdentifier=</varname></term>
1932
1933 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1934 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1935 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1936 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1937 combination with <option>+console</option>) and only applies to log messages written to stdout or
1938 stderr.</para></listitem>
1939 </varlistentry>
1940
1941 <varlistentry>
1942 <term><varname>SyslogFacility=</varname></term>
1943
1944 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1945 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1946 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1947 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1948 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1949 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1950 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1951 for details. This option is only useful when <varname>StandardOutput=</varname> or
1952 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1953 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1954 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1955 </varlistentry>
1956
1957 <varlistentry>
1958 <term><varname>SyslogLevel=</varname></term>
1959
1960 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1961 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1962 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1963 <option>debug</option>. See <citerefentry
1964 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1965 details. This option is only useful when <varname>StandardOutput=</varname> or
1966 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1967 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1968 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1969 prefixed with a different log level which can be used to override the default log level specified here. The
1970 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1971 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1972 Defaults to <option>info</option>.</para></listitem>
1973 </varlistentry>
1974
1975 <varlistentry>
1976 <term><varname>SyslogLevelPrefix=</varname></term>
1977
1978 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1979 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1980 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1981 written by the executed process that are prefixed with a log level will be processed with this log level set
1982 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1983 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1984 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1985 Defaults to true.</para></listitem>
1986 </varlistentry>
1987
1988 <varlistentry>
1989 <term><varname>TTYPath=</varname></term>
1990
1991 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1992 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1993 </varlistentry>
1994
1995 <varlistentry>
1996 <term><varname>TTYReset=</varname></term>
1997
1998 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1999 execution. Defaults to <literal>no</literal>.</para></listitem>
2000 </varlistentry>
2001
2002 <varlistentry>
2003 <term><varname>TTYVHangup=</varname></term>
2004
2005 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2006 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2007 </varlistentry>
2008
2009 <varlistentry>
2010 <term><varname>TTYVTDisallocate=</varname></term>
2011
2012 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2013 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2014 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2015 </varlistentry>
2016 </variablelist>
2017 </refsect1>
2018
2019 <refsect1>
2020 <title>System V Compatibility</title>
2021 <variablelist>
2022
2023 <varlistentry>
2024 <term><varname>UtmpIdentifier=</varname></term>
2025
2026 <listitem><para>Takes a four character identifier string for an <citerefentry
2027 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2028 for this service. This should only be set for services such as <command>getty</command> implementations (such
2029 as <citerefentry
2030 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2031 entries must be created and cleared before and after execution, or for services that shall be executed as if
2032 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2033 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2034 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2035 service.</para></listitem>
2036 </varlistentry>
2037
2038 <varlistentry>
2039 <term><varname>UtmpMode=</varname></term>
2040
2041 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2042 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2043 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2044 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2045 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2046 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2047 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2048 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2049 <citerefentry
2050 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2051 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2052 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2053 generated. In this case, the invoked process may be any process that is suitable to be run as session
