]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #14761 from keszybz/link-network-no-match
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
143 </varlistentry>
144
145 <varlistentry>
146 <term><varname>MountAPIVFS=</varname></term>
147
148 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
149 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
150 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
151 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
152 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
153 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
154 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
155 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
156 <varname>PrivateDevices=</varname>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>BindPaths=</varname></term>
163 <term><varname>BindReadOnlyPaths=</varname></term>
164
165 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
166 available at an additional place in the unit's view of the file system. Any bind mounts created with this
167 option are specific to the unit, and are not visible in the host's mount table. This option expects a
168 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
169 source path, destination path and option string, where the latter two are optional. If only a source path is
170 specified the source and destination is taken to be the same. The option string may be either
171 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
172 mount. If the destination path is omitted, the option string must be omitted too.
173 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
174 when its source path does not exist.</para>
175
176 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
177 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
178 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
179 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
180 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
181 used.</para>
182
183 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
184 is used. In this case the source path refers to a path on the host file system, while the destination path
185 refers to a path below the root directory of the unit.</para>
186
187 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
188 is not possible to use those options for mount points nested underneath paths specified in
189 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
190 directories if <varname>ProtectHome=yes</varname> is
191 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
192 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
195 </varlistentry>
196
197 </variablelist>
198 </refsect1>
199
200 <refsect1>
201 <title>Credentials</title>
202
203 <xi:include href="system-only.xml" xpointer="plural"/>
204
205 <variablelist class='unit-directives'>
206
207 <varlistentry>
208 <term><varname>User=</varname></term>
209 <term><varname>Group=</varname></term>
210
211 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
212 user or group name, or a numeric ID as argument. For system services (services run by the system service
213 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
214 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
215 used to specify a different user. For user services of any other user, switching user identity is not
216 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
217 is set, the default group of the user is used. This setting does not affect commands whose command line is
218 prefixed with <literal>+</literal>.</para>
219
220 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
221 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
222 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
223 as first character). The user/group name must have at least one character, and at most 31. These restrictions
224 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
225 Linux systems.</para>
226
227 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
228 dynamically allocated at the time the service is started, and released at the time the service is
229 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
230 is not used the specified user and group must have been created statically in the user database no
231 later than the moment the service is started, for example using the
232 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
233 facility, which is applied at boot or package install time. If the user does not exist by then
234 program invocation will fail.</para>
235
236 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
237 from the specified user's default group list, as defined in the system's user and group
238 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
239 setting (see below).</para></listitem>
240 </varlistentry>
241
242 <varlistentry>
243 <term><varname>DynamicUser=</varname></term>
244
245 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
246 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
247 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
248 transiently during runtime. The
249 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
250 NSS module provides integration of these dynamic users/groups into the system's user and group
251 databases. The user and group name to use may be configured via <varname>User=</varname> and
252 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
253 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
254 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
255 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
256 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
257 <varname>User=</varname> is specified and the static group with the name exists, then it is required
258 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
259 specified and the static user with the name exists, then it is required that the static group with
260 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
261 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
262 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
263 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
264 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
265 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
266 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
267 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
268 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
269 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
270 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
271 world-writable directories on a system this ensures that a unit making use of dynamic user/group
272 allocation cannot leave files around after unit termination. Furthermore
273 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
274 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
275 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
276 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
277 arbitrary file system locations. In order to allow the service to write to certain directories, they
278 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
279 UID/GID recycling doesn't create security issues involving files created by the service. Use
280 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
281 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
282 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
283 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
284 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
285 below). If this option is enabled, care should be taken that the unit's processes do not get access
286 to directories outside of these explicitly configured and managed ones. Specifically, do not use
287 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
288 passing for directory file descriptors, as this would permit processes to create files or directories
289 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
290 service. Defaults to off.</para></listitem>
291 </varlistentry>
292
293 <varlistentry>
294 <term><varname>SupplementaryGroups=</varname></term>
295
296 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
297 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
298 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
299 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
300 the list of supplementary groups configured in the system group database for the user. This does not affect
301 commands prefixed with <literal>+</literal>.</para></listitem>
302 </varlistentry>
303
304 <varlistentry>
305 <term><varname>PAMName=</varname></term>
306
307 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
308 registered as a PAM session under the specified service name. This is only useful in conjunction with the
309 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
310 executed processes. See <citerefentry
311 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
312 details.</para>
313
314 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
315 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
316 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
317 is an immediate child process of the unit's main process.</para>
318
319 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
320 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
321 be associated with two units: the unit it was originally started from (and for which
322 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
323 will however be associated with the session scope unit only. This has implications when used in combination
324 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
325 changes in the original unit through notification messages. These messages will be considered belonging to the
326 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
327 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
328 </listitem>
329 </varlistentry>
330
331 </variablelist>
332 </refsect1>
333
334 <refsect1>
335 <title>Capabilities</title>
336
337 <xi:include href="system-only.xml" xpointer="plural"/>
338
339 <variablelist class='unit-directives'>
340
341 <varlistentry>
342 <term><varname>CapabilityBoundingSet=</varname></term>
343
344 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
345 process. See <citerefentry
346 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
347 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
348 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
349 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
350 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
351 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
352 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
353 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
354 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
355 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
356 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
357 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
358 capabilities, also undoing any previous settings. This does not affect commands prefixed with
359 <literal>+</literal>.</para>
360
361 <para>Example: if a unit has the following,
362 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
363 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
364 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
365 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
366 <literal>~</literal>, e.g.,
367 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
368 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
369 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
370 </varlistentry>
371
372 <varlistentry>
373 <term><varname>AmbientCapabilities=</varname></term>
374
375 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
376 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
377 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
378 once in which case the ambient capability sets are merged (see the above examples in
379 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
380 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
381 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
382 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
383 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
384 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
385 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
386 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
387 to <varname>SecureBits=</varname> to retain the capabilities over the user
388 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
389 <literal>+</literal>.</para></listitem>
390 </varlistentry>
391
392 </variablelist>
393 </refsect1>
394
395 <refsect1>
396 <title>Security</title>
397
398 <variablelist class='unit-directives'>
399
400 <varlistentry>
401 <term><varname>NoNewPrivileges=</varname></term>
402
403 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
404 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
405 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
406 a process and its children can never elevate privileges again. Defaults to false, but certain
407 settings override this and ignore the value of this setting. This is the case when
408 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
409 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
410 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
411 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
412 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
413 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
414 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
415 <command>systemctl show</command> shows the original value of this setting.
416 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
417 Flag</ulink>.</para></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>SecureBits=</varname></term>
422
423 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
424 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
425 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
426 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
427 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
428 prefixed with <literal>+</literal>. See <citerefentry
429 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
430 details.</para></listitem>
431 </varlistentry>
432
433 </variablelist>
434 </refsect1>
435
436 <refsect1>
437 <title>Mandatory Access Control</title>
438
439 <xi:include href="system-only.xml" xpointer="plural"/>
440
441 <variablelist class='unit-directives'>
442
443 <varlistentry>
444 <term><varname>SELinuxContext=</varname></term>
445
446 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
447 automated domain transition. However, the policy still needs to authorize the transition. This directive is
448 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
449 affect commands prefixed with <literal>+</literal>. See <citerefentry
450 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
451 details.</para></listitem>
452 </varlistentry>
453
454 <varlistentry>
455 <term><varname>AppArmorProfile=</varname></term>
456
457 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
458 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
459 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
460 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
461 </varlistentry>
462
463 <varlistentry>
464 <term><varname>SmackProcessLabel=</varname></term>
465
466 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
467 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
468 it. The process will continue to run under the label specified here unless the executable has its own
469 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
470 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
471 disabled.</para>
