]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #14594 from keszybz/id128-show-gpt
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73 </itemizedlist>
74 </refsect1>
75
76 <!-- We don't have any default dependency here. -->
77
78 <refsect1>
79 <title>Paths</title>
80
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
115 </varlistentry>
116
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
119
120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
121 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
122 or loopback file instead of a directory. The device node or file system image file needs to contain a
123 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
124 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
125 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
126 Specification</ulink>.</para>
127
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
155 </varlistentry>
156
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
181 refers to a path below the root directory of the unit.</para>
182
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
201 <variablelist class='unit-directives'>
202
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is
225 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
226 is not used the specified user and group must have been created statically in the user database no
227 later than the moment the service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
229 facility, which is applied at boot or package install time. If the user does not exist by then
230 program invocation will fail.</para>
231
232 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
233 from the specified user's default group list, as defined in the system's user and group
234 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
235 setting (see below).</para></listitem>
236 </varlistentry>
237
238 <varlistentry>
239 <term><varname>DynamicUser=</varname></term>
240
241 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
242 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
243 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
244 transiently during runtime. The
245 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
246 NSS module provides integration of these dynamic users/groups into the system's user and group
247 databases. The user and group name to use may be configured via <varname>User=</varname> and
248 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
249 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
250 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
251 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
252 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
253 <varname>User=</varname> is specified and the static group with the name exists, then it is required
254 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
255 specified and the static user with the name exists, then it is required that the static group with
256 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
257 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
258 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
259 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
260 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
261 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
262 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
263 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
264 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
265 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
266 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
267 world-writable directories on a system this ensures that a unit making use of dynamic user/group
268 allocation cannot leave files around after unit termination. Furthermore
269 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
270 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
271 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
272 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
273 arbitrary file system locations. In order to allow the service to write to certain directories, they
274 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
275 UID/GID recycling doesn't create security issues involving files created by the service. Use
276 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
277 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
278 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
279 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
280 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
281 below). If this option is enabled, care should be taken that the unit's processes do not get access
282 to directories outside of these explicitly configured and managed ones. Specifically, do not use
283 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
284 passing for directory file descriptors, as this would permit processes to create files or directories
285 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
286 service. Defaults to off.</para></listitem>
287 </varlistentry>
288
289 <varlistentry>
290 <term><varname>SupplementaryGroups=</varname></term>
291
292 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
293 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
294 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
295 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
296 the list of supplementary groups configured in the system group database for the user. This does not affect
297 commands prefixed with <literal>+</literal>.</para></listitem>
298 </varlistentry>
299
300 <varlistentry>
301 <term><varname>PAMName=</varname></term>
302
303 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
304 registered as a PAM session under the specified service name. This is only useful in conjunction with the
305 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
306 executed processes. See <citerefentry
307 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
308 details.</para>
309
310 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
311 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
312 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
313 is an immediate child process of the unit's main process.</para>
314
315 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
316 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
317 be associated with two units: the unit it was originally started from (and for which
318 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
319 will however be associated with the session scope unit only. This has implications when used in combination
320 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
321 changes in the original unit through notification messages. These messages will be considered belonging to the
322 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
323 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
324 </listitem>
325 </varlistentry>
326
327 </variablelist>
328 </refsect1>
329
330 <refsect1>
331 <title>Capabilities</title>
332
333 <xi:include href="system-only.xml" xpointer="plural"/>
334
335 <variablelist class='unit-directives'>
336
337 <varlistentry>
338 <term><varname>CapabilityBoundingSet=</varname></term>
339
340 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
341 process. See <citerefentry
342 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
343 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
344 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
345 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
346 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
347 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
348 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
349 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
350 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
351 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
352 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
353 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
354 capabilities, also undoing any previous settings. This does not affect commands prefixed with
355 <literal>+</literal>.</para>
356
357 <para>Example: if a unit has the following,
358 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
359 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
360 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
361 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
362 <literal>~</literal>, e.g.,
363 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
364 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
365 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
366 </varlistentry>
367
368 <varlistentry>
369 <term><varname>AmbientCapabilities=</varname></term>
370
371 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
372 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
373 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
374 once in which case the ambient capability sets are merged (see the above examples in
375 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
376 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
377 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
378 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
379 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
380 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
381 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
382 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
383 to <varname>SecureBits=</varname> to retain the capabilities over the user
384 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
385 <literal>+</literal>.</para></listitem>
386 </varlistentry>
387
388 </variablelist>
389 </refsect1>
390
391 <refsect1>
392 <title>Security</title>
393
394 <variablelist class='unit-directives'>
395
396 <varlistentry>
397 <term><varname>NoNewPrivileges=</varname></term>
398
399 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
400 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
401 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
402 a process and its children can never elevate privileges again. Defaults to false, but certain
403 settings override this and ignore the value of this setting. This is the case when
404 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
405 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
406 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
407 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
408 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
409 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
410 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
411 <command>systemctl show</command> shows the original value of this setting.
412 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
413 Flag</ulink>.</para></listitem>
414 </varlistentry>
415
416 <varlistentry>
417 <term><varname>SecureBits=</varname></term>
418
419 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
420 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
421 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
422 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
423 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
424 prefixed with <literal>+</literal>. See <citerefentry
425 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
426 details.</para></listitem>
427 </varlistentry>
428
429 </variablelist>
430 </refsect1>
431
432 <refsect1>
433 <title>Mandatory Access Control</title>
434
435 <xi:include href="system-only.xml" xpointer="plural"/>
436
437 <variablelist class='unit-directives'>
438
439 <varlistentry>
440 <term><varname>SELinuxContext=</varname></term>
441
442 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
443 automated domain transition. However, the policy still needs to authorize the transition. This directive is
444 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
445 affect commands prefixed with <literal>+</literal>. See <citerefentry
446 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
447 details.</para></listitem>
448 </varlistentry>
449
450 <varlistentry>
451 <term><varname>AppArmorProfile=</varname></term>
452
453 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
454 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
455 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
456 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
457 </varlistentry>
458
459 <varlistentry>
460 <term><varname>SmackProcessLabel=</varname></term>
461
462 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
463 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
464 it. The process will continue to run under the label specified here unless the executable has its own
465 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
466 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
467 disabled.</para>
468
469 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
470 value may be specified to unset previous assignments. This does not affect commands prefixed with
471 <literal>+</literal>.</para></listitem>
472 </varlistentry>
473
474 </variablelist>
475 </refsect1>
476
477 <refsect1>
478 <title>Process Properties</title>
479
480 <variablelist class='unit-directives'>
481
482 <varlistentry>
483 <term><varname>LimitCPU=</varname></term>
484 <term><varname>LimitFSIZE=</varname></term>
485 <term><varname>LimitDATA=</varname></term>
486 <term><varname>LimitSTACK=</varname></term>
487 <term><varname>LimitCORE=</varname></term>
488 <term><varname>LimitRSS=</varname></term>
489 <term><varname>LimitNOFILE=</varname></term>
490 <term><varname>LimitAS=</varname></term>
491 <term><varname>LimitNPROC=</varname></term>
492 <term><varname>LimitMEMLOCK=</varname></term>
493 <term><varname>LimitLOCKS=</varname></term>
494 <term><varname>LimitSIGPENDING=</varname></term>
495 <term><varname>LimitMSGQUEUE=</varname></term>
496 <term><varname>LimitNICE=</varname></term>
497 <term><varname>LimitRTPRIO=</varname></term>
498 <term><varname>LimitRTTIME=</varname></term>
499
500 <listitem><para>Set soft and hard limits on various resources for executed processes. See
501 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
502 details on the resource limit concept. Resource limits may be specified in two formats: either as
503 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
504 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
505 Use the string <option>infinity</option> to configure no limit on a specific resource. The
506 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
507 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
508 usual time units ms, s, min, h and so on may be used (see
509 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
510 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
511 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
512 implied. Also, note that the effective granularity of the limits might influence their
513 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
514 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
515 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
516 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
517 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
518
519 <para>Note that most process resource limits configured with these options are per-process, and
520 processes may fork in order to acquire a new set of resources that are accounted independently of the
521 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
522 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
523 controls listed in
524 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
525 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
526 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
527 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
528
529 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
530 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
531 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
532 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
533 services, see below).</para>
534
535 <para>For system units these resource limits may be chosen freely. When these settings are configured
536 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
537 used to raise the limits above those set for the user manager itself when it was first invoked, as
538 the user's service manager generally lacks the privileges to do so. In user context these
539 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
540 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
541 available configuration mechanisms differ between operating systems, but typically require
542 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
543 setting limits on the system service encapsulating the user's service manager, i.e. the user's
544 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
545 user's service manager.</para>
546
547 <table>
548 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
549
550 <tgroup cols='3'>
551 <colspec colname='directive' />
552 <colspec colname='equivalent' />
553 <colspec colname='unit' />
554 <thead>
555 <row>
556 <entry>Directive</entry>
557 <entry><command>ulimit</command> equivalent</entry>
558 <entry>Unit</entry>
559 </row>
560 </thead>
561 <tbody>
562 <row>
563 <entry>LimitCPU=</entry>
564 <entry>ulimit -t</entry>
565 <entry>Seconds</entry>
566 </row>
567 <row>
568 <entry>LimitFSIZE=</entry>
569 <entry>ulimit -f</entry>
570 <entry>Bytes</entry>
571 </row>
572 <row>
573 <entry>LimitDATA=</entry>
574 <entry>ulimit -d</entry>
575 <entry>Bytes</entry>
576 </row>
577 <row>
578 <entry>LimitSTACK=</entry>
579 <entry>ulimit -s</entry>
580 <entry>Bytes</entry>
581 </row>
582 <row>
583 <entry>LimitCORE=</entry>
584 <entry>ulimit -c</entry>
585 <entry>Bytes</entry>
586 </row>
587 <row>
588 <entry>LimitRSS=</entry>
589 <entry>ulimit -m</entry>
590 <entry>Bytes</entry>
591 </row>
592 <row>
593 <entry>LimitNOFILE=</entry>
594 <entry>ulimit -n</entry>
595 <entry>Number of File Descriptors</entry>
596 </row>
597 <row>
598 <entry>LimitAS=</entry>
599 <entry>ulimit -v</entry>
600 <entry>Bytes</entry>
601 </row>
602 <row>
603 <entry>LimitNPROC=</entry>
604 <entry>ulimit -u</entry>
605 <entry>Number of Processes</entry>
606 </row>
607 <row>
608 <entry>LimitMEMLOCK=</entry>
609 <entry>ulimit -l</entry>
610 <entry>Bytes</entry>
611 </row>
612 <row>
613 <entry>LimitLOCKS=</entry>
614 <entry>ulimit -x</entry>
615 <entry>Number of Locks</entry>
616 </row>
617 <row>
618 <entry>LimitSIGPENDING=</entry>
619 <entry>ulimit -i</entry>
620 <entry>Number of Queued Signals</entry>
621 </row>
622 <row>
623 <entry>LimitMSGQUEUE=</entry>
624 <entry>ulimit -q</entry>
625 <entry>Bytes</entry>
626 </row>
627 <row>
628 <entry>LimitNICE=</entry>
629 <entry>ulimit -e</entry>
630 <entry>Nice Level</entry>
631 </row>
632 <row>