2054 leader. Defaults to <literal>init</literal>.</para></listitem>
2055 </varlistentry>
2056
2057 </variablelist>
2058 </refsect1>
2059
2060 <refsect1>
2061 <title>Environment variables in spawned processes</title>
2062
2063 <para>Processes started by the service manager are executed with an environment variable block assembled from
2064 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2065 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2066 started by the user service manager instances generally do inherit all environment variables set for the service
2067 manager itself.</para>
2068
2069 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2070
2071 <itemizedlist>
2072 <listitem><para>Variables globally configured for the service manager, using the
2073 <varname>DefaultEnvironment=</varname> setting in
2074 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2075 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2076 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2077
2078 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2079
2080 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2081
2082 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2083
2084 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2085
2086 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2087 cf. <citerefentry
2088 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2089 </itemizedlist>
2090
2091 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2092 order of the list above — wins. Note that as final step all variables listed in
2093 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2094 before it is passed to the executed process.</para>
2095
2096 <para>The following select environment variables are set or propagated by the service manager for each invoked
2097 process:</para>
2098
2099 <variablelist class='environment-variables'>
2100 <varlistentry>
2101 <term><varname>$PATH</varname></term>
2102
2103 <listitem><para>Colon-separated list of directories to use
2104 when launching executables. systemd uses a fixed value of
2105 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2106 </para></listitem>
2107 </varlistentry>
2108
2109 <varlistentry>
2110 <term><varname>$LANG</varname></term>
2111
2112 <listitem><para>Locale. Can be set in
2113 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2114 or on the kernel command line (see
2115 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2116 and
2117 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2118 </para></listitem>
2119 </varlistentry>
2120
2121 <varlistentry>
2122 <term><varname>$USER</varname></term>
2123 <term><varname>$LOGNAME</varname></term>
2124 <term><varname>$HOME</varname></term>
2125 <term><varname>$SHELL</varname></term>
2126
2127 <listitem><para>User name (twice), home directory, and the
2128 login shell. The variables are set for the units that have
2129 <varname>User=</varname> set, which includes user
2130 <command>systemd</command> instances. See
2131 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2132 </para></listitem>
2133 </varlistentry>
2134
2135 <varlistentry>
2136 <term><varname>$INVOCATION_ID</varname></term>
2137
2138 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2139 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2140 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2141 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2142 unit.</para></listitem>
2143 </varlistentry>
2144
2145 <varlistentry>
2146 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2147
2148 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2149 services run by the user <command>systemd</command> instance, as well as any system services that use
2150 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2151 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2152 information.</para></listitem>
2153 </varlistentry>
2154
2155 <varlistentry>
2156 <term><varname>$MAINPID</varname></term>
2157
2158 <listitem><para>The PID of the unit's main process if it is
2159 known. This is only set for control processes as invoked by
2160 <varname>ExecReload=</varname> and similar. </para></listitem>
2161 </varlistentry>
2162
2163 <varlistentry>
2164 <term><varname>$MANAGERPID</varname></term>
2165
2166 <listitem><para>The PID of the user <command>systemd</command>
2167 instance, set for processes spawned by it. </para></listitem>
2168 </varlistentry>
2169
2170 <varlistentry>
2171 <term><varname>$LISTEN_FDS</varname></term>
2172 <term><varname>$LISTEN_PID</varname></term>
2173 <term><varname>$LISTEN_FDNAMES</varname></term>
2174
2175 <listitem><para>Information about file descriptors passed to a
2176 service for socket activation. See
2177 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2178 </para></listitem>
2179 </varlistentry>
2180
2181 <varlistentry>
2182 <term><varname>$NOTIFY_SOCKET</varname></term>
2183
2184 <listitem><para>The socket
2185 <function>sd_notify()</function> talks to. See
2186 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2187 </para></listitem>
2188 </varlistentry>
2189
2190 <varlistentry>
2191 <term><varname>$WATCHDOG_PID</varname></term>