472
473 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
474 value may be specified to unset previous assignments. This does not affect commands prefixed with
475 <literal>+</literal>.</para></listitem>
476 </varlistentry>
477
478 </variablelist>
479 </refsect1>
480
481 <refsect1>
482 <title>Process Properties</title>
483
484 <variablelist class='unit-directives'>
485
486 <varlistentry>
487 <term><varname>LimitCPU=</varname></term>
488 <term><varname>LimitFSIZE=</varname></term>
489 <term><varname>LimitDATA=</varname></term>
490 <term><varname>LimitSTACK=</varname></term>
491 <term><varname>LimitCORE=</varname></term>
492 <term><varname>LimitRSS=</varname></term>
493 <term><varname>LimitNOFILE=</varname></term>
494 <term><varname>LimitAS=</varname></term>
495 <term><varname>LimitNPROC=</varname></term>
496 <term><varname>LimitMEMLOCK=</varname></term>
497 <term><varname>LimitLOCKS=</varname></term>
498 <term><varname>LimitSIGPENDING=</varname></term>
499 <term><varname>LimitMSGQUEUE=</varname></term>
500 <term><varname>LimitNICE=</varname></term>
501 <term><varname>LimitRTPRIO=</varname></term>
502 <term><varname>LimitRTTIME=</varname></term>
503
504 <listitem><para>Set soft and hard limits on various resources for executed processes. See
505 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
506 details on the resource limit concept. Resource limits may be specified in two formats: either as
507 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
508 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
509 Use the string <option>infinity</option> to configure no limit on a specific resource. The
510 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
511 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
512 usual time units ms, s, min, h and so on may be used (see
513 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
514 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
515 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
516 implied. Also, note that the effective granularity of the limits might influence their
517 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
518 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
519 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
520 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
521 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
522
523 <para>Note that most process resource limits configured with these options are per-process, and
524 processes may fork in order to acquire a new set of resources that are accounted independently of the
525 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
526 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
527 controls listed in
528 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
529 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
530 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
531 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
532
533 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
534 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
535 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
536 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
537 services, see below).</para>
538
539 <para>For system units these resource limits may be chosen freely. When these settings are configured
540 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
541 used to raise the limits above those set for the user manager itself when it was first invoked, as
542 the user's service manager generally lacks the privileges to do so. In user context these
543 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
544 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
545 available configuration mechanisms differ between operating systems, but typically require
546 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
547 setting limits on the system service encapsulating the user's service manager, i.e. the user's
548 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
549 user's service manager.</para>
550
551 <table>
552 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
553
554 <tgroup cols='3'>
555 <colspec colname='directive' />
556 <colspec colname='equivalent' />
557 <colspec colname='unit' />
558 <thead>
559 <row>
560 <entry>Directive</entry>
561 <entry><command>ulimit</command> equivalent</entry>
562 <entry>Unit</entry>
563 </row>
564 </thead>
565 <tbody>
566 <row>
567 <entry>LimitCPU=</entry>
568 <entry>ulimit -t</entry>
569 <entry>Seconds</entry>
570 </row>
571 <row>
572 <entry>LimitFSIZE=</entry>
573 <entry>ulimit -f</entry>
574 <entry>Bytes</entry>
575 </row>
576 <row>
577 <entry>LimitDATA=</entry>
578 <entry>ulimit -d</entry>
579 <entry>Bytes</entry>
580 </row>
581 <row>
582 <entry>LimitSTACK=</entry>
583 <entry>ulimit -s</entry>
584 <entry>Bytes</entry>
585 </row>
586 <row>
587 <entry>LimitCORE=</entry>
588 <entry>ulimit -c</entry>
589 <entry>Bytes</entry>
590 </row>
591 <row>
592 <entry>LimitRSS=</entry>
593 <entry>ulimit -m</entry>
594 <entry>Bytes</entry>
595 </row>
596 <row>
597 <entry>LimitNOFILE=</entry>
598 <entry>ulimit -n</entry>
599 <entry>Number of File Descriptors</entry>
600 </row>
601 <row>
602 <entry>LimitAS=</entry>
603 <entry>ulimit -v</entry>
604 <entry>Bytes</entry>
605 </row>
606 <row>
607 <entry>LimitNPROC=</entry>
608 <entry>ulimit -u</entry>
609 <entry>Number of Processes</entry>
610 </row>
611 <row>
612 <entry>LimitMEMLOCK=</entry>
613 <entry>ulimit -l</entry>
614 <entry>Bytes</entry>
615 </row>
616 <row>
617 <entry>LimitLOCKS=</entry>
618 <entry>ulimit -x</entry>
619 <entry>Number of Locks</entry>
620 </row>
621 <row>
622 <entry>LimitSIGPENDING=</entry>
623 <entry>ulimit -i</entry>
624 <entry>Number of Queued Signals</entry>
625 </row>
626 <row>
627 <entry>LimitMSGQUEUE=</entry>
628 <entry>ulimit -q</entry>
629 <entry>Bytes</entry>
630 </row>
631 <row>
632 <entry>LimitNICE=</entry>
633 <entry>ulimit -e</entry>
634 <entry>Nice Level</entry>
635 </row>
636 <row>
637 <entry>LimitRTPRIO=</entry>
638 <entry>ulimit -r</entry>
639 <entry>Realtime Priority</entry>
640 </row>
641 <row>
642 <entry>LimitRTTIME=</entry>
643 <entry>No equivalent</entry>
644 <entry>Microseconds</entry>
645 </row>
646 </tbody>
647 </tgroup>
648 </table></listitem>
649 </varlistentry>
650
651 <varlistentry>
652 <term><varname>UMask=</varname></term>
653
654 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
655 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
656 to 0022.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>KeyringMode=</varname></term>
661
662 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
663 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
664 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
665 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
666 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
667 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
668 system services, as this ensures that multiple services running under the same system user ID (in particular
669 the root user) do not share their key material among each other. If <option>shared</option> is used a new
670 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
671 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
672 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
673 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
674 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
675 <option>private</option> for services of the system service manager and to <option>inherit</option> for
676 non-service units and for services of the user service manager.</para></listitem>
677 </varlistentry>
678
679 <varlistentry>
680 <term><varname>OOMScoreAdjust=</varname></term>
681
682 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
683 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
684 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
685 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
686 not specified defaults to the OOM score adjustment level of the service manager itself, which is
687 normally at 0.</para>
688
689 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
690 manager shall react to the kernel OOM killer terminating a process of the service. See
691 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
692 for details.</para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>TimerSlackNSec=</varname></term>
697 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
698 accuracy of wake-ups triggered by timers. See
699 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
700 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
701 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>Personality=</varname></term>
706
707 <listitem><para>Controls which kernel architecture <citerefentry
708 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
709 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
710 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
711 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
712 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
713 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
714 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
715 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
716 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
717 personality of the host system's kernel.</para></listitem>
718 </varlistentry>
719
720 <varlistentry>
721 <term><varname>IgnoreSIGPIPE=</varname></term>
722
723 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
724 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
725 pipelines.</para></listitem>
726 </varlistentry>
727
728 </variablelist>
729 </refsect1>
730
731 <refsect1>
732 <title>Scheduling</title>
733
734 <variablelist class='unit-directives'>
735
736 <varlistentry>
737 <term><varname>Nice=</varname></term>
738
739 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
740 between -20 (highest priority) and 19 (lowest priority). See
741 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
742 details.</para></listitem>
743 </varlistentry>
744
745 <varlistentry>
746 <term><varname>CPUSchedulingPolicy=</varname></term>
747
748 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
749 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
750 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
751 details.</para></listitem>
752 </varlistentry>
753
754 <varlistentry>
755 <term><varname>CPUSchedulingPriority=</varname></term>
756
757 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
758 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
759 (lowest priority) and 99 (highest priority) can be used. See
760 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
761 details. </para></listitem>
762 </varlistentry>
763
764 <varlistentry>
765 <term><varname>CPUSchedulingResetOnFork=</varname></term>
766
767 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
768 reset when the executed processes fork, and can hence not leak into child processes. See
769 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
770 details. Defaults to false.</para></listitem>
771 </varlistentry>
772
773 <varlistentry>
774 <term><varname>CPUAffinity=</varname></term>
775
776 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
777 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
778 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
779 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
780 effect. See
781 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
782 details.</para></listitem>
783 </varlistentry>
784
785 <varlistentry>
786 <term><varname>NUMAPolicy=</varname></term>
787
788 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
789 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
790 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
791 in <varname>NUMAMask=</varname>. For more details on each policy please see,
792 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
793 overview of NUMA support in Linux see,
794 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
795 </para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>NUMAMask=</varname></term>
800
801 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
802 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
803 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
804 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
805 </varlistentry>
806
807 <varlistentry>
808 <term><varname>IOSchedulingClass=</varname></term>
809
810 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
811 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
812 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
813 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
814 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
815 details.</para></listitem>
816 </varlistentry>
817
818 <varlistentry>
819 <term><varname>IOSchedulingPriority=</varname></term>
820
821 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
822 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
823 above). If the empty string is assigned to this option, all prior assignments to both
824 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
825 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
826 details.</para></listitem>
827 </varlistentry>
828
829 </variablelist>
830 </refsect1>
831
832 <refsect1>
833 <title>Sandboxing</title>
834
835 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
836 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
837 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
838 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
839 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
840 manager that makes file system namespacing unavailable to its payload. Similar,
841 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
842 or in containers where support for this is turned off.</para>
843
844 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
845 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
846 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
847 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
848 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
849
850 <variablelist class='unit-directives'>
851
852 <varlistentry>
853 <term><varname>ProtectSystem=</varname></term>
854
855 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
856 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
857 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
858 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
859 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
860 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
861 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
862 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
863 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
864 recommended to enable this setting for all long-running services, unless they are involved with system updates
865 or need to modify the operating system in other ways. If this option is used,
866 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
867 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
868 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
869 off.</para></listitem>
870 </varlistentry>
871
872 <varlistentry>
873 <term><varname>ProtectHome=</varname></term>
874
875 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
876 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
877 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
878 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
879 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
880 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
881 directories not relevant to the processes invoked by the unit, while still allowing necessary