633 <entry>LimitRTPRIO=</entry>
634 <entry>ulimit -r</entry>
635 <entry>Realtime Priority</entry>
636 </row>
637 <row>
638 <entry>LimitRTTIME=</entry>
639 <entry>No equivalent</entry>
640 <entry>Microseconds</entry>
641 </row>
642 </tbody>
643 </tgroup>
644 </table></listitem>
645 </varlistentry>
646
647 <varlistentry>
648 <term><varname>UMask=</varname></term>
649
650 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
651 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
652 to 0022.</para></listitem>
653 </varlistentry>
654
655 <varlistentry>
656 <term><varname>KeyringMode=</varname></term>
657
658 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
659 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
660 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
661 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
662 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
663 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
664 system services, as this ensures that multiple services running under the same system user ID (in particular
665 the root user) do not share their key material among each other. If <option>shared</option> is used a new
666 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
667 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
668 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
669 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
670 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
671 <option>private</option> for services of the system service manager and to <option>inherit</option> for
672 non-service units and for services of the user service manager.</para></listitem>
673 </varlistentry>
674
675 <varlistentry>
676 <term><varname>OOMScoreAdjust=</varname></term>
677
678 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
679 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
680 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
681 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
682 not specified defaults to the OOM score adjustment level of the service manager itself, which is
683 normally at 0.</para>
684
685 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
686 manager shall react to the kernel OOM killer terminating a process of the service. See
687 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
688 for details.</para></listitem>
689 </varlistentry>
690
691 <varlistentry>
692 <term><varname>TimerSlackNSec=</varname></term>
693 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
694 accuracy of wake-ups triggered by timers. See
695 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
696 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
697 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>Personality=</varname></term>
702
703 <listitem><para>Controls which kernel architecture <citerefentry
704 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
705 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
706 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
707 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
708 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
709 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
710 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
711 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
712 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
713 personality of the host system's kernel.</para></listitem>
714 </varlistentry>
715
716 <varlistentry>
717 <term><varname>IgnoreSIGPIPE=</varname></term>
718
719 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
720 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
721 pipelines.</para></listitem>
722 </varlistentry>
723
724 </variablelist>
725 </refsect1>
726
727 <refsect1>
728 <title>Scheduling</title>
729
730 <variablelist class='unit-directives'>
731
732 <varlistentry>
733 <term><varname>Nice=</varname></term>
734
735 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
736 between -20 (highest priority) and 19 (lowest priority). See
737 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
738 details.</para></listitem>
739 </varlistentry>
740
741 <varlistentry>
742 <term><varname>CPUSchedulingPolicy=</varname></term>
743
744 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
745 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
746 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
747 details.</para></listitem>
748 </varlistentry>
749
750 <varlistentry>
751 <term><varname>CPUSchedulingPriority=</varname></term>
752
753 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
754 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
755 (lowest priority) and 99 (highest priority) can be used. See
756 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
757 details. </para></listitem>
758 </varlistentry>
759
760 <varlistentry>
761 <term><varname>CPUSchedulingResetOnFork=</varname></term>
762
763 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
764 reset when the executed processes fork, and can hence not leak into child processes. See
765 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
766 details. Defaults to false.</para></listitem>
767 </varlistentry>
768
769 <varlistentry>
770 <term><varname>CPUAffinity=</varname></term>
771
772 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
773 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
774 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
775 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
776 effect. See
777 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
778 details.</para></listitem>
779 </varlistentry>
780
781 <varlistentry>
782 <term><varname>NUMAPolicy=</varname></term>
783
784 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
785 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
786 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
787 in <varname>NUMAMask=</varname>. For more details on each policy please see,
788 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
789 overview of NUMA support in Linux see,
790 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
791 </para></listitem>
792 </varlistentry>
793
794 <varlistentry>
795 <term><varname>NUMAMask=</varname></term>
796
797 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
798 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
799 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
800 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
801 </varlistentry>
802
803 <varlistentry>
804 <term><varname>IOSchedulingClass=</varname></term>
805
806 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
807 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
808 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
809 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
810 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
811 details.</para></listitem>
812 </varlistentry>
813
814 <varlistentry>
815 <term><varname>IOSchedulingPriority=</varname></term>
816
817 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
818 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
819 above). If the empty string is assigned to this option, all prior assignments to both
820 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
821 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
822 details.</para></listitem>
823 </varlistentry>
824
825 </variablelist>
826 </refsect1>
827
828 <refsect1>
829 <title>Sandboxing</title>
830
831 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
832 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
833 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
834 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
835 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
836 manager that makes file system namespacing unavailable to its payload. Similar,
837 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
838 or in containers where support for this is turned off.</para>
839
840 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
841 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
842 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
843 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
844 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
845
846 <variablelist class='unit-directives'>
847
848 <varlistentry>
849 <term><varname>ProtectSystem=</varname></term>
850
851 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
852 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
853 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
854 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
855 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
856 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
857 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
858 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
859 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
860 recommended to enable this setting for all long-running services, unless they are involved with system updates
861 or need to modify the operating system in other ways. If this option is used,
862 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
863 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
864 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
865 off.</para></listitem>
866 </varlistentry>
867
868 <varlistentry>
869 <term><varname>ProtectHome=</varname></term>
870
871 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
872 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
873 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
874 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
875 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
876 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
877 directories not relevant to the processes invoked by the unit, while still allowing necessary
878 directories to be made visible when listed in <varname>BindPaths=</varname> or
879 <varname>BindReadOnlyPaths=</varname>.</para>
880
881 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
882 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
883 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
884 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
885
886 <para>It is recommended to enable this setting for all long-running services (in particular
887 network-facing ones), to ensure they cannot get access to private user data, unless the services
888 actually require access to the user's private data. This setting is implied if
889 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
890 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
891
892 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
893 </varlistentry>
894
895 <varlistentry>
896 <term><varname>RuntimeDirectory=</varname></term>
897 <term><varname>StateDirectory=</varname></term>
898 <term><varname>CacheDirectory=</varname></term>
899 <term><varname>LogsDirectory=</varname></term>
900 <term><varname>ConfigurationDirectory=</varname></term>
901
902 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
903 names must be relative, and may not include <literal>..</literal>. If set, one or more
904 directories by the specified names will be created (including their parents) below the locations
905 defined in the following table, when the unit is started. Also, the corresponding environment variable
906 is defined with the full path of directories. If multiple directories are set, then in the environment variable
907 the paths are concatenated with colon (<literal>:</literal>).</para>
908 <table>
909 <title>Automatic directory creation and environment variables</title>
910 <tgroup cols='4'>
911 <thead>
912 <row>
913 <entry>Directory</entry>
914 <entry>Below path for system units</entry>
915 <entry>Below path for user units</entry>
916 <entry>Environment variable set</entry>
917 </row>
918 </thead>
919 <tbody>
920 <row>
921 <entry><varname>RuntimeDirectory=</varname></entry>
922 <entry><filename>/run/</filename></entry>
923 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
924 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
925 </row>
926 <row>
927 <entry><varname>StateDirectory=</varname></entry>
928 <entry><filename>/var/lib/</filename></entry>
929 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
930 <entry><varname>$STATE_DIRECTORY</varname></entry>
931 </row>
932 <row>
933 <entry><varname>CacheDirectory=</varname></entry>
934 <entry><filename>/var/cache/</filename></entry>
935 <entry><varname>$XDG_CACHE_HOME</varname></entry>
936 <entry><varname>$CACHE_DIRECTORY</varname></entry>
937 </row>
938 <row>
939 <entry><varname>LogsDirectory=</varname></entry>
940 <entry><filename>/var/log/</filename></entry>
941 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
942 <entry><varname>$LOGS_DIRECTORY</varname></entry>
943 </row>
944 <row>
945 <entry><varname>ConfigurationDirectory=</varname></entry>
946 <entry><filename>/etc/</filename></entry>
947 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
948 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
949 </row>
950 </tbody>
951 </tgroup>
952 </table>
953
954 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
955 the unit is stopped. It is possible to preserve the specified directories in this case if
956 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
957 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
958 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
959 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
960
961 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
962 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
963 specified directories already exist and their owning user or group do not match the configured ones, all files
964 and directories below the specified directories as well as the directories themselves will have their file
965 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
966 already owned by the right user and group, files and directories below of them are left as-is, even if they do
967 not match what is requested. The innermost specified directories will have their access mode adjusted to the
968 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
969 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
970 <varname>ConfigurationDirectoryMode=</varname>.</para>
971
972 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
973 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
974 are mounted from there into the unit's file system namespace.</para>
975
976 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
977 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
978 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
979 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
980 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
981 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
982 and from inside the unit, the relevant directories hence always appear directly below
983 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
984
985 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
986 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
987 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
988 directory is cleaned up automatically after use. For runtime directories that require more complex or different
989 configuration or lifetime guarantees, please consider using
990 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
991
992 <para>The directories defined by these options are always created under the standard paths used by systemd
993 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
994 directories in a different location, a different mechanism has to be used to create them.</para>
995
996 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
997 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
998 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
999 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1000
1001 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1002 …</command> command on the relevant units, see
1003 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1004 details.</para>
1005
1006 <para>Example: if a system service unit has the following,
1007 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1008 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1009
1010 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1011 directories <filename index='false'>/run/foo/bar</filename> and
1012 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1013 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1014 when the service is stopped.</para>
1015
1016 <para>Example: if a system service unit has the following,
1017 <programlisting>RuntimeDirectory=foo/bar
1018 StateDirectory=aaa/bbb ccc</programlisting>
1019 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1020 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1021 </varlistentry>
1022
1023 <varlistentry>
1024 <term><varname>RuntimeDirectoryMode=</varname></term>
1025 <term><varname>StateDirectoryMode=</varname></term>
1026 <term><varname>CacheDirectoryMode=</varname></term>
1027 <term><varname>LogsDirectoryMode=</varname></term>
1028 <term><varname>ConfigurationDirectoryMode=</varname></term>
1029
1030 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1031 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1032 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1033 <constant>0755</constant>. See "Permissions" in <citerefentry
1034 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1035 discussion of the meaning of permission bits.</para></listitem>
1036 </varlistentry>
1037
1038 <varlistentry>
1039 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1040
1041 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1042 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1043 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1044 and manually restarted. Here, the automatic restart means the operation specified in
1045 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1046 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1047 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1048 <literal>tmpfs</literal>, then for system services the directories specified in
1049 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1050 </varlistentry>
1051
1052 <varlistentry>
1053 <term><varname>TimeoutCleanSec=</varname></term>
1054 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1055 clean …</command>, see
1056 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1057 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1058 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1059 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1060 </varlistentry>
1061
1062 <varlistentry>
1063 <term><varname>ReadWritePaths=</varname></term>
1064 <term><varname>ReadOnlyPaths=</varname></term>