2192 <term><varname>$WATCHDOG_USEC</varname></term>
2193
2194 <listitem><para>Information about watchdog keep-alive notifications. See
2195 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2196 </para></listitem>
2197 </varlistentry>
2198
2199 <varlistentry>
2200 <term><varname>$TERM</varname></term>
2201
2202 <listitem><para>Terminal type, set only for units connected to
2203 a terminal (<varname>StandardInput=tty</varname>,
2204 <varname>StandardOutput=tty</varname>, or
2205 <varname>StandardError=tty</varname>). See
2206 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2207 </para></listitem>
2208 </varlistentry>
2209
2210 <varlistentry>
2211 <term><varname>$JOURNAL_STREAM</varname></term>
2212
2213 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2214 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2215 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2216 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2217 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2218 be compared with the values set in the environment variable to determine whether the process output is still
2219 connected to the journal. Note that it is generally not sufficient to only check whether
2220 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2221 standard output or standard error output, without unsetting the environment variable.</para>
2222
2223 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2224 stream socket, this environment variable will contain information about the standard error stream, as that's
2225 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2226 output and standard error, hence very likely the environment variable contains device and inode information
2227 matching both stream file descriptors.)</para>
2228
2229 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2230 protocol to the native journal protocol (using
2231 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2232 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2233 delivery of structured metadata along with logged messages.</para></listitem>
2234 </varlistentry>
2235
2236 <varlistentry>
2237 <term><varname>$SERVICE_RESULT</varname></term>
2238
2239 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2240 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2241 "result". Currently, the following values are defined:</para>
2242
2243 <table>
2244 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2245 <tgroup cols='2'>
2246 <colspec colname='result'/>
2247 <colspec colname='meaning'/>
2248 <thead>
2249 <row>
2250 <entry>Value</entry>
2251 <entry>Meaning</entry>
2252 </row>
2253 </thead>
2254
2255 <tbody>
2256 <row>
2257 <entry><literal>success</literal></entry>
2258 <entry>The service ran successfully and exited cleanly.</entry>
2259 </row>
2260 <row>
2261 <entry><literal>protocol</literal></entry>
2262 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2263 </row>
2264 <row>
2265 <entry><literal>timeout</literal></entry>
2266 <entry>One of the steps timed out.</entry>
2267 </row>
2268 <row>
2269 <entry><literal>exit-code</literal></entry>
2270 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2271 </row>
2272 <row>
2273 <entry><literal>signal</literal></entry>
2274 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2275 </row>
2276 <row>
2277 <entry><literal>core-dump</literal></entry>
2278 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2279 </row>
2280 <row>
2281 <entry><literal>watchdog</literal></entry>
2282 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2283 </row>
2284 <row>
2285 <entry><literal>start-limit-hit</literal></entry>
2286 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2287 </row>
2288 <row>
2289 <entry><literal>resources</literal></entry>
2290 <entry>A catch-all condition in case a system operation failed.</entry>
2291 </row>
2292 </tbody>
2293 </tgroup>
2294 </table>
2295
2296 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2297 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2298 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2299 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2300 those which failed during their runtime.</para></listitem>
2301 </varlistentry>
2302
2303 <varlistentry>
2304 <term><varname>$EXIT_CODE</varname></term>
2305 <term><varname>$EXIT_STATUS</varname></term>
2306
2307 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2308 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2309 information of the main process of the service. For the precise definition of the exit code and status, see
2310 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2311 is one of <literal>exited</literal>, <literal>killed</literal>,
2312 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2313 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2314 that these environment variables are only set if the service manager succeeded to start and identify the main
2315 process of the service.</para>
2316
2317 <table>
2318 <title>Summary of possible service result variable values</title>
2319 <tgroup cols='3'>
2320 <colspec colname='result' />
2321 <colspec colname='code' />
2322 <colspec colname='status' />
2323 <thead>
2324 <row>
2325 <entry><varname>$SERVICE_RESULT</varname></entry>
2326 <entry><varname>$EXIT_CODE</varname></entry>