882 directories to be made visible when listed in <varname>BindPaths=</varname> or
883 <varname>BindReadOnlyPaths=</varname>.</para>
884
885 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
886 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
887 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
888 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
889
890 <para>It is recommended to enable this setting for all long-running services (in particular
891 network-facing ones), to ensure they cannot get access to private user data, unless the services
892 actually require access to the user's private data. This setting is implied if
893 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
894 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
895
896 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
897 </varlistentry>
898
899 <varlistentry>
900 <term><varname>RuntimeDirectory=</varname></term>
901 <term><varname>StateDirectory=</varname></term>
902 <term><varname>CacheDirectory=</varname></term>
903 <term><varname>LogsDirectory=</varname></term>
904 <term><varname>ConfigurationDirectory=</varname></term>
905
906 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
907 names must be relative, and may not include <literal>..</literal>. If set, one or more
908 directories by the specified names will be created (including their parents) below the locations
909 defined in the following table, when the unit is started. Also, the corresponding environment variable
910 is defined with the full path of directories. If multiple directories are set, then in the environment variable
911 the paths are concatenated with colon (<literal>:</literal>).</para>
912 <table>
913 <title>Automatic directory creation and environment variables</title>
914 <tgroup cols='4'>
915 <thead>
916 <row>
917 <entry>Directory</entry>
918 <entry>Below path for system units</entry>
919 <entry>Below path for user units</entry>
920 <entry>Environment variable set</entry>
921 </row>
922 </thead>
923 <tbody>
924 <row>
925 <entry><varname>RuntimeDirectory=</varname></entry>
926 <entry><filename>/run/</filename></entry>
927 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
928 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
929 </row>
930 <row>
931 <entry><varname>StateDirectory=</varname></entry>
932 <entry><filename>/var/lib/</filename></entry>
933 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
934 <entry><varname>$STATE_DIRECTORY</varname></entry>
935 </row>
936 <row>
937 <entry><varname>CacheDirectory=</varname></entry>
938 <entry><filename>/var/cache/</filename></entry>
939 <entry><varname>$XDG_CACHE_HOME</varname></entry>
940 <entry><varname>$CACHE_DIRECTORY</varname></entry>
941 </row>
942 <row>
943 <entry><varname>LogsDirectory=</varname></entry>
944 <entry><filename>/var/log/</filename></entry>
945 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
946 <entry><varname>$LOGS_DIRECTORY</varname></entry>
947 </row>
948 <row>
949 <entry><varname>ConfigurationDirectory=</varname></entry>
950 <entry><filename>/etc/</filename></entry>
951 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
952 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
953 </row>
954 </tbody>
955 </tgroup>
956 </table>
957
958 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
959 the unit is stopped. It is possible to preserve the specified directories in this case if
960 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
961 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
962 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
963 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
964
965 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
966 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
967 specified directories already exist and their owning user or group do not match the configured ones, all files
968 and directories below the specified directories as well as the directories themselves will have their file
969 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
970 already owned by the right user and group, files and directories below of them are left as-is, even if they do
971 not match what is requested. The innermost specified directories will have their access mode adjusted to the
972 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
973 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
974 <varname>ConfigurationDirectoryMode=</varname>.</para>
975
976 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
977 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
978 are mounted from there into the unit's file system namespace.</para>
979
980 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
981 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
982 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
983 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
984 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
985 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
986 and from inside the unit, the relevant directories hence always appear directly below
987 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
988
989 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
990 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
991 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
992 directory is cleaned up automatically after use. For runtime directories that require more complex or different
993 configuration or lifetime guarantees, please consider using
994 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
995
996 <para>The directories defined by these options are always created under the standard paths used by systemd
997 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
998 directories in a different location, a different mechanism has to be used to create them.</para>
999
1000 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1001 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1002 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1003 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1004
1005 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1006 …</command> command on the relevant units, see
1007 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1008 details.</para>
1009
1010 <para>Example: if a system service unit has the following,
1011 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1012 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1013
1014 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1015 directories <filename index='false'>/run/foo/bar</filename> and
1016 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1017 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1018 when the service is stopped.</para>
1019
1020 <para>Example: if a system service unit has the following,
1021 <programlisting>RuntimeDirectory=foo/bar
1022 StateDirectory=aaa/bbb ccc</programlisting>
1023 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1024 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1025 </varlistentry>
1026
1027 <varlistentry>
1028 <term><varname>RuntimeDirectoryMode=</varname></term>
1029 <term><varname>StateDirectoryMode=</varname></term>
1030 <term><varname>CacheDirectoryMode=</varname></term>
1031 <term><varname>LogsDirectoryMode=</varname></term>
1032 <term><varname>ConfigurationDirectoryMode=</varname></term>
1033
1034 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1035 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1036 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1037 <constant>0755</constant>. See "Permissions" in <citerefentry
1038 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1039 discussion of the meaning of permission bits.</para></listitem>
1040 </varlistentry>
1041
1042 <varlistentry>
1043 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1044
1045 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1046 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1047 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1048 and manually restarted. Here, the automatic restart means the operation specified in
1049 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1050 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1051 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1052 <literal>tmpfs</literal>, then for system services the directories specified in
1053 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1054 </varlistentry>
1055
1056 <varlistentry>
1057 <term><varname>TimeoutCleanSec=</varname></term>
1058 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1059 clean …</command>, see
1060 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1061 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1062 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1063 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1064 </varlistentry>
1065
1066 <varlistentry>
1067 <term><varname>ReadWritePaths=</varname></term>
1068 <term><varname>ReadOnlyPaths=</varname></term>
1069 <term><varname>InaccessiblePaths=</varname></term>
1070
1071 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1072 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1073 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1074 contain symlinks, they are resolved relative to the root directory set with
1075 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1076
1077 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1078 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1079 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1080 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1081 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1082 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1083
1084 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1085 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1086 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1087 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1088 see <varname>TemporaryFileSystem=</varname>.</para>
1089
1090 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1091 in which case all paths listed will have limited access from within the namespace. If the empty string is
1092 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1093
1094 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1095 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1096 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1097 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1098 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1099 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1100 second.</para>
1101
1102 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1103 host. This means that this setting may not be used for services which shall be able to install mount points in
1104 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1105 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1106 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1107 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1108 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1109 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1110 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1111 setting is not complete, and does not offer full protection. </para>
1112
1113 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1114 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1115 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1116 <varname>SystemCallFilter=~@mount</varname>.</para>
1117
1118 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1119 </varlistentry>
1120
1121 <varlistentry>
1122 <term><varname>TemporaryFileSystem=</varname></term>
1123
1124 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1125 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1126 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1127 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1128 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1129 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1130 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1131 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1132
1133 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1134 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1135 <varname>BindReadOnlyPaths=</varname>:</para>
1136
1137 <para>Example: if a unit has the following,
1138 <programlisting>TemporaryFileSystem=/var:ro
1139 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1140 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1141 <filename>/var/lib/systemd</filename> or its contents.</para>
1142
1143 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>PrivateTmp=</varname></term>
1148
1149 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1150 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1151 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1152 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1153 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1154 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1155 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1156 <varname>JoinsNamespaceOf=</varname> directive, see
1157 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1158 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1159 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1160 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1161 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1162 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1163 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1164 is added.</para>
1165
1166 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1167 available), and the unit should be written in a way that does not solely rely on this setting for
1168 security.</para>
1169
1170 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1171 </varlistentry>
1172
1173 <varlistentry>
1174 <term><varname>PrivateDevices=</varname></term>
1175
1176 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1177 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1178 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1179 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1180 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1181 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1182 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1183 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1184 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1185 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1186 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1187 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1188 services which shall be able to install mount points in the main mount namespace. The new
1189 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1190 to set up executable memory by using
1191 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1192 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1193 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1194 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1195 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1196 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1197
1198 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1199 available), and the unit should be written in a way that does not solely rely on this setting for
1200 security.</para>
1201
1202 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1203 </varlistentry>
1204
1205 <varlistentry>
1206 <term><varname>PrivateNetwork=</varname></term>
1207
1208 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1209 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1210 be available to the executed process. This is useful to turn off network access by the executed process.