1065 <term><varname>InaccessiblePaths=</varname></term>
1066
1067 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1068 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1069 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1070 contain symlinks, they are resolved relative to the root directory set with
1071 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1072
1073 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1074 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1075 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1076 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1077 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1078 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1079
1080 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1081 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1082 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1083 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1084 see <varname>TemporaryFileSystem=</varname>.</para>
1085
1086 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1087 in which case all paths listed will have limited access from within the namespace. If the empty string is
1088 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1089
1090 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1091 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1092 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1093 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1094 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1095 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1096 second.</para>
1097
1098 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1099 host. This means that this setting may not be used for services which shall be able to install mount points in
1100 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1101 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1102 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1103 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1104 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1105 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1106 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1107 setting is not complete, and does not offer full protection. </para>
1108
1109 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1110 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1111 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1112 <varname>SystemCallFilter=~@mount</varname>.</para>
1113
1114 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1115 </varlistentry>
1116
1117 <varlistentry>
1118 <term><varname>TemporaryFileSystem=</varname></term>
1119
1120 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1121 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1122 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1123 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1124 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1125 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1126 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1127 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1128
1129 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1130 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1131 <varname>BindReadOnlyPaths=</varname>:</para>
1132
1133 <para>Example: if a unit has the following,
1134 <programlisting>TemporaryFileSystem=/var:ro
1135 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1136 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1137 <filename>/var/lib/systemd</filename> or its contents.</para>
1138
1139 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1140 </varlistentry>
1141
1142 <varlistentry>
1143 <term><varname>PrivateTmp=</varname></term>
1144
1145 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1146 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1147 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1148 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1149 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1150 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1151 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1152 <varname>JoinsNamespaceOf=</varname> directive, see
1153 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1154 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1155 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1156 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1157 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1158 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1159 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1160 is added.</para>
1161
1162 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1163 available), and the unit should be written in a way that does not solely rely on this setting for
1164 security.</para>
1165
1166 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1167 </varlistentry>
1168
1169 <varlistentry>
1170 <term><varname>PrivateDevices=</varname></term>
1171
1172 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1173 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1174 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1175 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1176 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1177 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1178 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1179 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1180 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1181 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1182 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1183 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1184 services which shall be able to install mount points in the main mount namespace. The new
1185 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1186 to set up executable memory by using
1187 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1188 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1189 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1190 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1191 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1192 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1193
1194 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1195 available), and the unit should be written in a way that does not solely rely on this setting for
1196 security.</para>
1197
1198 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1199 </varlistentry>
1200
1201 <varlistentry>
1202 <term><varname>PrivateNetwork=</varname></term>
1203
1204 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1205 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1206 be available to the executed process. This is useful to turn off network access by the executed process.
1207 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1208 the <varname>JoinsNamespaceOf=</varname> directive, see
1209 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1210 details. Note that this option will disconnect all socket families from the host, including
1211 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1212 <constant>AF_NETLINK</constant> this means that device configuration events received from
1213 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1214 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1215 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1216 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1217
1218 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1219 not available), and the unit should be written in a way that does not solely rely on this setting for
1220 security.</para>
1221
1222 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1223 bound within a private network namespace. This may be combined with
1224 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1225 services.</para>
1226
1227 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1228 </varlistentry>
1229
1230 <varlistentry>
1231 <term><varname>NetworkNamespacePath=</varname></term>
1232
1233 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1234 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1235 one). When set the invoked processes are added to the network namespace referenced by that path. The
1236 path has to point to a valid namespace file at the moment the processes are forked off. If this
1237 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1238 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1239 the listed units that have <varname>PrivateNetwork=</varname> or
1240 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1241 units is reused.</para>
1242
1243 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1244 bound within the specified network namespace.</para>
1245
1246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1247 </varlistentry>
1248
1249 <varlistentry>
1250 <term><varname>PrivateUsers=</varname></term>
1251
1252 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1253 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1254 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1255 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1256 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1257 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1258 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1259 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1260 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1261 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1262 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1263 additional capabilities in the host's user namespace. Defaults to off.</para>
1264
1265 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1266 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1267 Additionally, in the per-user instance manager case, the
1268 user namespace will be set up before most other namespaces. This means that combining
1269 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1270 normally supported by the per-user instances of the service manager.</para>
1271
1272 <para>This setting is particularly useful in conjunction with
1273 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1274 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1275 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1276
1277 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1278 available), and the unit should be written in a way that does not solely rely on this setting for
1279 security.</para></listitem>
1280 </varlistentry>
1281
1282 <varlistentry>
1283 <term><varname>ProtectHostname=</varname></term>
1284
1285 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1286 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1287
1288 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1289 are not available), and the unit should be written in a way that does not solely rely on this setting
1290 for security.</para>
1291
1292 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1293 the system into the service, it is hence not suitable for services that need to take notice of system
1294 hostname changes dynamically.</para>
1295
1296 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1297 </varlistentry>
1298
1299 <varlistentry>
1300 <term><varname>ProtectClock=</varname></term>
1301
1302 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1303 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1304 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1305 capability bounding set for this unit, installs a system call filter to block calls that can set the
1306 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1307 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1308 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1309 for the details about <varname>DeviceAllow=</varname>.</para>
1310
1311 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1312 </varlistentry>
1313
1314 <varlistentry>
1315 <term><varname>ProtectKernelTunables=</varname></term>
1316
1317 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1318 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1319 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1320 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1321 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1322 boot-time, for example with the
1323 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1324 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1325 setting the same restrictions regarding mount propagation and privileges apply as for
1326 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1327 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1328 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1329 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1330 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1331 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1332 implied.</para>
1333
1334 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1335 </varlistentry>
1336
1337 <varlistentry>
1338 <term><varname>ProtectKernelModules=</varname></term>
1339
1340 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1341 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1342 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1343 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1344 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1345 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1346 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1347 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1348 both privileged and unprivileged. To disable module auto-load feature please see
1349 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1350 <constant>kernel.modules_disabled</constant> mechanism and
1351 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1352 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1353 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1354
1355 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1356 </varlistentry>
1357
1358 <varlistentry>
1359 <term><varname>ProtectKernelLogs=</varname></term>
1360
1361 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1362 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1363 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1364 unit, and installs a system call filter to block the
1365 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1366 system call (not to be confused with the libc API
1367 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1368 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1369 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1370
1371 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1372 </varlistentry>
1373
1374 <varlistentry>
1375 <term><varname>ProtectControlGroups=</varname></term>
1376
1377 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1378 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1379 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1380 unit. Except for container managers no services should require write access to the control groups hierarchies;
1381 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1382 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1383 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1384 is implied.</para>
1385
1386 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1387 </varlistentry>
1388
1389 <varlistentry>
1390 <term><varname>RestrictAddressFamilies=</varname></term>
1391
1392 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1393 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1394 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1395 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1396 to the <citerefentry
1397 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1398 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1399 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1400 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1401 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1402 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1403 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1404 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1405 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1406 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1407 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1408 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1409 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1410 <literal>+</literal>.</para>
1411
1412 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1413 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1414 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1415 used for local communication, including for
1416 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1417 logging.</para></listitem>
1418 </varlistentry>
1419
1420 <varlistentry>
1421 <term><varname>RestrictNamespaces=</varname></term>
1422
1423 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1424 about Linux namespaces, see <citerefentry
1425 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1426 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1427 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1428 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1429 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1430 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1431 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1432 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1433 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1434 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1435 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1436 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1437 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1438 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1439 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1440 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1441 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1442 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1443 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1444 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1445 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1446 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1447 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1448
1449 <para>Example: if a unit has the following,
1450 <programlisting>RestrictNamespaces=cgroup ipc
1451 RestrictNamespaces=cgroup net</programlisting>
1452 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1453 If the second line is prefixed with <literal>~</literal>, e.g.,
1454 <programlisting>RestrictNamespaces=cgroup ipc
1455 RestrictNamespaces=~cgroup net</programlisting>
1456 then, only <constant>ipc</constant> is set.</para></listitem>
1457 </varlistentry>