2327 <entry><varname>$EXIT_STATUS</varname></entry>
2328 </row>
2329 </thead>
2330
2331 <tbody>
2332 <row>
2333 <entry valign="top"><literal>success</literal></entry>
2334 <entry valign="top"><literal>exited</literal></entry>
2335 <entry><literal>0</literal></entry>
2336 </row>
2337 <row>
2338 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2339 <entry valign="top">not set</entry>
2340 <entry>not set</entry>
2341 </row>
2342 <row>
2343 <entry><literal>exited</literal></entry>
2344 <entry><literal>0</literal></entry>
2345 </row>
2346 <row>
2347 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2348 <entry valign="top"><literal>killed</literal></entry>
2349 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2350 </row>
2351 <row>
2352 <entry valign="top"><literal>exited</literal></entry>
2353 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2354 >3</literal>, …, <literal>255</literal></entry>
2355 </row>
2356 <row>
2357 <entry valign="top"><literal>exit-code</literal></entry>
2358 <entry valign="top"><literal>exited</literal></entry>
2359 <entry><literal>1</literal>, <literal>2</literal>, <literal
2360 >3</literal>, …, <literal>255</literal></entry>
2361 </row>
2362 <row>
2363 <entry valign="top"><literal>signal</literal></entry>
2364 <entry valign="top"><literal>killed</literal></entry>
2365 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2366 </row>
2367 <row>
2368 <entry valign="top"><literal>core-dump</literal></entry>
2369 <entry valign="top"><literal>dumped</literal></entry>
2370 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2371 </row>
2372 <row>
2373 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2374 <entry><literal>dumped</literal></entry>
2375 <entry><literal>ABRT</literal></entry>
2376 </row>
2377 <row>
2378 <entry><literal>killed</literal></entry>
2379 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2380 </row>
2381 <row>
2382 <entry><literal>exited</literal></entry>
2383 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2384 >3</literal>, …, <literal>255</literal></entry>
2385 </row>
2386 <row>
2387 <entry><literal>start-limit-hit</literal></entry>
2388 <entry>not set</entry>
2389 <entry>not set</entry>
2390 </row>
2391 <row>
2392 <entry><literal>resources</literal></entry>
2393 <entry>any of the above</entry>
2394 <entry>any of the above</entry>
2395 </row>
2396 <row>
2397 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2398 </row>
2399 </tbody>
2400 </tgroup>
2401 </table>
2402
2403 </listitem>
2404 </varlistentry>
2405 </variablelist>
2406
2407 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2408 of the selected PAM stack, additional environment variables defined by systemd may be set for
2409 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2410 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2411 </refsect1>
2412
2413 <refsect1>
2414 <title>Process exit codes</title>
2415
2416 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2417 with the settings above. In that case the already created service process will exit with a non-zero exit code
2418 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2419 error codes, after having been created by the <citerefentry
2420 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2421 before the matching <citerefentry
2422 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2423 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2424 manager itself are used.</para>
2425
2426 <para>The following basic service exit codes are defined by the C library.</para>
2427
2428 <table>
2429 <title>Basic C library exit codes</title>
2430 <tgroup cols='3'>
2431 <thead>
2432 <row>
2433 <entry>Exit Code</entry>
2434 <entry>Symbolic Name</entry>
2435 <entry>Description</entry>
2436 </row>
2437 </thead>
2438 <tbody>
2439 <row>
2440 <entry>0</entry>
2441 <entry><constant>EXIT_SUCCESS</constant></entry>
2442 <entry>Generic success code.</entry>
2443 </row>
2444 <row>
2445 <entry>1</entry>
2446 <entry><constant>EXIT_FAILURE</constant></entry>
2447 <entry>Generic failure or unspecified error.</entry>
2448 </row>
2449 </tbody>
2450 </tgroup>
2451 </table>
2452
2453 <para>The following service exit codes are defined by the <ulink
2454 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2455 </ulink>.
2456 </para>
2457
2458 <table>
2459 <title>LSB service exit codes</title>
2460 <tgroup cols='3'>
2461 <thead>
2462 <row>
2463 <entry>Exit Code</entry>
2464 <entry>Symbolic Name</entry>
2465 <entry>Description</entry>
2466 </row>
2467 </thead>
2468 <tbody>
2469 <row>
2470 <entry>2</entry>
2471 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2472 <entry>Invalid or excess arguments.</entry>
2473 </row>
2474 <row>
2475 <entry>3</entry>
2476 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2477 <entry>Unimplemented feature.</entry>
2478 </row>
2479 <row>
2480 <entry>4</entry>
2481 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2482 <entry>The user has insufficient privileges.</entry>
2483 </row>
2484 <row>
2485 <entry>5</entry>
2486 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2487 <entry>The program is not installed.</entry>
2488 </row>
2489 <row>
2490 <entry>6</entry>
2491 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2492 <entry>The program is not configured.</entry>
