]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #15332 from keszybz/coredump-filter
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
143 </varlistentry>
144
145 <varlistentry>
146 <term><varname>MountAPIVFS=</varname></term>
147
148 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
149 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
150 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
151 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
152 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
153 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
154 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
155 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
156 <varname>PrivateDevices=</varname>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>BindPaths=</varname></term>
163 <term><varname>BindReadOnlyPaths=</varname></term>
164
165 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
166 available at an additional place in the unit's view of the file system. Any bind mounts created with this
167 option are specific to the unit, and are not visible in the host's mount table. This option expects a
168 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
169 source path, destination path and option string, where the latter two are optional. If only a source path is
170 specified the source and destination is taken to be the same. The option string may be either
171 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
172 mount. If the destination path is omitted, the option string must be omitted too.
173 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
174 when its source path does not exist.</para>
175
176 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
177 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
178 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
179 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
180 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
181 used.</para>
182
183 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
184 is used. In this case the source path refers to a path on the host file system, while the destination path
185 refers to a path below the root directory of the unit.</para>
186
187 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
188 is not possible to use those options for mount points nested underneath paths specified in
189 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
190 directories if <varname>ProtectHome=yes</varname> is
191 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
192 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
195 </varlistentry>
196
197 </variablelist>
198 </refsect1>
199
200 <refsect1>
201 <title>Credentials</title>
202
203 <xi:include href="system-only.xml" xpointer="plural"/>
204
205 <variablelist class='unit-directives'>
206
207 <varlistentry>
208 <term><varname>User=</varname></term>
209 <term><varname>Group=</varname></term>
210
211 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
212 user or group name, or a numeric ID as argument. For system services (services run by the system service
213 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
214 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
215 used to specify a different user. For user services of any other user, switching user identity is not
216 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
217 is set, the default group of the user is used. This setting does not affect commands whose command line is
218 prefixed with <literal>+</literal>.</para>
219
220 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
221 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
222 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
223 as first character). The user/group name must have at least one character, and at most 31. These restrictions
224 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
225 Linux systems.</para>
226
227 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
228 dynamically allocated at the time the service is started, and released at the time the service is
229 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
230 is not used the specified user and group must have been created statically in the user database no
231 later than the moment the service is started, for example using the
232 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
233 facility, which is applied at boot or package install time. If the user does not exist by then
234 program invocation will fail.</para>
235
236 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
237 from the specified user's default group list, as defined in the system's user and group
238 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
239 setting (see below).</para></listitem>
240 </varlistentry>
241
242 <varlistentry>
243 <term><varname>DynamicUser=</varname></term>
244
245 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
246 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
247 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
248 transiently during runtime. The
249 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
250 NSS module provides integration of these dynamic users/groups into the system's user and group
251 databases. The user and group name to use may be configured via <varname>User=</varname> and
252 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
253 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
254 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
255 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
256 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
257 <varname>User=</varname> is specified and the static group with the name exists, then it is required
258 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
259 specified and the static user with the name exists, then it is required that the static group with
260 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
261 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
262 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
263 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
264 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
265 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
266 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
267 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
268 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
269 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
270 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
271 world-writable directories on a system this ensures that a unit making use of dynamic user/group
272 allocation cannot leave files around after unit termination. Furthermore
273 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
274 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
275 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
276 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
277 arbitrary file system locations. In order to allow the service to write to certain directories, they
278 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
279 UID/GID recycling doesn't create security issues involving files created by the service. Use
280 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
281 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
282 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
283 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
284 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
285 below). If this option is enabled, care should be taken that the unit's processes do not get access
286 to directories outside of these explicitly configured and managed ones. Specifically, do not use
287 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
288 passing for directory file descriptors, as this would permit processes to create files or directories
289 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