1458
1459 <varlistentry>
1460 <term><varname>LockPersonality=</varname></term>
1461
1462 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1463 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1464 call so that the kernel execution domain may not be changed from the default or the personality selected with
1465 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1466 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1467 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1468 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1469 </varlistentry>
1470
1471 <varlistentry>
1472 <term><varname>MemoryDenyWriteExecute=</varname></term>
1473
1474 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1475 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1476 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1477 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1478 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1479 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1480 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1481 with <constant>PROT_EXEC</constant> set and
1482 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1483 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1484 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1485 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1486 software exploits to change running code dynamically. However, the protection can be circumvented, if
1487 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1488 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1489 prevented by making such file systems inaccessible to the service
1490 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1491 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1492 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1493 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1494 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1495 restrictions of this option. Specifically, it is recommended to combine this option with
1496 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1497 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1498 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1499 </varlistentry>
1500
1501 <varlistentry>
1502 <term><varname>RestrictRealtime=</varname></term>
1503
1504 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1505 the unit are refused. This restricts access to realtime task scheduling policies such as
1506 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1507 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1508 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1509 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1510 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1511 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1512 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1513 that actually require them. Defaults to off.</para></listitem>
1514 </varlistentry>
1515
1516 <varlistentry>
1517 <term><varname>RestrictSUIDSGID=</varname></term>
1518
1519 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1520 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1521 <citerefentry
1522 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1523 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1524 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1525 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1526 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1527 programs that actually require them. Note that this restricts marking of any type of file system
1528 object with these bits, including both regular files and directories (where the SGID is a different
1529 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1530 is enabled. Defaults to off.</para></listitem>
1531 </varlistentry>
1532
1533 <varlistentry>
1534 <term><varname>RemoveIPC=</varname></term>
1535
1536 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1537 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1538 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1539 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1540 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1541 multiple units use the same user or group the IPC objects are removed when the last of these units is
1542 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1543
1544 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1545 </varlistentry>
1546
1547 <varlistentry>
1548 <term><varname>PrivateMounts=</varname></term>
1549
1550 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1551 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1552 namespace turned off. This means any file system mount points established or removed by the unit's processes
1553 will be private to them and not be visible to the host. However, file system mount points established or
1554 removed on the host will be propagated to the unit's processes. See <citerefentry
1555 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1556 details on file system namespaces. Defaults to off.</para>
1557
1558 <para>When turned on, this executes three operations for each invoked process: a new
1559 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1560 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1561 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1562 mode configured with <varname>MountFlags=</varname>, see below.</para>
1563
1564 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1565 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1566 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1567 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1568 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1569 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1570 directories.</para>
1571
1572 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1573 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1574 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1575 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1576 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1577 used.</para>
1578
1579 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1580 </varlistentry>
1581
1582 <varlistentry>
1583 <term><varname>MountFlags=</varname></term>
1584
1585 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1586 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1587 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1588 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1589 for details on mount propagation, and the three propagation flags in particular.</para>
1590
1591 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1592 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1593 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1594 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1595 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1596 <option>shared</option> does not reestablish propagation in that case.</para>
1597
1598 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1599 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1600 first, propagation from the unit's processes to the host is still turned off.</para>
1601
1602 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1603 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1604 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1605
1606 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1607 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1608
1609 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1610 </varlistentry>
1611
1612 </variablelist>
1613 </refsect1>
1614
1615 <refsect1>
1616 <title>System Call Filtering</title>
1617 <variablelist class='unit-directives'>
1618
1619 <varlistentry>
1620 <term><varname>SystemCallFilter=</varname></term>
1621
1622 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1623 system calls executed by the unit processes except for the listed ones will result in immediate
1624 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1625 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1626 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1627 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1628 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1629 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1630 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1631 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1632 full list). This value will be returned when a blacklisted system call is triggered, instead of
1633 terminating the processes immediately. This value takes precedence over the one given in
1634 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1635 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1636 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1637 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1638 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1639 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1640 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1641 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1642 explicitly. This option may be specified more than once, in which case the filter masks are
1643 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1644 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1645
1646 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1647 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1648 option. Specifically, it is recommended to combine this option with
1649 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1650
1651 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1652 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1653 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1654 service binary fails for some reason (for example: missing service executable), the error handling logic might
1655 require access to an additional set of system calls in order to process and log this failure correctly. It
1656 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1657 failures.</para>
1658
1659 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1660 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1661 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1662 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1663 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1664 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1665
1666 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1667 starts with <literal>@</literal> character, followed by name of the set.
1668
1669 <table>
1670 <title>Currently predefined system call sets</title>
1671
1672 <tgroup cols='2'>
1673 <colspec colname='set' />
1674 <colspec colname='description' />
1675 <thead>
1676 <row>
1677 <entry>Set</entry>
1678 <entry>Description</entry>
1679 </row>
1680 </thead>
1681 <tbody>
1682 <row>
1683 <entry>@aio</entry>
1684 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1685 </row>
1686 <row>
1687 <entry>@basic-io</entry>
1688 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1689 </row>
1690 <row>
1691 <entry>@chown</entry>
1692 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1693 </row>
1694 <row>
1695 <entry>@clock</entry>
1696 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1697 </row>
1698 <row>
1699 <entry>@cpu-emulation</entry>
1700 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1701 </row>
1702 <row>
1703 <entry>@debug</entry>
1704 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1705 </row>
1706 <row>
1707 <entry>@file-system</entry>
1708 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1709 </row>
1710 <row>
1711 <entry>@io-event</entry>
1712 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1713 </row>
1714 <row>
1715 <entry>@ipc</entry>
1716 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1717 </row>
1718 <row>
1719 <entry>@keyring</entry>
1720 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1721 </row>
1722 <row>
1723 <entry>@memlock</entry>
1724 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1725 </row>
1726 <row>
1727 <entry>@module</entry>
1728 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1729 </row>
1730 <row>
1731 <entry>@mount</entry>
1732 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1733 </row>
1734 <row>
1735 <entry>@network-io</entry>
1736 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1737 </row>
1738 <row>
1739 <entry>@obsolete</entry>
1740 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1741 </row>
1742 <row>
1743 <entry>@privileged</entry>
1744 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1745 </row>
1746 <row>
1747 <entry>@process</entry>
1748 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1749 </row>
1750 <row>
1751 <entry>@raw-io</entry>
1752 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1753 </row>
1754 <row>
1755 <entry>@reboot</entry>
1756 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1757 </row>
1758 <row>
1759 <entry>@resources</entry>
1760 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1761 </row>
1762 <row>
1763 <entry>@setuid</entry>
1764 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1765 </row>
1766 <row>
1767 <entry>@signal</entry>
1768 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1769 </row>
1770 <row>
1771 <entry>@swap</entry>
1772 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1773 </row>
1774 <row>
1775 <entry>@sync</entry>
1776 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1777 </row>
1778 <row>
1779 <entry>@system-service</entry>
1780 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1781 </row>
1782 <row>
1783 <entry>@timer</entry>
1784 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1785 </row>
1786 </tbody>
1787 </tgroup>
1788 </table>
1789
1790 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1791 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1792 depends on the kernel version and architecture for which systemd was compiled. Use
1793 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1794 filter.</para>
1795
1796 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1797 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1798 following lines are a relatively safe basic choice for the majority of system services:</para>
1799
1800 <programlisting>[Service]
1801 SystemCallFilter=@system-service
1802 SystemCallErrorNumber=EPERM</programlisting>
1803
1804 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1805 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1806 call may be used to execute operations similar to what can be done with the older
1807 <function>kill()</function> system call, hence blocking the latter without the former only provides
1808 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1809 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1810 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1811 blocked until the whitelist is updated.</para>
1812
1813 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1814 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1815 binaries, which is how most distributions build packaged programs). This means that blocking these
1816 system calls (which include <function>open()</function>, <function>openat()</function> or
1817 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1818 unusable.</para>
1819
1820 <para>It is recommended to combine the file system namespacing related options with
1821 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1822 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1823 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1824 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1825 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1826 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1827 </varlistentry>
1828
1829 <varlistentry>
1830 <term><varname>SystemCallErrorNumber=</varname></term>
1831
1832 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1833 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1834 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1835 instead of terminating the process immediately. See <citerefentry
1836 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1837 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1838 process will be terminated immediately when the filter is triggered.</para></listitem>
1839 </varlistentry>
1840
1841 <varlistentry>
1842 <term><varname>SystemCallArchitectures=</varname></term>
1843
1844 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1845 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1846 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1847 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1848 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1849 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1850 manager is compiled for). If running in user mode, or in system mode, but without the
1851 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1852 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1853 system call architecture filtering is applied.</para>
1854
1855 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1856 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1857 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1858 x32.</para>
1859
1860 <para>System call filtering is not equally effective on all architectures. For example, on x86
1861 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1862 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1863 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1864 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1865 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1866
1867 <para>System call architectures may also be restricted system-wide via the
1868 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1869 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1870 details.</para></listitem>
1871 </varlistentry>
1872
1873 </variablelist>
1874 </refsect1>
1875
1876 <refsect1>
1877 <title>Environment</title>
1878
1879 <variablelist class='unit-directives'>
1880
1881 <varlistentry>
1882 <term><varname>Environment=</varname></term>
1883
1884 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1885 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1886 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1887 assigned to this option, the list of environment variables is reset, all prior assignments have no
1888 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1889 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1890 variable, use double quotes (") for the assignment.</para>
1891
1892 <para>Example:
1893 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1894 gives three variables <literal>VAR1</literal>,
1895 <literal>VAR2</literal>, <literal>VAR3</literal>
1896 with the values <literal>word1 word2</literal>,
1897 <literal>word3</literal>, <literal>$word 5 6</literal>.