1211 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1212 the <varname>JoinsNamespaceOf=</varname> directive, see
1213 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1214 details. Note that this option will disconnect all socket families from the host, including
1215 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1216 <constant>AF_NETLINK</constant> this means that device configuration events received from
1217 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1218 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1219 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1220 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1221
1222 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1223 not available), and the unit should be written in a way that does not solely rely on this setting for
1224 security.</para>
1225
1226 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1227 bound within a private network namespace. This may be combined with
1228 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1229 services.</para>
1230
1231 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1232 </varlistentry>
1233
1234 <varlistentry>
1235 <term><varname>NetworkNamespacePath=</varname></term>
1236
1237 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1238 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1239 one). When set the invoked processes are added to the network namespace referenced by that path. The
1240 path has to point to a valid namespace file at the moment the processes are forked off. If this
1241 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1242 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1243 the listed units that have <varname>PrivateNetwork=</varname> or
1244 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1245 units is reused.</para>
1246
1247 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1248 bound within the specified network namespace.</para>
1249
1250 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1251 </varlistentry>
1252
1253 <varlistentry>
1254 <term><varname>PrivateUsers=</varname></term>
1255
1256 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1257 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1258 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1259 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1260 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1261 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1262 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1263 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1264 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1265 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1266 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1267 additional capabilities in the host's user namespace. Defaults to off.</para>
1268
1269 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1270 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1271 Additionally, in the per-user instance manager case, the
1272 user namespace will be set up before most other namespaces. This means that combining
1273 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1274 normally supported by the per-user instances of the service manager.</para>
1275
1276 <para>This setting is particularly useful in conjunction with
1277 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1278 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1279 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1280
1281 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1282 available), and the unit should be written in a way that does not solely rely on this setting for
1283 security.</para></listitem>
1284 </varlistentry>
1285
1286 <varlistentry>
1287 <term><varname>ProtectHostname=</varname></term>
1288
1289 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1290 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1291
1292 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1293 are not available), and the unit should be written in a way that does not solely rely on this setting
1294 for security.</para>
1295
1296 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1297 the system into the service, it is hence not suitable for services that need to take notice of system
1298 hostname changes dynamically.</para>
1299
1300 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1301 </varlistentry>
1302
1303 <varlistentry>
1304 <term><varname>ProtectClock=</varname></term>
1305
1306 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1307 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1308 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1309 capability bounding set for this unit, installs a system call filter to block calls that can set the
1310 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1311 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1312 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1313 for the details about <varname>DeviceAllow=</varname>.</para>
1314
1315 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1316 </varlistentry>
1317
1318 <varlistentry>
1319 <term><varname>ProtectKernelTunables=</varname></term>
1320
1321 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1322 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1323 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1324 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1325 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1326 boot-time, for example with the
1327 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1328 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1329 setting the same restrictions regarding mount propagation and privileges apply as for
1330 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1331 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1332 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1333 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1334 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1335 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1336 implied.</para>
1337
1338 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1339 </varlistentry>
1340
1341 <varlistentry>
1342 <term><varname>ProtectKernelModules=</varname></term>
1343
1344 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1345 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1346 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1347 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1348 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1349 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1350 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1351 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1352 both privileged and unprivileged. To disable module auto-load feature please see
1353 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1354 <constant>kernel.modules_disabled</constant> mechanism and
1355 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1356 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1357 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1358
1359 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1360 </varlistentry>
1361
1362 <varlistentry>
1363 <term><varname>ProtectKernelLogs=</varname></term>
1364
1365 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1366 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1367 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1368 unit, and installs a system call filter to block the
1369 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1370 system call (not to be confused with the libc API
1371 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1372 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1373 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1374
1375 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1376 </varlistentry>
1377
1378 <varlistentry>
1379 <term><varname>ProtectControlGroups=</varname></term>
1380
1381 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1382 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1383 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1384 unit. Except for container managers no services should require write access to the control groups hierarchies;
1385 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1386 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1387 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1388 is implied.</para>
1389
1390 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1391 </varlistentry>
1392
1393 <varlistentry>
1394 <term><varname>RestrictAddressFamilies=</varname></term>
1395
1396 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1397 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1398 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1399 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1400 to the <citerefentry
1401 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1402 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1403 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1404 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1405 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1406 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1407 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1408 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1409 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1410 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1411 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1412 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1413 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1414 <literal>+</literal>.</para>
1415
1416 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1417 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1418 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1419 used for local communication, including for
1420 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1421 logging.</para></listitem>
1422 </varlistentry>
1423
1424 <varlistentry>
1425 <term><varname>RestrictNamespaces=</varname></term>
1426
1427 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1428 about Linux namespaces, see <citerefentry
1429 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1430 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1431 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1432 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1433 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1434 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1435 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1436 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1437 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1438 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1439 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1440 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1441 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1442 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1443 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1444 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1445 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1446 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1447 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1448 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1449 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1450 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1451 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1452
1453 <para>Example: if a unit has the following,
1454 <programlisting>RestrictNamespaces=cgroup ipc
1455 RestrictNamespaces=cgroup net</programlisting>
1456 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1457 If the second line is prefixed with <literal>~</literal>, e.g.,
1458 <programlisting>RestrictNamespaces=cgroup ipc
1459 RestrictNamespaces=~cgroup net</programlisting>
1460 then, only <constant>ipc</constant> is set.</para></listitem>
1461 </varlistentry>
1462
1463 <varlistentry>
1464 <term><varname>LockPersonality=</varname></term>
1465
1466 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1467 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1468 call so that the kernel execution domain may not be changed from the default or the personality selected with
1469 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1470 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1471 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1472 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1473 </varlistentry>
1474
1475 <varlistentry>
1476 <term><varname>MemoryDenyWriteExecute=</varname></term>
1477
1478 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1479 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1480 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1481 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1482 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1483 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1484 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1485 with <constant>PROT_EXEC</constant> set and
1486 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1487 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1488 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1489 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1490 software exploits to change running code dynamically. However, the protection can be circumvented, if
1491 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1492 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1493 prevented by making such file systems inaccessible to the service
1494 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1495 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1496 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1497 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1498 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1499 restrictions of this option. Specifically, it is recommended to combine this option with
1500 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1501 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1502 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1503 </varlistentry>
1504
1505 <varlistentry>
1506 <term><varname>RestrictRealtime=</varname></term>
1507
1508 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1509 the unit are refused. This restricts access to realtime task scheduling policies such as
1510 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1511 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1512 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1513 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1514 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1515 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1516 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1517 that actually require them. Defaults to off.</para></listitem>
1518 </varlistentry>
1519
1520 <varlistentry>
1521 <term><varname>RestrictSUIDSGID=</varname></term>
1522
1523 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1524 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1525 <citerefentry
1526 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1527 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1528 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1529 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1530 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1531 programs that actually require them. Note that this restricts marking of any type of file system
1532 object with these bits, including both regular files and directories (where the SGID is a different
1533 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1534 is enabled. Defaults to off.</para></listitem>
1535 </varlistentry>
1536
1537 <varlistentry>
1538 <term><varname>RemoveIPC=</varname></term>
1539
1540 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1541 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1542 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1543 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1544 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1545 multiple units use the same user or group the IPC objects are removed when the last of these units is
1546 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1547
1548 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1549 </varlistentry>
1550
1551 <varlistentry>
1552 <term><varname>PrivateMounts=</varname></term>
1553
1554 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1555 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1556 namespace turned off. This means any file system mount points established or removed by the unit's processes
1557 will be private to them and not be visible to the host. However, file system mount points established or
1558 removed on the host will be propagated to the unit's processes. See <citerefentry
1559 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1560 details on file system namespaces. Defaults to off.</para>
1561
1562 <para>When turned on, this executes three operations for each invoked process: a new
1563 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1564 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1565 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1566 mode configured with <varname>MountFlags=</varname>, see below.</para>
1567
1568 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1569 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1570 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1571 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1572 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1573 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1574 directories.</para>
1575
1576 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1577 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1578 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1579 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1580 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1581 used.</para>
1582
1583 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1584 </varlistentry>
1585
1586 <varlistentry>
1587 <term><varname>MountFlags=</varname></term>
1588
1589 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1590 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1591 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1592 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1593 for details on mount propagation, and the three propagation flags in particular.</para>
1594
1595 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1596 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1597 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1598 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1599 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1600 <option>shared</option> does not reestablish propagation in that case.</para>
1601
1602 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1603 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1604 first, propagation from the unit's processes to the host is still turned off.</para>
1605
1606 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1607 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1608 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1609
1610 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1611 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1612
1613 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1614 </varlistentry>
1615
1616 </variablelist>
1617 </refsect1>
1618
1619 <refsect1>
1620 <title>System Call Filtering</title>
1621 <variablelist class='unit-directives'>
1622
1623 <varlistentry>
1624 <term><varname>SystemCallFilter=</varname></term>
1625
1626 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1627 system calls executed by the unit processes except for the listed ones will result in immediate
1628 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1629 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1630 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1631 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1632 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1633 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1634 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1635 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1636 full list). This value will be returned when a blacklisted system call is triggered, instead of
1637 terminating the processes immediately. This value takes precedence over the one given in
1638 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1639 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1640 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1641 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1642 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1643 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1644 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1645 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1646 explicitly. This option may be specified more than once, in which case the filter masks are
1647 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1648 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1649
1650 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1651 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1652 option. Specifically, it is recommended to combine this option with
1653 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1654
1655 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1656 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1657 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1658 service binary fails for some reason (for example: missing service executable), the error handling logic might
1659 require access to an additional set of system calls in order to process and log this failure correctly. It
1660 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1661 failures.</para>
1662
1663 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1664 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1665 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1666 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1667 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1668 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1669
1670 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1671 starts with <literal>@</literal> character, followed by name of the set.