290 service. Defaults to off.</para></listitem>
291 </varlistentry>
292
293 <varlistentry>
294 <term><varname>SupplementaryGroups=</varname></term>
295
296 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
297 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
298 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
299 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
300 the list of supplementary groups configured in the system group database for the user. This does not affect
301 commands prefixed with <literal>+</literal>.</para></listitem>
302 </varlistentry>
303
304 <varlistentry>
305 <term><varname>PAMName=</varname></term>
306
307 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
308 registered as a PAM session under the specified service name. This is only useful in conjunction with the
309 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
310 executed processes. See <citerefentry
311 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
312 details.</para>
313
314 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
315 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
316 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
317 is an immediate child process of the unit's main process.</para>
318
319 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
320 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
321 be associated with two units: the unit it was originally started from (and for which
322 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
323 will however be associated with the session scope unit only. This has implications when used in combination
324 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
325 changes in the original unit through notification messages. These messages will be considered belonging to the
326 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
327 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
328 </listitem>
329 </varlistentry>
330
331 </variablelist>
332 </refsect1>
333
334 <refsect1>
335 <title>Capabilities</title>
336
337 <xi:include href="system-only.xml" xpointer="plural"/>
338
339 <variablelist class='unit-directives'>
340
341 <varlistentry>
342 <term><varname>CapabilityBoundingSet=</varname></term>
343
344 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
345 process. See <citerefentry
346 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
347 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
348 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
349 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
350 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
351 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
352 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
353 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
354 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
355 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
356 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
357 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
358 capabilities, also undoing any previous settings. This does not affect commands prefixed with
359 <literal>+</literal>.</para>
360
361 <para>Example: if a unit has the following,
362 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
363 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
364 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
365 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
366 <literal>~</literal>, e.g.,
367 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
368 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
369 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
370 </varlistentry>
371
372 <varlistentry>
373 <term><varname>AmbientCapabilities=</varname></term>
374
375 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
376 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
377 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
378 once in which case the ambient capability sets are merged (see the above examples in
379 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
380 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
381 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
382 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
383 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
384 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
385 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
386 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
387 to <varname>SecureBits=</varname> to retain the capabilities over the user
388 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
389 <literal>+</literal>.</para></listitem>
390 </varlistentry>
391
392 </variablelist>
393 </refsect1>
394
395 <refsect1>
396 <title>Security</title>
397
398 <variablelist class='unit-directives'>
399
400 <varlistentry>
401 <term><varname>NoNewPrivileges=</varname></term>
402
403 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
404 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
405 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
406 a process and its children can never elevate privileges again. Defaults to false, but certain
407 settings override this and ignore the value of this setting. This is the case when
408 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
409 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
410 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
411 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
412 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
413 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
414 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
415 <command>systemctl show</command> shows the original value of this setting.
416 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
417 Flag</ulink>.</para></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>SecureBits=</varname></term>
422
423 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
424 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
425 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
426 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
427 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
428 prefixed with <literal>+</literal>. See <citerefentry
429 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
430 details.</para></listitem>
431 </varlistentry>
432
433 </variablelist>
434 </refsect1>
435
436 <refsect1>
437 <title>Mandatory Access Control</title>
438
439 <xi:include href="system-only.xml" xpointer="plural"/>
440
441 <variablelist class='unit-directives'>
442
443 <varlistentry>
444 <term><varname>SELinuxContext=</varname></term>
445
446 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
447 automated domain transition. However, the policy still needs to authorize the transition. This directive is
448 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
449 affect commands prefixed with <literal>+</literal>. See <citerefentry
450 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
451 details.</para></listitem>
452 </varlistentry>
453
454 <varlistentry>
455 <term><varname>AppArmorProfile=</varname></term>
456
457 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
458 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
459 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
460 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
461 </varlistentry>
462
463 <varlistentry>
464 <term><varname>SmackProcessLabel=</varname></term>
465
466 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
467 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
468 it. The process will continue to run under the label specified here unless the executable has its own
469 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
470 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
471 disabled.</para>
472
473 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