1898 </para>
1899
1900 <para>
1901 See <citerefentry
1902 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1903 about environment variables.</para>
1904
1905 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1906 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1907 and generally not understood as being data that requires protection. Moreover, environment variables are
1908 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1909 hence might leak to processes that should not have access to the secret data.</para></listitem>
1910 </varlistentry>
1911
1912 <varlistentry>
1913 <term><varname>EnvironmentFile=</varname></term>
1914
1915 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1916 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1917 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1918 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1919 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1920 you use double quotes (").</para>
1921
1922 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1923 are supported, but not
1924 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1925 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1926 <varname>EnvironmentFile=</varname>.</para>
1927
1928 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1929 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1930 warning message is logged. This option may be specified more than once in which case all specified files are
1931 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1932 have no effect.</para>
1933
1934 <para>The files listed with this directive will be read shortly before the process is executed (more
1935 specifically, after all processes from a previous unit state terminated. This means you can generate these
1936 files in one unit state, and read it with this option in the next. The files are read from the file
1937 system of the service manager, before any file system changes like bind mounts take place).</para>
1938
1939 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1940 variable is set twice from these files, the files will be read in the order they are specified and the later
1941 setting will override the earlier setting.</para></listitem>
1942 </varlistentry>
1943
1944 <varlistentry>
1945 <term><varname>PassEnvironment=</varname></term>
1946
1947 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1948 space-separated list of variable names. This option may be specified more than once, in which case all listed
1949 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1950 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1951 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1952 service manager, as system services by default do not automatically inherit any environment variables set for
1953 the service manager itself. However, in case of the user service manager all environment variables are passed
1954 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1955
1956 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1957 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1958
1959 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1960 are supported, but not
1961 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1962 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1963 <varname>EnvironmentFile=</varname>.</para>
1964
1965 <para>Example:
1966 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1967 passes three variables <literal>VAR1</literal>,
1968 <literal>VAR2</literal>, <literal>VAR3</literal>
1969 with the values set for those variables in PID1.</para>
1970
1971 <para>
1972 See <citerefentry
1973 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1974 about environment variables.</para></listitem>
1975 </varlistentry>
1976
1977 <varlistentry>
1978 <term><varname>UnsetEnvironment=</varname></term>
1979
1980 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1981 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1982 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1983 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1984 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1985 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1986 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1987 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1988 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1989 executed processes is compiled. That means it may undo assignments from any configuration source, including
1990 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1991 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1992 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1993 (in case <varname>PAMName=</varname> is used).</para>
1994
1995 <para>
1996 See <citerefentry
1997 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1998 about environment variables.</para></listitem>
1999 </varlistentry>
2000
2001 </variablelist>
2002 </refsect1>
2003
2004 <refsect1>
2005 <title>Logging and Standard Input/Output</title>
2006
2007 <variablelist class='unit-directives'>
2008 <varlistentry>
2009
2010 <term><varname>StandardInput=</varname></term>
2011
2012 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2013 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2014 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2015 <option>fd:<replaceable>name</replaceable></option>.</para>
2016
2017 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2018 i.e. all read attempts by the process will result in immediate EOF.</para>
2019
2020 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2021 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2022 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2023 current controlling process releases the terminal.</para>
2024
2025 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2026 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2027 from the terminal.</para>
2028
2029 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2030 controlling process start-up of the executed process fails.</para>
2031
2032 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2033 standard input to the executed process. The data to pass is configured via
2034 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2035 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2036 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2037 EOF.</para>
2038
2039 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2040 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2041 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2042 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2043 input of processes to arbitrary system services.</para>
2044
2045 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2046 socket unit file (see
2047 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2048 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2049 input will be connected to the socket the service was activated from, which is primarily useful for
2050 compatibility with daemons designed for use with the traditional <citerefentry
2051 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2052 daemon.</para>
2053
2054 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2055 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2056 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2057 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2058 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2059 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2060 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2061 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2062 details about named file descriptors and their ordering.</para>
2063
2064 <para>This setting defaults to <option>null</option>.</para>
2065
2066 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2067 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2068 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2069 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2070 finished before they start.</para></listitem>
2071 </varlistentry>
2072
2073 <varlistentry>
2074 <term><varname>StandardOutput=</varname></term>
2075
2076 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2077 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2078 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2079 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2080 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2081 <option>fd:<replaceable>name</replaceable></option>.</para>
2082
2083 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2084
2085 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2086 to it will be lost.</para>
2087
2088 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2089 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2090 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2091
2092 <para><option>journal</option> connects standard output with the journal, which is accessible via
2093 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2094 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2095 specific option listed below is hence a superset of this one. (Also note that any external,
2096 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2097 use when logging shall be processed with such a daemon.)</para>
2098
2099 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2100 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2101 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2102 case this option is no different from <option>journal</option>.</para>
2103
2104 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2105 two options above but copy the output to the system console as well.</para>
2106
2107 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2108 system object to standard output. The semantics are similar to the same option of
2109 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2110 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2111 but without truncating it.