1672
1673 <table>
1674 <title>Currently predefined system call sets</title>
1675
1676 <tgroup cols='2'>
1677 <colspec colname='set' />
1678 <colspec colname='description' />
1679 <thead>
1680 <row>
1681 <entry>Set</entry>
1682 <entry>Description</entry>
1683 </row>
1684 </thead>
1685 <tbody>
1686 <row>
1687 <entry>@aio</entry>
1688 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1689 </row>
1690 <row>
1691 <entry>@basic-io</entry>
1692 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1693 </row>
1694 <row>
1695 <entry>@chown</entry>
1696 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1697 </row>
1698 <row>
1699 <entry>@clock</entry>
1700 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1701 </row>
1702 <row>
1703 <entry>@cpu-emulation</entry>
1704 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1705 </row>
1706 <row>
1707 <entry>@debug</entry>
1708 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1709 </row>
1710 <row>
1711 <entry>@file-system</entry>
1712 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1713 </row>
1714 <row>
1715 <entry>@io-event</entry>
1716 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1717 </row>
1718 <row>
1719 <entry>@ipc</entry>
1720 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1721 </row>
1722 <row>
1723 <entry>@keyring</entry>
1724 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1725 </row>
1726 <row>
1727 <entry>@memlock</entry>
1728 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1729 </row>
1730 <row>
1731 <entry>@module</entry>
1732 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1733 </row>
1734 <row>
1735 <entry>@mount</entry>
1736 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1737 </row>
1738 <row>
1739 <entry>@network-io</entry>
1740 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1741 </row>
1742 <row>
1743 <entry>@obsolete</entry>
1744 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1745 </row>
1746 <row>
1747 <entry>@privileged</entry>
1748 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1749 </row>
1750 <row>
1751 <entry>@process</entry>
1752 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1753 </row>
1754 <row>
1755 <entry>@raw-io</entry>
1756 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1757 </row>
1758 <row>
1759 <entry>@reboot</entry>
1760 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1761 </row>
1762 <row>
1763 <entry>@resources</entry>
1764 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1765 </row>
1766 <row>
1767 <entry>@setuid</entry>
1768 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1769 </row>
1770 <row>
1771 <entry>@signal</entry>
1772 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1773 </row>
1774 <row>
1775 <entry>@swap</entry>
1776 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1777 </row>
1778 <row>
1779 <entry>@sync</entry>
1780 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1781 </row>
1782 <row>
1783 <entry>@system-service</entry>
1784 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1785 </row>
1786 <row>
1787 <entry>@timer</entry>
1788 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1789 </row>
1790 </tbody>
1791 </tgroup>
1792 </table>
1793
1794 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1795 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1796 depends on the kernel version and architecture for which systemd was compiled. Use
1797 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1798 filter.</para>
1799
1800 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1801 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1802 following lines are a relatively safe basic choice for the majority of system services:</para>
1803
1804 <programlisting>[Service]
1805 SystemCallFilter=@system-service
1806 SystemCallErrorNumber=EPERM</programlisting>
1807
1808 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1809 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1810 call may be used to execute operations similar to what can be done with the older
1811 <function>kill()</function> system call, hence blocking the latter without the former only provides
1812 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1813 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1814 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1815 blocked until the whitelist is updated.</para>
1816
1817 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1818 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1819 binaries, which is how most distributions build packaged programs). This means that blocking these
1820 system calls (which include <function>open()</function>, <function>openat()</function> or
1821 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1822 unusable.</para>
1823
1824 <para>It is recommended to combine the file system namespacing related options with
1825 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1826 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1827 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1828 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1829 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1830 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1831 </varlistentry>
1832
1833 <varlistentry>
1834 <term><varname>SystemCallErrorNumber=</varname></term>
1835
1836 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1837 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1838 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1839 instead of terminating the process immediately. See <citerefentry
1840 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1841 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1842 process will be terminated immediately when the filter is triggered.</para></listitem>
1843 </varlistentry>
1844
1845 <varlistentry>
1846 <term><varname>SystemCallArchitectures=</varname></term>
1847
1848 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1849 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1850 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1851 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1852 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1853 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1854 manager is compiled for). If running in user mode, or in system mode, but without the
1855 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1856 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1857 system call architecture filtering is applied.</para>
1858
1859 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1860 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1861 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1862 x32.</para>
1863
1864 <para>System call filtering is not equally effective on all architectures. For example, on x86
1865 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1866 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1867 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1868 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1869 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1870
1871 <para>System call architectures may also be restricted system-wide via the
1872 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1873 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1874 details.</para></listitem>
1875 </varlistentry>
1876
1877 </variablelist>
1878 </refsect1>
1879
1880 <refsect1>
1881 <title>Environment</title>
1882
1883 <variablelist class='unit-directives'>
1884
1885 <varlistentry>
1886 <term><varname>Environment=</varname></term>
1887
1888 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1889 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1890 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1891 assigned to this option, the list of environment variables is reset, all prior assignments have no
1892 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1893 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1894 variable, use double quotes (") for the assignment.</para>
1895
1896 <para>Example:
1897 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1898 gives three variables <literal>VAR1</literal>,
1899 <literal>VAR2</literal>, <literal>VAR3</literal>
1900 with the values <literal>word1 word2</literal>,
1901 <literal>word3</literal>, <literal>$word 5 6</literal>.
1902 </para>
1903
1904 <para>
1905 See <citerefentry
1906 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1907 about environment variables.</para>
1908
1909 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1910 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1911 and generally not understood as being data that requires protection. Moreover, environment variables are
1912 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1913 hence might leak to processes that should not have access to the secret data.</para></listitem>
1914 </varlistentry>
1915
1916 <varlistentry>
1917 <term><varname>EnvironmentFile=</varname></term>
1918
1919 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1920 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1921 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1922 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1923 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1924 you use double quotes (").</para>
1925
1926 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1927 are supported, but not
1928 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1929 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1930 <varname>EnvironmentFile=</varname>.</para>
1931
1932 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1933 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1934 warning message is logged. This option may be specified more than once in which case all specified files are
1935 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1936 have no effect.</para>
1937
1938 <para>The files listed with this directive will be read shortly before the process is executed (more
1939 specifically, after all processes from a previous unit state terminated. This means you can generate these
1940 files in one unit state, and read it with this option in the next. The files are read from the file
1941 system of the service manager, before any file system changes like bind mounts take place).</para>
1942
1943 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1944 variable is set twice from these files, the files will be read in the order they are specified and the later
1945 setting will override the earlier setting.</para></listitem>
1946 </varlistentry>
1947
1948 <varlistentry>
1949 <term><varname>PassEnvironment=</varname></term>
1950
1951 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1952 space-separated list of variable names. This option may be specified more than once, in which case all listed
1953 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1954 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1955 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1956 service manager, as system services by default do not automatically inherit any environment variables set for
1957 the service manager itself. However, in case of the user service manager all environment variables are passed
1958 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1959
1960 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1961 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1962
1963 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1964 are supported, but not
1965 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1966 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1967 <varname>EnvironmentFile=</varname>.</para>
1968
1969 <para>Example:
1970 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1971 passes three variables <literal>VAR1</literal>,
1972 <literal>VAR2</literal>, <literal>VAR3</literal>
1973 with the values set for those variables in PID1.</para>
1974
1975 <para>
1976 See <citerefentry
1977 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1978 about environment variables.</para></listitem>
1979 </varlistentry>
1980
1981 <varlistentry>
1982 <term><varname>UnsetEnvironment=</varname></term>
1983
1984 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1985 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1986 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1987 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1988 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1989 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1990 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1991 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1992 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1993 executed processes is compiled. That means it may undo assignments from any configuration source, including
1994 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1995 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1996 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1997 (in case <varname>PAMName=</varname> is used).</para>
1998
1999 <para>
2000 See <citerefentry
2001 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2002 about environment variables.</para></listitem>
2003 </varlistentry>
2004
2005 </variablelist>
2006 </refsect1>
2007
2008 <refsect1>
2009 <title>Logging and Standard Input/Output</title>
2010
2011 <variablelist class='unit-directives'>
2012 <varlistentry>
2013
2014 <term><varname>StandardInput=</varname></term>
2015
2016 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2017 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2018 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2019 <option>fd:<replaceable>name</replaceable></option>.</para>
2020
2021 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2022 i.e. all read attempts by the process will result in immediate EOF.</para>
2023
2024 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2025 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2026 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2027 current controlling process releases the terminal.</para>
2028
2029 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2030 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2031 from the terminal.</para>
2032
2033 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2034 controlling process start-up of the executed process fails.</para>
2035
2036 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2037 standard input to the executed process. The data to pass is configured via
2038 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2039 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2040 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2041 EOF.</para>
2042
2043 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2044 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2045 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2046 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2047 input of processes to arbitrary system services.</para>
2048
2049 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2050 socket unit file (see
2051 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2052 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2053 input will be connected to the socket the service was activated from, which is primarily useful for
2054 compatibility with daemons designed for use with the traditional <citerefentry
2055 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2056 daemon.</para>
2057
2058 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2059 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2060 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2061 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2062 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2063 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2064 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2065 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2066 details about named file descriptors and their ordering.</para>
2067
2068 <para>This setting defaults to <option>null</option>.</para>
2069
2070 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2071 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2072 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2073 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2074 finished before they start.</para></listitem>
2075 </varlistentry>
2076
2077 <varlistentry>
2078 <term><varname>StandardOutput=</varname></term>
2079
2080 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2081 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2082 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2083 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2084 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2085 <option>fd:<replaceable>name</replaceable></option>.</para>
2086
2087 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2088
2089 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2090 to it will be lost.</para>
2091
2092 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2093 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2094 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2095
2096 <para><option>journal</option> connects standard output with the journal, which is accessible via
2097 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2098 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2099 specific option listed below is hence a superset of this one. (Also note that any external,
2100 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2101 use when logging shall be processed with such a daemon.)</para>
2102
2103 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2104 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2105 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2106 case this option is no different from <option>journal</option>.</para>
2107
2108 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2109 two options above but copy the output to the system console as well.</para>
2110
2111 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2112 system object to standard output. The semantics are similar to the same option of
2113 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2114 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2115 but without truncating it.