474 value may be specified to unset previous assignments. This does not affect commands prefixed with
475 <literal>+</literal>.</para></listitem>
476 </varlistentry>
477
478 </variablelist>
479 </refsect1>
480
481 <refsect1>
482 <title>Process Properties</title>
483
484 <variablelist class='unit-directives'>
485
486 <varlistentry>
487 <term><varname>LimitCPU=</varname></term>
488 <term><varname>LimitFSIZE=</varname></term>
489 <term><varname>LimitDATA=</varname></term>
490 <term><varname>LimitSTACK=</varname></term>
491 <term><varname>LimitCORE=</varname></term>
492 <term><varname>LimitRSS=</varname></term>
493 <term><varname>LimitNOFILE=</varname></term>
494 <term><varname>LimitAS=</varname></term>
495 <term><varname>LimitNPROC=</varname></term>
496 <term><varname>LimitMEMLOCK=</varname></term>
497 <term><varname>LimitLOCKS=</varname></term>
498 <term><varname>LimitSIGPENDING=</varname></term>
499 <term><varname>LimitMSGQUEUE=</varname></term>
500 <term><varname>LimitNICE=</varname></term>
501 <term><varname>LimitRTPRIO=</varname></term>
502 <term><varname>LimitRTTIME=</varname></term>
503
504 <listitem><para>Set soft and hard limits on various resources for executed processes. See
505 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
506 details on the resource limit concept. Resource limits may be specified in two formats: either as
507 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
508 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
509 Use the string <option>infinity</option> to configure no limit on a specific resource. The
510 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
511 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
512 usual time units ms, s, min, h and so on may be used (see
513 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
514 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
515 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
516 implied. Also, note that the effective granularity of the limits might influence their
517 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
518 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
519 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
520 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
521 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
522
523 <para>Note that most process resource limits configured with these options are per-process, and
524 processes may fork in order to acquire a new set of resources that are accounted independently of the
525 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
526 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
527 controls listed in
528 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
529 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
530 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
531 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
532
533 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
534 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
535 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
536 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
537 services, see below).</para>
538
539 <para>For system units these resource limits may be chosen freely. When these settings are configured
540 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
541 used to raise the limits above those set for the user manager itself when it was first invoked, as
542 the user's service manager generally lacks the privileges to do so. In user context these
543 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
544 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
545 available configuration mechanisms differ between operating systems, but typically require
546 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
547 setting limits on the system service encapsulating the user's service manager, i.e. the user's
548 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
549 user's service manager.</para>
550
551 <table>
552 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
553
554 <tgroup cols='3'>
555 <colspec colname='directive' />
556 <colspec colname='equivalent' />
557 <colspec colname='unit' />
558 <thead>
559 <row>
560 <entry>Directive</entry>
561 <entry><command>ulimit</command> equivalent</entry>
562 <entry>Unit</entry>
563 </row>
564 </thead>
565 <tbody>
566 <row>
567 <entry>LimitCPU=</entry>
568 <entry>ulimit -t</entry>
569 <entry>Seconds</entry>
570 </row>
571 <row>
572 <entry>LimitFSIZE=</entry>
573 <entry>ulimit -f</entry>
574 <entry>Bytes</entry>
575 </row>
576 <row>
577 <entry>LimitDATA=</entry>
578 <entry>ulimit -d</entry>
579 <entry>Bytes</entry>
580 </row>
581 <row>
582 <entry>LimitSTACK=</entry>
583 <entry>ulimit -s</entry>
584 <entry>Bytes</entry>
585 </row>
586 <row>
587 <entry>LimitCORE=</entry>
588 <entry>ulimit -c</entry>
589 <entry>Bytes</entry>
590 </row>
591 <row>
592 <entry>LimitRSS=</entry>
593 <entry>ulimit -m</entry>
594 <entry>Bytes</entry>
595 </row>
596 <row>
597 <entry>LimitNOFILE=</entry>
598 <entry>ulimit -n</entry>
599 <entry>Number of File Descriptors</entry>
600 </row>
601 <row>
602 <entry>LimitAS=</entry>
603 <entry>ulimit -v</entry>
604 <entry>Bytes</entry>
605 </row>
606 <row>
607 <entry>LimitNPROC=</entry>
608 <entry>ulimit -u</entry>
609 <entry>Number of Processes</entry>
610 </row>
611 <row>
612 <entry>LimitMEMLOCK=</entry>
613 <entry>ulimit -l</entry>
614 <entry>Bytes</entry>
615 </row>
616 <row>
617 <entry>LimitLOCKS=</entry>
618 <entry>ulimit -x</entry>
619 <entry>Number of Locks</entry>
620 </row>
621 <row>
622 <entry>LimitSIGPENDING=</entry>
623 <entry>ulimit -i</entry>
624 <entry>Number of Queued Signals</entry>
625 </row>
626 <row>
627 <entry>LimitMSGQUEUE=</entry>
628 <entry>ulimit -q</entry>
629 <entry>Bytes</entry>
630 </row>
631 <row>
632 <entry>LimitNICE=</entry>
633 <entry>ulimit -e</entry>
634 <entry>Nice Level</entry>
635 </row>
636 <row>
637 <entry>LimitRTPRIO=</entry>
638 <entry>ulimit -r</entry>
639 <entry>Realtime Priority</entry>
640 </row>
641 <row>
642 <entry>LimitRTTIME=</entry>
643 <entry>No equivalent</entry>
644 <entry>Microseconds</entry>
645 </row>
646 </tbody>
647 </tgroup>
648 </table></listitem>
649 </varlistentry>
650
651 <varlistentry>
652 <term><varname>UMask=</varname></term>
653
654 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
655 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
656 to 0022.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>CoredumpFilter=</varname></term>
661
662 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
663 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
664 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
665 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
666 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
667 <constant>elf-headers</constant>, <constant>private-huge</constant>,
668 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
669 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
670 kernel default of <literal><constant>private-anonymous</constant>
671 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
672 <constant>private-huge</constant></literal>). See
673 <citerefentry><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the
674 meaning of the mapping types. When specified multiple times, all specified masks are ORed. When not
675 set, or if the empty value is assigned, the inherited value is not changed.</para>
676
677 <example>
678 <title>Add DAX pages to the dump filter</title>
679
680 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
681 </example>
682 </listitem>
683 </varlistentry>
684
685 <varlistentry>
686 <term><varname>KeyringMode=</varname></term>
687
688 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
689 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
690 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
691 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
692 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