2112 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2113 as writing and duplicated. This is particularly useful when the specified path refers to an
2114 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2115 single stream connection is created for both input and output.</para>
2116
2117 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2118 </replaceable></option> above, but it opens the file in append mode.</para>
2119
2120 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2121 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2122
2123 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2124 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2125 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2126 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2127 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2128 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2129 socket unit. If multiple matches are found, the first one will be used. See
2130 <varname>FileDescriptorName=</varname> in
2131 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2132 details about named descriptors and their ordering.</para>
2133
2134 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2135 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2136 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2137 above). Also note that in this case stdout (or stderr, see below) will be an
2138 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2139 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2140 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2141 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2142
2143 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2144 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2145 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2146 to be added to the unit (see above).</para></listitem>
2147 </varlistentry>
2148
2149 <varlistentry>
2150 <term><varname>StandardError=</varname></term>
2151
2152 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2153 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2154 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2155 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2156 <literal>stderr</literal>.</para>
2157
2158 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2159 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2160 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2161 to be added to the unit (see above).</para></listitem>
2162 </varlistentry>
2163
2164 <varlistentry>
2165 <term><varname>StandardInputText=</varname></term>
2166 <term><varname>StandardInputData=</varname></term>
2167
2168 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2169 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2170 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2171
2172 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2173 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2174 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2175 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2176 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2177 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2178
2179 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2180 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2181 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2182
2183 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2184 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2185 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2186 file. Assigning an empty string to either will reset the data buffer.</para>
2187
2188 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2189 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2190 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2191 details). This is particularly useful for large data configured with these two options. Example:</para>
2192
2193 <programlisting>…
2194 StandardInput=data
2195 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2196 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2197 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2198 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2199 SWNrZSEK
2200 …</programlisting></listitem>
2201 </varlistentry>
2202
2203 <varlistentry>
2204 <term><varname>LogLevelMax=</varname></term>
2205
2206 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2207 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2208 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2209 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2210 messages). See <citerefentry
2211 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2212 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2213 this option to configure the logging system to drop log messages of a specific service above the specified
2214 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2215 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2216 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2217 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2218 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2219 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2220 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2221 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2222 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2223 </varlistentry>
2224
2225 <varlistentry>
2226 <term><varname>LogExtraFields=</varname></term>
2227
2228 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2229 processes associated with this unit. This setting takes one or more journal field assignments in the
2230 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2231 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2232 for details on the journal field concept. Even though the underlying journal implementation permits
2233 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2234 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2235 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2236 useful for attaching additional metadata to log records of a unit, but given that all fields and
2237 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2238 string to reset the list.</para></listitem>
2239 </varlistentry>
2240
2241 <varlistentry>
2242 <term><varname>LogRateLimitIntervalSec=</varname></term>
2243 <term><varname>LogRateLimitBurst=</varname></term>
2244
2245 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2246 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2247 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2248 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2249 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2250 "min", "h", "ms", "us" (see
2251 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2252 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2253 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2254 </para></listitem>
2255 </varlistentry>
2256
2257 <varlistentry>
2258 <term><varname>SyslogIdentifier=</varname></term>
2259
2260 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2261 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2262 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2263 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2264 the same settings in combination with <option>+console</option>) and only applies to log messages
2265 written to stdout or stderr.</para></listitem>
2266 </varlistentry>
2267
2268 <varlistentry>
2269 <term><varname>SyslogFacility=</varname></term>
2270
2271 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2272 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2273 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2274 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2275 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2276 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2277 <option>local7</option>. See <citerefentry
2278 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2279 details. This option is only useful when <varname>StandardOutput=</varname> or
2280 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2281 the same settings in combination with <option>+console</option>), and only applies to log messages
2282 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2283 </varlistentry>
2284
2285 <varlistentry>
2286 <term><varname>SyslogLevel=</varname></term>
2287
2288 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2289 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2290 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2291 <option>debug</option>. See <citerefentry
2292 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2293 details. This option is only useful when <varname>StandardOutput=</varname> or
2294 <varname>StandardError=</varname> are set to <option>journal</option> or
2295 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2296 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2297 prefixed with a different log level which can be used to override the default log level specified here. The
2298 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2299 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2300 Defaults to <option>info</option>.</para></listitem>
2301 </varlistentry>
2302
2303 <varlistentry>
2304 <term><varname>SyslogLevelPrefix=</varname></term>
2305
2306 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2307 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2308 the same settings in combination with <option>+console</option>), log lines written by the executed
2309 process that are prefixed with a log level will be processed with this log level set but the prefix
2310 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2311 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2312 this prefixing see
2313 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2314 Defaults to true.</para></listitem>
2315 </varlistentry>
2316
2317 <varlistentry>
2318 <term><varname>TTYPath=</varname></term>
2319
2320 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2321 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2322 </varlistentry>
2323
2324 <varlistentry>
2325 <term><varname>TTYReset=</varname></term>
2326
2327 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2328 execution. Defaults to <literal>no</literal>.</para></listitem>
2329 </varlistentry>
2330
2331 <varlistentry>
2332 <term><varname>TTYVHangup=</varname></term>
2333
2334 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2335 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2336 </varlistentry>
2337
2338 <varlistentry>
2339 <term><varname>TTYVTDisallocate=</varname></term>
2340
2341 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2342 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2343 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2344 </varlistentry>
2345 </variablelist>
2346 </refsect1>
2347
2348 <refsect1>
2349 <title>System V Compatibility</title>
2350 <variablelist class='unit-directives'>
2351
2352 <varlistentry>
2353 <term><varname>UtmpIdentifier=</varname></term>
2354
2355 <listitem><para>Takes a four character identifier string for an <citerefentry
2356 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2357 for this service. This should only be set for services such as <command>getty</command> implementations (such
2358 as <citerefentry
2359 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2360 entries must be created and cleared before and after execution, or for services that shall be executed as if
2361 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2362 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2363 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2364 service.</para></listitem>
2365 </varlistentry>
2366
2367 <varlistentry>
2368 <term><varname>UtmpMode=</varname></term>
2369
2370 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2371 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2372 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2373 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2374 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2375 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2376 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2377 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2378 <citerefentry
2379 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2380 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2381 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2382 generated. In this case, the invoked process may be any process that is suitable to be run as session
2383 leader. Defaults to <literal>init</literal>.</para></listitem>
2384 </varlistentry>
2385
2386 </variablelist>
2387 </refsect1>
2388
2389 <refsect1>
2390 <title>Environment variables in spawned processes</title>
2391
2392 <para>Processes started by the service manager are executed with an environment variable block assembled from
2393 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2394 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2395 started by the user service manager instances generally do inherit all environment variables set for the service
2396 manager itself.</para>
2397
2398 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2399
2400 <itemizedlist>
2401 <listitem><para>Variables globally configured for the service manager, using the
2402 <varname>DefaultEnvironment=</varname> setting in
2403 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2404 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2405 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2406
2407 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2408
2409 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2410