2116 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2117 as writing and duplicated. This is particularly useful when the specified path refers to an
2118 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2119 single stream connection is created for both input and output.</para>
2120
2121 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2122 </replaceable></option> above, but it opens the file in append mode.</para>
2123
2124 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2125 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2126
2127 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2128 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2129 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2130 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2131 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2132 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2133 socket unit. If multiple matches are found, the first one will be used. See
2134 <varname>FileDescriptorName=</varname> in
2135 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2136 details about named descriptors and their ordering.</para>
2137
2138 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2139 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2140 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2141 above). Also note that in this case stdout (or stderr, see below) will be an
2142 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2143 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2144 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2145 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2146
2147 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2148 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2149 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2150 to be added to the unit (see above).</para></listitem>
2151 </varlistentry>
2152
2153 <varlistentry>
2154 <term><varname>StandardError=</varname></term>
2155
2156 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2157 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2158 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2159 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2160 <literal>stderr</literal>.</para>
2161
2162 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2163 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2164 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2165 to be added to the unit (see above).</para></listitem>
2166 </varlistentry>
2167
2168 <varlistentry>
2169 <term><varname>StandardInputText=</varname></term>
2170 <term><varname>StandardInputData=</varname></term>
2171
2172 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2173 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2174 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2175
2176 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2177 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2178 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2179 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2180 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2181 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2182
2183 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2184 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2185 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2186
2187 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2188 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2189 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2190 file. Assigning an empty string to either will reset the data buffer.</para>
2191
2192 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2193 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2194 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2195 details). This is particularly useful for large data configured with these two options. Example:</para>
2196
2197 <programlisting>…
2198 StandardInput=data
2199 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2200 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2201 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2202 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2203 SWNrZSEK
2204 …</programlisting></listitem>
2205 </varlistentry>
2206
2207 <varlistentry>
2208 <term><varname>LogLevelMax=</varname></term>
2209
2210 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2211 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2212 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2213 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2214 messages). See <citerefentry
2215 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2216 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2217 this option to configure the logging system to drop log messages of a specific service above the specified
2218 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2219 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2220 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2221 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2222 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2223 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2224 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2225 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2226 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2227 </varlistentry>
2228
2229 <varlistentry>
2230 <term><varname>LogExtraFields=</varname></term>
2231
2232 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2233 processes associated with this unit. This setting takes one or more journal field assignments in the
2234 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2235 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2236 for details on the journal field concept. Even though the underlying journal implementation permits
2237 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2238 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2239 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2240 useful for attaching additional metadata to log records of a unit, but given that all fields and
2241 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2242 string to reset the list.</para></listitem>
2243 </varlistentry>
2244
2245 <varlistentry>
2246 <term><varname>LogRateLimitIntervalSec=</varname></term>
2247 <term><varname>LogRateLimitBurst=</varname></term>
2248
2249 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2250 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2251 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2252 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2253 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2254 "min", "h", "ms", "us" (see
2255 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2256 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2257 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2258 </para></listitem>
2259 </varlistentry>
2260
2261 <varlistentry>
2262 <term><varname>LogNamespace=</varname></term>
2263
2264 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2265 user-defined string identifying the namespace. If not used the processes of the service are run in
2266 the default journal namespace, i.e. their log stream is collected and processed by
2267 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2268 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2269 or stdout/stderr logging) is collected and processed by an instance of the
2270 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2271 namespace. The log data is stored in a data store independent from the default log namespace's data
2272 store. See
2273 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2274 for details about journal namespaces.</para>
2275
2276 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2277 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2278 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2279 propagation of mounts from the unit's processes to the host, similar to how
2280 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2281 not be used for services that need to establish mount points on the host.</para>
2282
2283 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2284 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2285 so that they are automatically established prior to the unit starting up. Note that when this option
2286 is used log output of this service does not appear in the regular
2287 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2288 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2289 </varlistentry>
2290
2291 <varlistentry>
2292 <term><varname>SyslogIdentifier=</varname></term>
2293
2294 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2295 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2296 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2297 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2298 the same settings in combination with <option>+console</option>) and only applies to log messages
2299 written to stdout or stderr.</para></listitem>
2300 </varlistentry>
2301
2302 <varlistentry>
2303 <term><varname>SyslogFacility=</varname></term>
2304
2305 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2306 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2307 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2308 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2309 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2310 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2311 <option>local7</option>. See <citerefentry
2312 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2313 details. This option is only useful when <varname>StandardOutput=</varname> or
2314 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2315 the same settings in combination with <option>+console</option>), and only applies to log messages
2316 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2317 </varlistentry>
2318
2319 <varlistentry>
2320 <term><varname>SyslogLevel=</varname></term>
2321
2322 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2323 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2324 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2325 <option>debug</option>. See <citerefentry
2326 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2327 details. This option is only useful when <varname>StandardOutput=</varname> or
2328 <varname>StandardError=</varname> are set to <option>journal</option> or
2329 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2330 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2331 prefixed with a different log level which can be used to override the default log level specified here. The
2332 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2333 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2334 Defaults to <option>info</option>.</para></listitem>
2335 </varlistentry>
2336
2337 <varlistentry>
2338 <term><varname>SyslogLevelPrefix=</varname></term>
2339
2340 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2341 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2342 the same settings in combination with <option>+console</option>), log lines written by the executed
2343 process that are prefixed with a log level will be processed with this log level set but the prefix
2344 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2345 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2346 this prefixing see
2347 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2348 Defaults to true.</para></listitem>
2349 </varlistentry>
2350
2351 <varlistentry>
2352 <term><varname>TTYPath=</varname></term>
2353
2354 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2355 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2356 </varlistentry>
2357
2358 <varlistentry>
2359 <term><varname>TTYReset=</varname></term>
2360
2361 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2362 execution. Defaults to <literal>no</literal>.</para></listitem>
2363 </varlistentry>
2364
2365 <varlistentry>
2366 <term><varname>TTYVHangup=</varname></term>
2367
2368 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2369 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2370 </varlistentry>
2371
2372 <varlistentry>
2373 <term><varname>TTYVTDisallocate=</varname></term>
2374
2375 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2376 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2377 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2378 </varlistentry>
2379 </variablelist>
2380 </refsect1>
2381
2382 <refsect1>
2383 <title>System V Compatibility</title>
2384 <variablelist class='unit-directives'>
2385
2386 <varlistentry>
2387 <term><varname>UtmpIdentifier=</varname></term>
2388
2389 <listitem><para>Takes a four character identifier string for an <citerefentry
2390 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2391 for this service. This should only be set for services such as <command>getty</command> implementations (such
2392 as <citerefentry
2393 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2394 entries must be created and cleared before and after execution, or for services that shall be executed as if
2395 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2396 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2397 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2398 service.</para></listitem>
2399 </varlistentry>
2400
2401 <varlistentry>
2402 <term><varname>UtmpMode=</varname></term>
2403
2404 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2405 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2406 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2407 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2408 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2409 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2410 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2411 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2412 <citerefentry
2413 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2414 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2415 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2416 generated. In this case, the invoked process may be any process that is suitable to be run as session