2493 </row>
2494 <row>
2495 <entry>7</entry>
2496 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2497 <entry>The program is not running.</entry>
2498 </row>
2499 </tbody>
2500 </tgroup>
2501 </table>
2502
2503 <para>
2504 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2505 used by the service manager to indicate problems during process invocation:
2506 </para>
2507 <table>
2508 <title>systemd-specific exit codes</title>
2509 <tgroup cols='3'>
2510 <thead>
2511 <row>
2512 <entry>Exit Code</entry>
2513 <entry>Symbolic Name</entry>
2514 <entry>Description</entry>
2515 </row>
2516 </thead>
2517 <tbody>
2518 <row>
2519 <entry>200</entry>
2520 <entry><constant>EXIT_CHDIR</constant></entry>
2521 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2522 </row>
2523 <row>
2524 <entry>201</entry>
2525 <entry><constant>EXIT_NICE</constant></entry>
2526 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2527 </row>
2528 <row>
2529 <entry>202</entry>
2530 <entry><constant>EXIT_FDS</constant></entry>
2531 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2532 </row>
2533 <row>
2534 <entry>203</entry>
2535 <entry><constant>EXIT_EXEC</constant></entry>
2536 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2537 </row>
2538 <row>
2539 <entry>204</entry>
2540 <entry><constant>EXIT_MEMORY</constant></entry>
2541 <entry>Failed to perform an action due to memory shortage.</entry>
2542 </row>
2543 <row>
2544 <entry>205</entry>
2545 <entry><constant>EXIT_LIMITS</constant></entry>
2546 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2547 </row>
2548 <row>
2549 <entry>206</entry>
2550 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2551 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2552 </row>
2553 <row>
2554 <entry>207</entry>
2555 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2556 <entry>Failed to set process signal mask.</entry>
2557 </row>
2558 <row>
2559 <entry>208</entry>
2560 <entry><constant>EXIT_STDIN</constant></entry>
2561 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2562 </row>
2563 <row>
2564 <entry>209</entry>
2565 <entry><constant>EXIT_STDOUT</constant></entry>
2566 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2567 </row>
2568 <row>
2569 <entry>210</entry>
2570 <entry><constant>EXIT_CHROOT</constant></entry>
2571 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2572 </row>
2573 <row>
2574 <entry>211</entry>
2575 <entry><constant>EXIT_IOPRIO</constant></entry>
2576 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2577 </row>
2578 <row>
2579 <entry>212</entry>
2580 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2581 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2582 </row>
2583 <row>
2584 <entry>213</entry>
2585 <entry><constant>EXIT_SECUREBITS</constant></entry>
2586 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2587 </row>
2588 <row>
2589 <entry>214</entry>
2590 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2591 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2592 </row>
2593 <row>
2594 <entry>215</entry>
2595 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2596 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2597 </row>
2598 <row>
2599 <entry>216</entry>
2600 <entry><constant>EXIT_GROUP</constant></entry>
2601 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2602 </row>
2603 <row>
2604 <entry>217</entry>
2605 <entry><constant>EXIT_USER</constant></entry>
2606 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2607 </row>
2608 <row>
2609 <entry>218</entry>
2610 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2611 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2612 </row>
2613 <row>
2614 <entry>219</entry>
2615 <entry><constant>EXIT_CGROUP</constant></entry>
2616 <entry>Setting up the service control group failed.</entry>
2617 </row>
2618 <row>
2619 <entry>220</entry>
2620 <entry><constant>EXIT_SETSID</constant></entry>
2621 <entry>Failed to create new process session.</entry>
2622 </row>
2623 <row>
2624 <entry>221</entry>
2625 <entry><constant>EXIT_CONFIRM</constant></entry>
2626 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2627 </row>
2628 <row>
2629 <entry>222</entry>
2630 <entry><constant>EXIT_STDERR</constant></entry>
2631 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2632 </row>
2633 <row>
2634 <entry>224</entry>
2635 <entry><constant>EXIT_PAM</constant></entry>
2636 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2637 </row>
2638 <row>
2639 <entry>225</entry>
2640 <entry><constant>EXIT_NETWORK</constant></entry>
2641 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2642 </row>
2643 <row>
2644 <entry>226</entry>
2645 <entry><constant>EXIT_NAMESPACE</constant></entry>
2646 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2647 </row>
2648 <row>
2649 <entry>227</entry>
2650 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2651 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2652 </row>
2653 <row>
2654 <entry>228</entry>
2655 <entry><constant>EXIT_SECCOMP</constant></entry>
2656 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2657 </row>
2658 <row>
2659 <entry>229</entry>
2660 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2661 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2662 </row>
2663 <row>