2411 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2412
2413 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2414
2415 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2416 cf. <citerefentry
2417 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2418 </itemizedlist>
2419
2420 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2421 order of the list above — wins. Note that as final step all variables listed in
2422 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2423 before it is passed to the executed process.</para>
2424
2425 <para>The following select environment variables are set or propagated by the service manager for each invoked
2426 process:</para>
2427
2428 <variablelist class='environment-variables'>
2429 <varlistentry>
2430 <term><varname>$PATH</varname></term>
2431
2432 <listitem><para>Colon-separated list of directories to use when launching
2433 executables. <command>systemd</command> uses a fixed value of
2434 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2435 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2436 not a symlink to <filename>/usr/bin</filename>),
2437 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2438 the user manager, a different path may be configured by the distribution. It is recommended to not
2439 rely on the order of entries, and have only one program with a given name in
2440 <varname>$PATH</varname>.</para></listitem>
2441 </varlistentry>
2442
2443 <varlistentry>
2444 <term><varname>$LANG</varname></term>
2445
2446 <listitem><para>Locale. Can be set in
2447 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2448 or on the kernel command line (see
2449 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2450 and
2451 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2452 </para></listitem>
2453 </varlistentry>
2454
2455 <varlistentry>
2456 <term><varname>$USER</varname></term>
2457 <term><varname>$LOGNAME</varname></term>
2458 <term><varname>$HOME</varname></term>
2459 <term><varname>$SHELL</varname></term>
2460
2461 <listitem><para>User name (twice), home directory, and the
2462 login shell. The variables are set for the units that have
2463 <varname>User=</varname> set, which includes user
2464 <command>systemd</command> instances. See
2465 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2466 </para></listitem>
2467 </varlistentry>
2468
2469 <varlistentry>
2470 <term><varname>$INVOCATION_ID</varname></term>
2471
2472 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2473 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2474 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2475 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2476 unit.</para></listitem>
2477 </varlistentry>
2478
2479 <varlistentry>
2480 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2481
2482 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2483 services run by the user <command>systemd</command> instance, as well as any system services that use
2484 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2485 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2486 information.</para></listitem>
2487 </varlistentry>
2488
2489 <varlistentry>
2490 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2491 <term><varname>$STATE_DIRECTORY</varname></term>
2492 <term><varname>$CACHE_DIRECTORY</varname></term>
2493 <term><varname>$LOGS_DIRECTORY</varname></term>
2494 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2495
2496 <listitem><para>Contains and absolute paths to the directories defined with
2497 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2498 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2499 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2500 </listitem>
2501 </varlistentry>
2502
2503 <varlistentry>
2504 <term><varname>$MAINPID</varname></term>
2505
2506 <listitem><para>The PID of the unit's main process if it is
2507 known. This is only set for control processes as invoked by
2508 <varname>ExecReload=</varname> and similar. </para></listitem>
2509 </varlistentry>
2510
2511 <varlistentry>
2512 <term><varname>$MANAGERPID</varname></term>
2513
2514 <listitem><para>The PID of the user <command>systemd</command>
2515 instance, set for processes spawned by it. </para></listitem>
2516 </varlistentry>
2517
2518 <varlistentry>
2519 <term><varname>$LISTEN_FDS</varname></term>
2520 <term><varname>$LISTEN_PID</varname></term>
2521 <term><varname>$LISTEN_FDNAMES</varname></term>
2522
2523 <listitem><para>Information about file descriptors passed to a
2524 service for socket activation. See
2525 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2526 </para></listitem>
2527 </varlistentry>
2528
2529 <varlistentry>
2530 <term><varname>$NOTIFY_SOCKET</varname></term>
2531
2532 <listitem><para>The socket
2533 <function>sd_notify()</function> talks to. See
2534 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2535 </para></listitem>
2536 </varlistentry>
2537
2538 <varlistentry>
2539 <term><varname>$WATCHDOG_PID</varname></term>
2540 <term><varname>$WATCHDOG_USEC</varname></term>
2541
2542 <listitem><para>Information about watchdog keep-alive notifications. See
2543 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2544 </para></listitem>
2545 </varlistentry>
2546
2547 <varlistentry>
2548 <term><varname>$TERM</varname></term>
2549
2550 <listitem><para>Terminal type, set only for units connected to
2551 a terminal (<varname>StandardInput=tty</varname>,
2552 <varname>StandardOutput=tty</varname>, or
2553 <varname>StandardError=tty</varname>). See
2554 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2555 </para></listitem>
2556 </varlistentry>
2557
2558 <varlistentry>
2559 <term><varname>$JOURNAL_STREAM</varname></term>
2560
2561 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2562 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2563 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2564 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2565 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2566 be compared with the values set in the environment variable to determine whether the process output is still
2567 connected to the journal. Note that it is generally not sufficient to only check whether
2568 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2569 standard output or standard error output, without unsetting the environment variable.</para>
2570
2571 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2572 stream socket, this environment variable will contain information about the standard error stream, as that's
2573 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2574 output and standard error, hence very likely the environment variable contains device and inode information
2575 matching both stream file descriptors.)</para>
2576
2577 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2578 protocol to the native journal protocol (using
2579 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2580 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2581 delivery of structured metadata along with logged messages.</para></listitem>
2582 </varlistentry>
2583
2584 <varlistentry>
2585 <term><varname>$SERVICE_RESULT</varname></term>
2586
2587 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2588 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2589 "result". Currently, the following values are defined:</para>
2590
2591 <table>
2592 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2593 <tgroup cols='2'>
2594 <colspec colname='result'/>
2595 <colspec colname='meaning'/>
2596 <thead>
2597 <row>
2598 <entry>Value</entry>
2599 <entry>Meaning</entry>
2600 </row>
2601 </thead>
2602
2603 <tbody>
2604 <row>
2605 <entry><literal>success</literal></entry>
2606 <entry>The service ran successfully and exited cleanly.</entry>
2607 </row>
2608 <row>
2609 <entry><literal>protocol</literal></entry>
2610 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2611 </row>
2612 <row>
2613 <entry><literal>timeout</literal></entry>
2614 <entry>One of the steps timed out.</entry>
2615 </row>
2616 <row>
2617 <entry><literal>exit-code</literal></entry>
2618 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2619 </row>
2620 <row>
2621 <entry><literal>signal</literal></entry>
2622 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2623 </row>
2624 <row>
2625 <entry><literal>core-dump</literal></entry>
2626 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2627 </row>
2628 <row>
2629 <entry><literal>watchdog</literal></entry>
2630 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2631 </row>
2632 <row>
2633 <entry><literal>start-limit-hit</literal></entry>
2634 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2635 </row>
2636 <row>
2637 <entry><literal>resources</literal></entry>
2638 <entry>A catch-all condition in case a system operation failed.</entry>
2639 </row>
2640 </tbody>
2641 </tgroup>
2642 </table>
2643
2644 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2645 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2646 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2647 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2648 those which failed during their runtime.</para></listitem>
2649 </varlistentry>
2650
2651 <varlistentry>
2652 <term><varname>$EXIT_CODE</varname></term>
2653 <term><varname>$EXIT_STATUS</varname></term>
2654
2655 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2656 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2657 information of the main process of the service. For the precise definition of the exit code and status, see
2658 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2659 is one of <literal>exited</literal>, <literal>killed</literal>,
2660 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2661 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2662 that these environment variables are only set if the service manager succeeded to start and identify the main
2663 process of the service.</para>
2664
2665 <table>
2666 <title>Summary of possible service result variable values</title>
2667 <tgroup cols='3'>
2668 <colspec colname='result' />
2669 <colspec colname='code' />
2670 <colspec colname='status' />
2671 <thead>
2672 <row>
2673 <entry><varname>$SERVICE_RESULT</varname></entry>
2674 <entry><varname>$EXIT_CODE</varname></entry>
2675 <entry><varname>$EXIT_STATUS</varname></entry>
2676 </row>
2677 </thead>
2678
2679 <tbody>
2680 <row>
2681 <entry morerows="1" valign="top"><literal>success</literal></entry>
2682 <entry valign="top"><literal>killed</literal></entry>
2683 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2684 </row>
2685 <row>
2686 <entry valign="top"><literal>exited</literal></entry>
2687 <entry><literal>0</literal></entry>
2688 </row>
2689 <row>
2690 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2691 <entry valign="top">not set</entry>
2692 <entry>not set</entry>
2693 </row>
2694 <row>
2695 <entry><literal>exited</literal></entry>
2696 <entry><literal>0</literal></entry>
2697 </row>
2698 <row>
2699 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2700 <entry valign="top"><literal>killed</literal></entry>
2701 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2702 </row>
2703 <row>
2704 <entry valign="top"><literal>exited</literal></entry>
2705 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2706 >3</literal>, …, <literal>255</literal></entry>
2707 </row>
2708 <row>
2709 <entry valign="top"><literal>exit-code</literal></entry>
2710 <entry valign="top"><literal>exited</literal></entry>
2711 <entry><literal>1</literal>, <literal>2</literal>, <literal
2712 >3</literal>, …, <literal>255</literal></entry>
2713 </row>
2714 <row>
2715 <entry valign="top"><literal>signal</literal></entry>
2716 <entry valign="top"><literal>killed</literal></entry>
2717 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2718 </row>
2719 <row>
2720 <entry valign="top"><literal>core-dump</literal></entry>
2721 <entry valign="top"><literal>dumped</literal></entry>
2722 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2723 </row>
2724 <row>
2725 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2726 <entry><literal>dumped</literal></entry>
2727 <entry><literal>ABRT</literal></entry>
2728 </row>
2729 <row>
2730 <entry><literal>killed</literal></entry>
2731 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2732 </row>
2733 <row>
2734 <entry><literal>exited</literal></entry>
2735 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2736 >3</literal>, …, <literal>255</literal></entry>
2737 </row>
2738 <row>
2739 <entry valign="top"><literal>exec-condition</literal></entry>
2740 <entry><literal>exited</literal></entry>
2741 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2742 >4</literal>, …, <literal>254</literal></entry>
2743 </row>
2744 <row>
2745 <entry valign="top"><literal>oom-kill</literal></entry>
2746 <entry valign="top"><literal>killed</literal></entry>
2747 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2748 </row>
2749 <row>
2750 <entry><literal>start-limit-hit</literal></entry>
2751 <entry>not set</entry>
2752 <entry>not set</entry>
2753 </row>
2754 <row>
2755 <entry><literal>resources</literal></entry>
2756 <entry>any of the above</entry>
2757 <entry>any of the above</entry>
2758 </row>
2759 <row>
2760 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2761 </row>
2762 </tbody>
2763 </tgroup>
2764 </table>
2765
2766 </listitem>
2767 </varlistentry>
2768
2769 <varlistentry>
2770 <term><varname>$PIDFILE</varname></term>
2771
2772 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2773 service that uses the <varname>PIDFile=</varname> setting, see
2774 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2775 for details. Service code may use this environment variable to automatically generate a PID file at