2417 leader. Defaults to <literal>init</literal>.</para></listitem>
2418 </varlistentry>
2419
2420 </variablelist>
2421 </refsect1>
2422
2423 <refsect1>
2424 <title>Environment variables in spawned processes</title>
2425
2426 <para>Processes started by the service manager are executed with an environment variable block assembled from
2427 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2428 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2429 started by the user service manager instances generally do inherit all environment variables set for the service
2430 manager itself.</para>
2431
2432 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2433
2434 <itemizedlist>
2435 <listitem><para>Variables globally configured for the service manager, using the
2436 <varname>DefaultEnvironment=</varname> setting in
2437 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2438 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2439 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2440
2441 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2442
2443 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2444
2445 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2446
2447 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2448
2449 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2450 cf. <citerefentry
2451 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2452 </itemizedlist>
2453
2454 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2455 order of the list above — wins. Note that as final step all variables listed in
2456 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2457 before it is passed to the executed process.</para>
2458
2459 <para>The following select environment variables are set or propagated by the service manager for each invoked
2460 process:</para>
2461
2462 <variablelist class='environment-variables'>
2463 <varlistentry>
2464 <term><varname>$PATH</varname></term>
2465
2466 <listitem><para>Colon-separated list of directories to use when launching
2467 executables. <command>systemd</command> uses a fixed value of
2468 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2469 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2470 not a symlink to <filename>/usr/bin</filename>),
2471 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2472 the user manager, a different path may be configured by the distribution. It is recommended to not
2473 rely on the order of entries, and have only one program with a given name in
2474 <varname>$PATH</varname>.</para></listitem>
2475 </varlistentry>
2476
2477 <varlistentry>
2478 <term><varname>$LANG</varname></term>
2479
2480 <listitem><para>Locale. Can be set in
2481 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2482 or on the kernel command line (see
2483 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2484 and
2485 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2486 </para></listitem>
2487 </varlistentry>
2488
2489 <varlistentry>
2490 <term><varname>$USER</varname></term>
2491 <term><varname>$LOGNAME</varname></term>
2492 <term><varname>$HOME</varname></term>
2493 <term><varname>$SHELL</varname></term>
2494
2495 <listitem><para>User name (twice), home directory, and the
2496 login shell. The variables are set for the units that have
2497 <varname>User=</varname> set, which includes user
2498 <command>systemd</command> instances. See
2499 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2500 </para></listitem>
2501 </varlistentry>
2502
2503 <varlistentry>
2504 <term><varname>$INVOCATION_ID</varname></term>
2505
2506 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2507 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2508 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2509 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2510 unit.</para></listitem>
2511 </varlistentry>
2512
2513 <varlistentry>
2514 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2515
2516 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2517 services run by the user <command>systemd</command> instance, as well as any system services that use
2518 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2519 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2520 information.</para></listitem>
2521 </varlistentry>
2522
2523 <varlistentry>
2524 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2525 <term><varname>$STATE_DIRECTORY</varname></term>
2526 <term><varname>$CACHE_DIRECTORY</varname></term>
2527 <term><varname>$LOGS_DIRECTORY</varname></term>
2528 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2529
2530 <listitem><para>Contains and absolute paths to the directories defined with
2531 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2532 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2533 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2534 </listitem>
2535 </varlistentry>
2536
2537 <varlistentry>
2538 <term><varname>$MAINPID</varname></term>
2539
2540 <listitem><para>The PID of the unit's main process if it is
2541 known. This is only set for control processes as invoked by
2542 <varname>ExecReload=</varname> and similar. </para></listitem>
2543 </varlistentry>
2544
2545 <varlistentry>
2546 <term><varname>$MANAGERPID</varname></term>
2547
2548 <listitem><para>The PID of the user <command>systemd</command>
2549 instance, set for processes spawned by it. </para></listitem>
2550 </varlistentry>
2551
2552 <varlistentry>
2553 <term><varname>$LISTEN_FDS</varname></term>
2554 <term><varname>$LISTEN_PID</varname></term>
2555 <term><varname>$LISTEN_FDNAMES</varname></term>
2556
2557 <listitem><para>Information about file descriptors passed to a
2558 service for socket activation. See
2559 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2560 </para></listitem>
2561 </varlistentry>
2562
2563 <varlistentry>
2564 <term><varname>$NOTIFY_SOCKET</varname></term>
2565
2566 <listitem><para>The socket
2567 <function>sd_notify()</function> talks to. See
2568 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2569 </para></listitem>
2570 </varlistentry>
2571
2572 <varlistentry>
2573 <term><varname>$WATCHDOG_PID</varname></term>
2574 <term><varname>$WATCHDOG_USEC</varname></term>
2575
2576 <listitem><para>Information about watchdog keep-alive notifications. See
2577 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2578 </para></listitem>
2579 </varlistentry>
2580
2581 <varlistentry>
2582 <term><varname>$TERM</varname></term>
2583
2584 <listitem><para>Terminal type, set only for units connected to
2585 a terminal (<varname>StandardInput=tty</varname>,
2586 <varname>StandardOutput=tty</varname>, or
2587 <varname>StandardError=tty</varname>). See
2588 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2589 </para></listitem>
2590 </varlistentry>
2591
2592 <varlistentry>
2593 <term><varname>$JOURNAL_STREAM</varname></term>
2594
2595 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2596 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2597 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2598 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2599 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2600 be compared with the values set in the environment variable to determine whether the process output is still
2601 connected to the journal. Note that it is generally not sufficient to only check whether
2602 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2603 standard output or standard error output, without unsetting the environment variable.</para>
2604
2605 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2606 stream socket, this environment variable will contain information about the standard error stream, as that's
2607 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2608 output and standard error, hence very likely the environment variable contains device and inode information
2609 matching both stream file descriptors.)</para>
2610
2611 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2612 protocol to the native journal protocol (using
2613 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2614 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2615 delivery of structured metadata along with logged messages.</para></listitem>
2616 </varlistentry>
2617
2618 <varlistentry>
2619 <term><varname>$SERVICE_RESULT</varname></term>
2620
2621 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2622 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2623 "result". Currently, the following values are defined:</para>
2624
2625 <table>
2626 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2627 <tgroup cols='2'>
2628 <colspec colname='result'/>
2629 <colspec colname='meaning'/>
2630 <thead>
2631 <row>
2632 <entry>Value</entry>
2633 <entry>Meaning</entry>
2634 </row>
2635 </thead>
2636
2637 <tbody>
2638 <row>
2639 <entry><literal>success</literal></entry>
2640 <entry>The service ran successfully and exited cleanly.</entry>
2641 </row>
2642 <row>
2643 <entry><literal>protocol</literal></entry>
2644 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2645 </row>
2646 <row>
2647 <entry><literal>timeout</literal></entry>
2648 <entry>One of the steps timed out.</entry>
2649 </row>
2650 <row>
2651 <entry><literal>exit-code</literal></entry>
2652 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2653 </row>
2654 <row>
2655 <entry><literal>signal</literal></entry>
2656 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2657 </row>
2658 <row>
2659 <entry><literal>core-dump</literal></entry>
2660 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2661 </row>
2662 <row>
2663 <entry><literal>watchdog</literal></entry>
2664 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2665 </row>
2666 <row>
2667 <entry><literal>start-limit-hit</literal></entry>
2668 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2669 </row>
2670 <row>
2671 <entry><literal>resources</literal></entry>
2672 <entry>A catch-all condition in case a system operation failed.</entry>
2673 </row>
2674 </tbody>
2675 </tgroup>
2676 </table>
2677
2678 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2679 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2680 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2681 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2682 those which failed during their runtime.</para></listitem>
2683 </varlistentry>
2684
2685 <varlistentry>
2686 <term><varname>$EXIT_CODE</varname></term>
2687 <term><varname>$EXIT_STATUS</varname></term>
2688
2689 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2690 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2691 information of the main process of the service. For the precise definition of the exit code and status, see
2692 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2693 is one of <literal>exited</literal>, <literal>killed</literal>,
2694 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2695 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2696 that these environment variables are only set if the service manager succeeded to start and identify the main
2697 process of the service.</para>
2698
2699 <table>
2700 <title>Summary of possible service result variable values</title>
2701 <tgroup cols='3'>
2702 <colspec colname='result' />
2703 <colspec colname='code' />
2704 <colspec colname='status' />
2705 <thead>
2706 <row>
2707 <entry><varname>$SERVICE_RESULT</varname></entry>
2708 <entry><varname>$EXIT_CODE</varname></entry>
2709 <entry><varname>$EXIT_STATUS</varname></entry>
2710 </row>
2711 </thead>
2712
2713 <tbody>
2714 <row>
2715 <entry morerows="1" valign="top"><literal>success</literal></entry>
2716 <entry valign="top"><literal>killed</literal></entry>
2717 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2718 </row>
2719 <row>
2720 <entry valign="top"><literal>exited</literal></entry>
2721 <entry><literal>0</literal></entry>
2722 </row>
2723 <row>
2724 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2725 <entry valign="top">not set</entry>
2726 <entry>not set</entry>
2727 </row>
2728 <row>
2729 <entry><literal>exited</literal></entry>
2730 <entry><literal>0</literal></entry>
2731 </row>
2732 <row>
2733 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2734 <entry valign="top"><literal>killed</literal></entry>
2735 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2736 </row>
2737 <row>
2738 <entry valign="top"><literal>exited</literal></entry>
2739 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2740 >3</literal>, …, <literal>255</literal></entry>
2741 </row>
2742 <row>
2743 <entry valign="top"><literal>exit-code</literal></entry>
2744 <entry valign="top"><literal>exited</literal></entry>
2745 <entry><literal>1</literal>, <literal>2</literal>, <literal
2746 >3</literal>, …, <literal>255</literal></entry>
2747 </row>
2748 <row>
2749 <entry valign="top"><literal>signal</literal></entry>
2750 <entry valign="top"><literal>killed</literal></entry>
2751 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2752 </row>
2753 <row>
2754 <entry valign="top"><literal>core-dump</literal></entry>
2755 <entry valign="top"><literal>dumped</literal></entry>
2756 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2757 </row>
2758 <row>
2759 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2760 <entry><literal>dumped</literal></entry>
2761 <entry><literal>ABRT</literal></entry>
2762 </row>
2763 <row>
2764 <entry><literal>killed</literal></entry>
2765 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2766 </row>
2767 <row>
2768 <entry><literal>exited</literal></entry>
2769 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2770 >3</literal>, …, <literal>255</literal></entry>
2771 </row>
2772 <row>
2773 <entry valign="top"><literal>exec-condition</literal></entry>
2774 <entry><literal>exited</literal></entry>
2775 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2776 >4</literal>, …, <literal>254</literal></entry>
2777 </row>
2778 <row>
2779 <entry valign="top"><literal>oom-kill</literal></entry>
2780 <entry valign="top"><literal>killed</literal></entry>
2781 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2782 </row>
2783 <row>
2784 <entry><literal>start-limit-hit</literal></entry>
2785 <entry>not set</entry>
2786 <entry>not set</entry>
2787 </row>
2788 <row>
2789 <entry><literal>resources</literal></entry>