2664 <entry>230</entry>
2665 <entry><constant>EXIT_PERSONALITY</constant></entry>
2666 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2667 </row>
2668 <row>
2669 <entry>231</entry>
2670 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2671 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2672 </row>
2673 <row>
2674 <entry>232</entry>
2675 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2676 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2677 </row>
2678 <row>
2679 <entry>233</entry>
2680 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2681 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2682 </row>
2683 <row>
2684 <entry>235</entry>
2685 <entry><constant>EXIT_CHOWN</constant></entry>
2686 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2687 </row>
2688 <row>
2689 <entry>236</entry>
2690 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2691 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2692 </row>
2693 <row>
2694 <entry>237</entry>
2695 <entry><constant>EXIT_KEYRING</constant></entry>
2696 <entry>Failed to set up kernel keyring.</entry>
2697 </row>
2698 <row>
2699 <entry>238</entry>
2700 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2701 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2702 </row>
2703 <row>
2704 <entry>239</entry>
2705 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2706 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2707 </row>
2708 <row>
2709 <entry>240</entry>
2710 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2711 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2712 </row>
2713 <row>
2714 <entry>241</entry>
2715 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2716 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2717 </row>
2718 </tbody>
2719 </tgroup>
2720 </table>
2721
2722 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2723
2724 <table>
2725 <title>BSD exit codes</title>
2726 <tgroup cols='3'>
2727 <thead>
2728 <row>
2729 <entry>Exit Code</entry>
2730 <entry>Symbolic Name</entry>
2731 <entry>Description</entry>
2732 </row>
2733 </thead>
2734 <tbody>
2735 <row>
2736 <entry>64</entry>
2737 <entry><constant>EX_USAGE</constant></entry>
2738 <entry>Command line usage error</entry>
2739 </row>
2740 <row>
2741 <entry>65</entry>
2742 <entry><constant>EX_DATAERR</constant></entry>
2743 <entry>Data format error</entry>
2744 </row>
2745 <row>
2746 <entry>66</entry>
2747 <entry><constant>EX_NOINPUT</constant></entry>
2748 <entry>Cannot open input</entry>
2749 </row>
2750 <row>
2751 <entry>67</entry>
2752 <entry><constant>EX_NOUSER</constant></entry>
2753 <entry>Addressee unknown</entry>
2754 </row>
2755 <row>
2756 <entry>68</entry>
2757 <entry><constant>EX_NOHOST</constant></entry>
2758 <entry>Host name unknown</entry>
2759 </row>
2760 <row>
2761 <entry>69</entry>
2762 <entry><constant>EX_UNAVAILABLE</constant></entry>
2763 <entry>Service unavailable</entry>
2764 </row>
2765 <row>
2766 <entry>70</entry>
2767 <entry><constant>EX_SOFTWARE</constant></entry>
2768 <entry>internal software error</entry>
2769 </row>
2770 <row>
2771 <entry>71</entry>
2772 <entry><constant>EX_OSERR</constant></entry>
2773 <entry>System error (e.g., can't fork)</entry>
2774 </row>
2775 <row>
2776 <entry>72</entry>
2777 <entry><constant>EX_OSFILE</constant></entry>
2778 <entry>Critical OS file missing</entry>
2779 </row>
2780 <row>
2781 <entry>73</entry>
2782 <entry><constant>EX_CANTCREAT</constant></entry>
2783 <entry>Can't create (user) output file</entry>
2784 </row>
2785 <row>
2786 <entry>74</entry>
2787 <entry><constant>EX_IOERR</constant></entry>
2788 <entry>Input/output error</entry>
2789 </row>
2790 <row>
2791 <entry>75</entry>
2792 <entry><constant>EX_TEMPFAIL</constant></entry>
2793 <entry>Temporary failure; user is invited to retry</entry>
2794 </row>
2795 <row>
2796 <entry>76</entry>
2797 <entry><constant>EX_PROTOCOL</constant></entry>
2798 <entry>Remote error in protocol</entry>
2799 </row>
2800 <row>
2801 <entry>77</entry>
2802 <entry><constant>EX_NOPERM</constant></entry>
2803 <entry>Permission denied</entry>
2804 </row>
2805 <row>
2806 <entry>78</entry>
2807 <entry><constant>EX_CONFIG</constant></entry>
2808 <entry>Configuration error</entry>
2809 </row>
2810 </tbody>
2811 </tgroup>
2812 </table>
2813 </refsect1>
2814
2815 <refsect1>
2816 <title>See Also</title>
2817 <para>
2818 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2819 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2820 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2821 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2822 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2823 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2824 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2825 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2826 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2827 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2828 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2829 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2830 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2831 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2832 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2833 </para>
2834 </refsect1>
2835
2836 </refentry>