2776 the location configured in the unit file. This field is set to an absolute path in the file
2777 system.</para></listitem>
2778 </varlistentry>
2779
2780 </variablelist>
2781
2782 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2783 of the selected PAM stack, additional environment variables defined by systemd may be set for
2784 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2785 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2786 </refsect1>
2787
2788 <refsect1>
2789 <title>Process exit codes</title>
2790
2791 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2792 with the settings above. In that case the already created service process will exit with a non-zero exit code
2793 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2794 error codes, after having been created by the <citerefentry
2795 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2796 before the matching <citerefentry
2797 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2798 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2799 manager itself are used.</para>
2800
2801 <para>The following basic service exit codes are defined by the C library.</para>
2802
2803 <table>
2804 <title>Basic C library exit codes</title>
2805 <tgroup cols='3'>
2806 <thead>
2807 <row>
2808 <entry>Exit Code</entry>
2809 <entry>Symbolic Name</entry>
2810 <entry>Description</entry>
2811 </row>
2812 </thead>
2813 <tbody>
2814 <row>
2815 <entry>0</entry>
2816 <entry><constant>EXIT_SUCCESS</constant></entry>
2817 <entry>Generic success code.</entry>
2818 </row>
2819 <row>
2820 <entry>1</entry>
2821 <entry><constant>EXIT_FAILURE</constant></entry>
2822 <entry>Generic failure or unspecified error.</entry>
2823 </row>
2824 </tbody>
2825 </tgroup>
2826 </table>
2827
2828 <para>The following service exit codes are defined by the <ulink
2829 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2830 </para>
2831
2832 <table>
2833 <title>LSB service exit codes</title>
2834 <tgroup cols='3'>
2835 <thead>
2836 <row>
2837 <entry>Exit Code</entry>
2838 <entry>Symbolic Name</entry>
2839 <entry>Description</entry>
2840 </row>
2841 </thead>
2842 <tbody>
2843 <row>
2844 <entry>2</entry>
2845 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2846 <entry>Invalid or excess arguments.</entry>
2847 </row>
2848 <row>
2849 <entry>3</entry>
2850 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2851 <entry>Unimplemented feature.</entry>
2852 </row>
2853 <row>
2854 <entry>4</entry>
2855 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2856 <entry>The user has insufficient privileges.</entry>
2857 </row>
2858 <row>
2859 <entry>5</entry>
2860 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2861 <entry>The program is not installed.</entry>
2862 </row>
2863 <row>
2864 <entry>6</entry>
2865 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2866 <entry>The program is not configured.</entry>
2867 </row>
2868 <row>
2869 <entry>7</entry>
2870 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2871 <entry>The program is not running.</entry>
2872 </row>
2873 </tbody>
2874 </tgroup>
2875 </table>
2876
2877 <para>
2878 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2879 used by the service manager to indicate problems during process invocation:
2880 </para>
2881 <table>
2882 <title>systemd-specific exit codes</title>
2883 <tgroup cols='3'>
2884 <thead>
2885 <row>
2886 <entry>Exit Code</entry>
2887 <entry>Symbolic Name</entry>
2888 <entry>Description</entry>
2889 </row>
2890 </thead>
2891 <tbody>
2892 <row>
2893 <entry>200</entry>
2894 <entry><constant>EXIT_CHDIR</constant></entry>
2895 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2896 </row>
2897 <row>
2898 <entry>201</entry>
2899 <entry><constant>EXIT_NICE</constant></entry>
2900 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2901 </row>
2902 <row>
2903 <entry>202</entry>
2904 <entry><constant>EXIT_FDS</constant></entry>
2905 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2906 </row>
2907 <row>
2908 <entry>203</entry>
2909 <entry><constant>EXIT_EXEC</constant></entry>
2910 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2911 </row>
2912 <row>
2913 <entry>204</entry>
2914 <entry><constant>EXIT_MEMORY</constant></entry>
2915 <entry>Failed to perform an action due to memory shortage.</entry>
2916 </row>
2917 <row>
2918 <entry>205</entry>
2919 <entry><constant>EXIT_LIMITS</constant></entry>
2920 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2921 </row>
2922 <row>
2923 <entry>206</entry>
2924 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2925 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2926 </row>
2927 <row>
2928 <entry>207</entry>
2929 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2930 <entry>Failed to set process signal mask.</entry>
2931 </row>
2932 <row>
2933 <entry>208</entry>
2934 <entry><constant>EXIT_STDIN</constant></entry>
2935 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2936 </row>
2937 <row>
2938 <entry>209</entry>
2939 <entry><constant>EXIT_STDOUT</constant></entry>
2940 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2941 </row>
2942 <row>
2943 <entry>210</entry>
2944 <entry><constant>EXIT_CHROOT</constant></entry>
2945 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2946 </row>
2947 <row>
2948 <entry>211</entry>
2949 <entry><constant>EXIT_IOPRIO</constant></entry>
2950 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2951 </row>
2952 <row>
2953 <entry>212</entry>
2954 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2955 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2956 </row>
2957 <row>
2958 <entry>213</entry>
2959 <entry><constant>EXIT_SECUREBITS</constant></entry>
2960 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2961 </row>
2962 <row>
2963 <entry>214</entry>
2964 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2965 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2966 </row>
2967 <row>
2968 <entry>215</entry>
2969 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2970 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2971 </row>
2972 <row>
2973 <entry>216</entry>
2974 <entry><constant>EXIT_GROUP</constant></entry>
2975 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2976 </row>
2977 <row>
2978 <entry>217</entry>
2979 <entry><constant>EXIT_USER</constant></entry>
2980 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2981 </row>
2982 <row>
2983 <entry>218</entry>
2984 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2985 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2986 </row>
2987 <row>
2988 <entry>219</entry>
2989 <entry><constant>EXIT_CGROUP</constant></entry>
2990 <entry>Setting up the service control group failed.</entry>
2991 </row>
2992 <row>
2993 <entry>220</entry>
2994 <entry><constant>EXIT_SETSID</constant></entry>
2995 <entry>Failed to create new process session.</entry>
2996 </row>
2997 <row>
2998 <entry>221</entry>
2999 <entry><constant>EXIT_CONFIRM</constant></entry>
3000 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3001 </row>
3002 <row>
3003 <entry>222</entry>
3004 <entry><constant>EXIT_STDERR</constant></entry>
3005 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3006 </row>
3007 <row>
3008 <entry>224</entry>
3009 <entry><constant>EXIT_PAM</constant></entry>
3010 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3011 </row>
3012 <row>
3013 <entry>225</entry>
3014 <entry><constant>EXIT_NETWORK</constant></entry>
3015 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3016 </row>
3017 <row>
3018 <entry>226</entry>
3019 <entry><constant>EXIT_NAMESPACE</constant></entry>
3020 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3021 </row>
3022 <row>
3023 <entry>227</entry>
3024 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3025 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3026 </row>
3027 <row>
3028 <entry>228</entry>
3029 <entry><constant>EXIT_SECCOMP</constant></entry>
3030 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3031 </row>
3032 <row>
3033 <entry>229</entry>
3034 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3035 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3036 </row>
3037 <row>
3038 <entry>230</entry>
3039 <entry><constant>EXIT_PERSONALITY</constant></entry>
3040 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3041 </row>
3042 <row>
3043 <entry>231</entry>
3044 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3045 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3046 </row>
3047 <row>
3048 <entry>232</entry>
3049 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3050 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3051 </row>
3052 <row>
3053 <entry>233</entry>
3054 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3055 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3056 </row>
3057 <row>
3058 <entry>235</entry>
3059 <entry><constant>EXIT_CHOWN</constant></entry>
3060 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3061 </row>
3062 <row>
3063 <entry>236</entry>
3064 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3065 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3066 </row>
3067 <row>
3068 <entry>237</entry>
3069 <entry><constant>EXIT_KEYRING</constant></entry>
3070 <entry>Failed to set up kernel keyring.</entry>
3071 </row>
3072 <row>
3073 <entry>238</entry>
3074 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3075 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3076 </row>
3077 <row>
3078 <entry>239</entry>
3079 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3080 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3081 </row>
3082 <row>
3083 <entry>240</entry>
3084 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3085 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3086 </row>
3087 <row>
3088 <entry>241</entry>
3089 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3090 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3091 </row>
3092 <row>
3093 <entry>242</entry>
3094 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3095 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3096 </row>
3097
3098 </tbody>
3099 </tgroup>
3100 </table>
3101
3102 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3103
3104 <table>
3105 <title>BSD exit codes</title>
3106 <tgroup cols='3'>
3107 <thead>
3108 <row>
3109 <entry>Exit Code</entry>
3110 <entry>Symbolic Name</entry>
3111 <entry>Description</entry>
3112 </row>
3113 </thead>
3114 <tbody>
3115 <row>
3116 <entry>64</entry>
3117 <entry><constant>EX_USAGE</constant></entry>
3118 <entry>Command line usage error</entry>
3119 </row>
3120 <row>
3121 <entry>65</entry>
3122 <entry><constant>EX_DATAERR</constant></entry>
3123 <entry>Data format error</entry>
3124 </row>
3125 <row>
3126 <entry>66</entry>
3127 <entry><constant>EX_NOINPUT</constant></entry>
3128 <entry>Cannot open input</entry>
3129 </row>
3130 <row>
3131 <entry>67</entry>
3132 <entry><constant>EX_NOUSER</constant></entry>
3133 <entry>Addressee unknown</entry>
3134 </row>
3135 <row>
3136 <entry>68</entry>
3137 <entry><constant>EX_NOHOST</constant></entry>
3138 <entry>Host name unknown</entry>
3139 </row>
3140 <row>
3141 <entry>69</entry>
3142 <entry><constant>EX_UNAVAILABLE</constant></entry>
3143 <entry>Service unavailable</entry>
3144 </row>
3145 <row>
3146 <entry>70</entry>
3147 <entry><constant>EX_SOFTWARE</constant></entry>
3148 <entry>internal software error</entry>
3149 </row>
3150 <row>
3151 <entry>71</entry>
3152 <entry><constant>EX_OSERR</constant></entry>
3153 <entry>System error (e.g., can't fork)</entry>
3154 </row>
3155 <row>
3156 <entry>72</entry>
3157 <entry><constant>EX_OSFILE</constant></entry>
3158 <entry>Critical OS file missing</entry>
3159 </row>
3160 <row>
3161 <entry>73</entry>
3162 <entry><constant>EX_CANTCREAT</constant></entry>
3163 <entry>Can't create (user) output file</entry>
3164 </row>
3165 <row>
3166 <entry>74</entry>
3167 <entry><constant>EX_IOERR</constant></entry>
3168 <entry>Input/output error</entry>
3169 </row>
3170 <row>
3171 <entry>75</entry>
3172 <entry><constant>EX_TEMPFAIL</constant></entry>
3173 <entry>Temporary failure; user is invited to retry</entry>
3174 </row>
3175 <row>
3176 <entry>76</entry>
3177 <entry><constant>EX_PROTOCOL</constant></entry>
3178 <entry>Remote error in protocol</entry>
3179 </row>
3180 <row>
3181 <entry>77</entry>
3182 <entry><constant>EX_NOPERM</constant></entry>
3183 <entry>Permission denied</entry>
3184 </row>
3185 <row>
3186 <entry>78</entry>
3187 <entry><constant>EX_CONFIG</constant></entry>
3188 <entry>Configuration error</entry>
3189 </row>
3190 </tbody>
3191 </tgroup>
3192 </table>
3193 </refsect1>
3194
3195 <refsect1>
3196 <title>See Also</title>
3197 <para>
3198 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3199 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3200 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3201 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3202 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3203 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3204 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3205 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3206 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3207 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3208 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3209 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3210 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3211 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3212 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3213 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3214 </para>
3215 </refsect1>
3216
3217 </refentry>