2790 <entry>any of the above</entry>
2791 <entry>any of the above</entry>
2792 </row>
2793 <row>
2794 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2795 </row>
2796 </tbody>
2797 </tgroup>
2798 </table>
2799
2800 </listitem>
2801 </varlistentry>
2802
2803 <varlistentry>
2804 <term><varname>$PIDFILE</varname></term>
2805
2806 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2807 service that uses the <varname>PIDFile=</varname> setting, see
2808 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2809 for details. Service code may use this environment variable to automatically generate a PID file at
2810 the location configured in the unit file. This field is set to an absolute path in the file
2811 system.</para></listitem>
2812 </varlistentry>
2813
2814 </variablelist>
2815
2816 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2817 of the selected PAM stack, additional environment variables defined by systemd may be set for
2818 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2819 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2820 </refsect1>
2821
2822 <refsect1>
2823 <title>Process exit codes</title>
2824
2825 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2826 with the settings above. In that case the already created service process will exit with a non-zero exit code
2827 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2828 error codes, after having been created by the <citerefentry
2829 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2830 before the matching <citerefentry
2831 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2832 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2833 manager itself are used.</para>
2834
2835 <para>The following basic service exit codes are defined by the C library.</para>
2836
2837 <table>
2838 <title>Basic C library exit codes</title>
2839 <tgroup cols='3'>
2840 <thead>
2841 <row>
2842 <entry>Exit Code</entry>
2843 <entry>Symbolic Name</entry>
2844 <entry>Description</entry>
2845 </row>
2846 </thead>
2847 <tbody>
2848 <row>
2849 <entry>0</entry>
2850 <entry><constant>EXIT_SUCCESS</constant></entry>
2851 <entry>Generic success code.</entry>
2852 </row>
2853 <row>
2854 <entry>1</entry>
2855 <entry><constant>EXIT_FAILURE</constant></entry>
2856 <entry>Generic failure or unspecified error.</entry>
2857 </row>
2858 </tbody>
2859 </tgroup>
2860 </table>
2861
2862 <para>The following service exit codes are defined by the <ulink
2863 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2864 </para>
2865
2866 <table>
2867 <title>LSB service exit codes</title>
2868 <tgroup cols='3'>
2869 <thead>
2870 <row>
2871 <entry>Exit Code</entry>
2872 <entry>Symbolic Name</entry>
2873 <entry>Description</entry>
2874 </row>
2875 </thead>
2876 <tbody>
2877 <row>
2878 <entry>2</entry>
2879 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2880 <entry>Invalid or excess arguments.</entry>
2881 </row>
2882 <row>
2883 <entry>3</entry>
2884 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2885 <entry>Unimplemented feature.</entry>
2886 </row>
2887 <row>
2888 <entry>4</entry>
2889 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2890 <entry>The user has insufficient privileges.</entry>
2891 </row>
2892 <row>
2893 <entry>5</entry>
2894 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2895 <entry>The program is not installed.</entry>
2896 </row>
2897 <row>
2898 <entry>6</entry>
2899 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2900 <entry>The program is not configured.</entry>
2901 </row>
2902 <row>
2903 <entry>7</entry>
2904 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2905 <entry>The program is not running.</entry>
2906 </row>
2907 </tbody>
2908 </tgroup>
2909 </table>
2910
2911 <para>
2912 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2913 used by the service manager to indicate problems during process invocation:
2914 </para>
2915 <table>
2916 <title>systemd-specific exit codes</title>
2917 <tgroup cols='3'>
2918 <thead>
2919 <row>
2920 <entry>Exit Code</entry>
2921 <entry>Symbolic Name</entry>
2922 <entry>Description</entry>
2923 </row>
2924 </thead>
2925 <tbody>
2926 <row>
2927 <entry>200</entry>
2928 <entry><constant>EXIT_CHDIR</constant></entry>
2929 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2930 </row>
2931 <row>
2932 <entry>201</entry>
2933 <entry><constant>EXIT_NICE</constant></entry>
2934 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2935 </row>
2936 <row>
2937 <entry>202</entry>
2938 <entry><constant>EXIT_FDS</constant></entry>
2939 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2940 </row>
2941 <row>
2942 <entry>203</entry>
2943 <entry><constant>EXIT_EXEC</constant></entry>
2944 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2945 </row>
2946 <row>
2947 <entry>204</entry>
2948 <entry><constant>EXIT_MEMORY</constant></entry>
2949 <entry>Failed to perform an action due to memory shortage.</entry>
2950 </row>
2951 <row>
2952 <entry>205</entry>
2953 <entry><constant>EXIT_LIMITS</constant></entry>
2954 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2955 </row>
2956 <row>
2957 <entry>206</entry>
2958 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2959 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2960 </row>
2961 <row>
2962 <entry>207</entry>
2963 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2964 <entry>Failed to set process signal mask.</entry>
2965 </row>
2966 <row>
2967 <entry>208</entry>
2968 <entry><constant>EXIT_STDIN</constant></entry>
2969 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2970 </row>
2971 <row>
2972 <entry>209</entry>
2973 <entry><constant>EXIT_STDOUT</constant></entry>
2974 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2975 </row>
2976 <row>
2977 <entry>210</entry>
2978 <entry><constant>EXIT_CHROOT</constant></entry>
2979 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2980 </row>
2981 <row>
2982 <entry>211</entry>
2983 <entry><constant>EXIT_IOPRIO</constant></entry>
2984 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2985 </row>
2986 <row>
2987 <entry>212</entry>
2988 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2989 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2990 </row>
2991 <row>
2992 <entry>213</entry>
2993 <entry><constant>EXIT_SECUREBITS</constant></entry>
2994 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2995 </row>
2996 <row>
2997 <entry>214</entry>
2998 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2999 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3000 </row>
3001 <row>
3002 <entry>215</entry>
3003 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3004 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3005 </row>
3006 <row>
3007 <entry>216</entry>
3008 <entry><constant>EXIT_GROUP</constant></entry>
3009 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3010 </row>
3011 <row>
3012 <entry>217</entry>
3013 <entry><constant>EXIT_USER</constant></entry>
3014 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3015 </row>
3016 <row>
3017 <entry>218</entry>
3018 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3019 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3020 </row>
3021 <row>
3022 <entry>219</entry>
3023 <entry><constant>EXIT_CGROUP</constant></entry>
3024 <entry>Setting up the service control group failed.</entry>
3025 </row>
3026 <row>
3027 <entry>220</entry>
3028 <entry><constant>EXIT_SETSID</constant></entry>
3029 <entry>Failed to create new process session.</entry>
3030 </row>
3031 <row>
3032 <entry>221</entry>
3033 <entry><constant>EXIT_CONFIRM</constant></entry>
3034 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3035 </row>
3036 <row>
3037 <entry>222</entry>
3038 <entry><constant>EXIT_STDERR</constant></entry>
3039 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3040 </row>
3041 <row>
3042 <entry>224</entry>
3043 <entry><constant>EXIT_PAM</constant></entry>
3044 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3045 </row>
3046 <row>
3047 <entry>225</entry>
3048 <entry><constant>EXIT_NETWORK</constant></entry>
3049 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3050 </row>
3051 <row>
3052 <entry>226</entry>
3053 <entry><constant>EXIT_NAMESPACE</constant></entry>
3054 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3055 </row>
3056 <row>
3057 <entry>227</entry>
3058 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3059 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3060 </row>
3061 <row>
3062 <entry>228</entry>
3063 <entry><constant>EXIT_SECCOMP</constant></entry>
3064 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3065 </row>
3066 <row>
3067 <entry>229</entry>
3068 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3069 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3070 </row>
3071 <row>
3072 <entry>230</entry>
3073 <entry><constant>EXIT_PERSONALITY</constant></entry>
3074 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3075 </row>
3076 <row>
3077 <entry>231</entry>
3078 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3079 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3080 </row>
3081 <row>
3082 <entry>232</entry>
3083 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3084 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3085 </row>
3086 <row>
3087 <entry>233</entry>
3088 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3089 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3090 </row>
3091 <row>
3092 <entry>235</entry>
3093 <entry><constant>EXIT_CHOWN</constant></entry>
3094 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3095 </row>
3096 <row>
3097 <entry>236</entry>
3098 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3099 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3100 </row>
3101 <row>
3102 <entry>237</entry>
3103 <entry><constant>EXIT_KEYRING</constant></entry>
3104 <entry>Failed to set up kernel keyring.</entry>
3105 </row>
3106 <row>
3107 <entry>238</entry>
3108 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3109 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3110 </row>
3111 <row>
3112 <entry>239</entry>
3113 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3114 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3115 </row>
3116 <row>
3117 <entry>240</entry>
3118 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3119 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3120 </row>
3121 <row>
3122 <entry>241</entry>
3123 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3124 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3125 </row>
3126 <row>
3127 <entry>242</entry>
3128 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3129 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3130 </row>
3131
3132 </tbody>
3133 </tgroup>
3134 </table>
3135
3136 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3137
3138 <table>
3139 <title>BSD exit codes</title>
3140 <tgroup cols='3'>
3141 <thead>
3142 <row>
3143 <entry>Exit Code</entry>
3144 <entry>Symbolic Name</entry>
3145 <entry>Description</entry>
3146 </row>
3147 </thead>
3148 <tbody>
3149 <row>
3150 <entry>64</entry>
3151 <entry><constant>EX_USAGE</constant></entry>
3152 <entry>Command line usage error</entry>
3153 </row>
3154 <row>
3155 <entry>65</entry>
3156 <entry><constant>EX_DATAERR</constant></entry>
3157 <entry>Data format error</entry>
3158 </row>
3159 <row>
3160 <entry>66</entry>
3161 <entry><constant>EX_NOINPUT</constant></entry>
3162 <entry>Cannot open input</entry>
3163 </row>
3164 <row>
3165 <entry>67</entry>
3166 <entry><constant>EX_NOUSER</constant></entry>
3167 <entry>Addressee unknown</entry>
3168 </row>
3169 <row>
3170 <entry>68</entry>
3171 <entry><constant>EX_NOHOST</constant></entry>
3172 <entry>Host name unknown</entry>
3173 </row>
3174 <row>
3175 <entry>69</entry>
3176 <entry><constant>EX_UNAVAILABLE</constant></entry>
3177 <entry>Service unavailable</entry>
3178 </row>
3179 <row>
3180 <entry>70</entry>
3181 <entry><constant>EX_SOFTWARE</constant></entry>
3182 <entry>internal software error</entry>
3183 </row>
3184 <row>
3185 <entry>71</entry>
3186 <entry><constant>EX_OSERR</constant></entry>
3187 <entry>System error (e.g., can't fork)</entry>
3188 </row>
3189 <row>
3190 <entry>72</entry>
3191 <entry><constant>EX_OSFILE</constant></entry>
3192 <entry>Critical OS file missing</entry>
3193 </row>
3194 <row>
3195 <entry>73</entry>
3196 <entry><constant>EX_CANTCREAT</constant></entry>
3197 <entry>Can't create (user) output file</entry>
3198 </row>
3199 <row>
3200 <entry>74</entry>
3201 <entry><constant>EX_IOERR</constant></entry>
3202 <entry>Input/output error</entry>
3203 </row>
3204 <row>
3205 <entry>75</entry>
3206 <entry><constant>EX_TEMPFAIL</constant></entry>
3207 <entry>Temporary failure; user is invited to retry</entry>
3208 </row>
3209 <row>
3210 <entry>76</entry>
3211 <entry><constant>EX_PROTOCOL</constant></entry>
3212 <entry>Remote error in protocol</entry>
3213 </row>
3214 <row>
3215 <entry>77</entry>
3216 <entry><constant>EX_NOPERM</constant></entry>
3217 <entry>Permission denied</entry>
3218 </row>
3219 <row>
3220 <entry>78</entry>
3221 <entry><constant>EX_CONFIG</constant></entry>
3222 <entry>Configuration error</entry>
3223 </row>
3224 </tbody>
3225 </tgroup>
3226 </table>
3227 </refsect1>
3228
3229 <refsect1>
3230 <title>See Also</title>
3231 <para>
3232 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3233 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3234 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3235 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3236 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3237 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3238 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3239 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3240 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3241 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3242 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3243 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3244 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3245 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3246 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3247 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3248 </para>
3249 </refsect1>
3250
3251 </refentry>