693 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
694 system services, as this ensures that multiple services running under the same system user ID (in particular
695 the root user) do not share their key material among each other. If <option>shared</option> is used a new
696 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
697 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
698 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
699 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
700 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
701 <option>private</option> for services of the system service manager and to <option>inherit</option> for
702 non-service units and for services of the user service manager.</para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>OOMScoreAdjust=</varname></term>
707
708 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
709 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
710 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
711 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
712 not specified defaults to the OOM score adjustment level of the service manager itself, which is
713 normally at 0.</para>
714
715 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
716 manager shall react to the kernel OOM killer terminating a process of the service. See
717 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
718 for details.</para></listitem>
719 </varlistentry>
720
721 <varlistentry>
722 <term><varname>TimerSlackNSec=</varname></term>
723 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
724 accuracy of wake-ups triggered by timers. See
725 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
726 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
727 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
728 </varlistentry>
729
730 <varlistentry>
731 <term><varname>Personality=</varname></term>
732
733 <listitem><para>Controls which kernel architecture <citerefentry
734 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
735 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
736 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
737 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
738 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
739 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
740 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
741 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
742 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
743 personality of the host system's kernel.</para></listitem>
744 </varlistentry>
745
746 <varlistentry>
747 <term><varname>IgnoreSIGPIPE=</varname></term>
748
749 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
750 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
751 pipelines.</para></listitem>
752 </varlistentry>
753
754 </variablelist>
755 </refsect1>
756
757 <refsect1>
758 <title>Scheduling</title>
759
760 <variablelist class='unit-directives'>
761
762 <varlistentry>
763 <term><varname>Nice=</varname></term>
764
765 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
766 between -20 (highest priority) and 19 (lowest priority). See
767 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
768 details.</para></listitem>
769 </varlistentry>
770
771 <varlistentry>
772 <term><varname>CPUSchedulingPolicy=</varname></term>
773
774 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
775 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
776 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
777 details.</para></listitem>
778 </varlistentry>
779
780 <varlistentry>
781 <term><varname>CPUSchedulingPriority=</varname></term>
782
783 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
784 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
785 (lowest priority) and 99 (highest priority) can be used. See
786 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
787 details. </para></listitem>
788 </varlistentry>
789
790 <varlistentry>
791 <term><varname>CPUSchedulingResetOnFork=</varname></term>
792
793 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
794 reset when the executed processes fork, and can hence not leak into child processes. See
795 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
796 details. Defaults to false.</para></listitem>
797 </varlistentry>
798
799 <varlistentry>
800 <term><varname>CPUAffinity=</varname></term>
801
802 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
803 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
804 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
805 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
806 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
807 is reset, all assignments prior to this will have no effect. See
808 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
809 details.</para></listitem>
810 </varlistentry>
811
812 <varlistentry>
813 <term><varname>NUMAPolicy=</varname></term>
814
815 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
816 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
817 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
818 in <varname>NUMAMask=</varname>. For more details on each policy please see,
819 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
820 overview of NUMA support in Linux see,
821 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
822 </para></listitem>
823 </varlistentry>
824
825 <varlistentry>
826 <term><varname>NUMAMask=</varname></term>
827
828 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
829 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
830 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
831 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
832 </varlistentry>
833
834 <varlistentry>
835 <term><varname>IOSchedulingClass=</varname></term>
836
837 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
838 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
839 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
840 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
841 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
842 details.</para></listitem>
843 </varlistentry>
844
845 <varlistentry>
846 <term><varname>IOSchedulingPriority=</varname></term>
847
848 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
849 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
850 above). If the empty string is assigned to this option, all prior assignments to both
851 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
852 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
853 details.</para></listitem>
854 </varlistentry>
855
856 </variablelist>
857 </refsect1>
858
859 <refsect1>
860 <title>Sandboxing</title>
861
862 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
863 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
864 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
865 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
866 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
867 manager that makes file system namespacing unavailable to its payload. Similar,
868 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
869 or in containers where support for this is turned off.</para>
870
871 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
872 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
873 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
874 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
875 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
876
877 <variablelist class='unit-directives'>
878
879 <varlistentry>
880 <term><varname>ProtectSystem=</varname></term>
881
882 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
883 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
884 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
885 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
886 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
887 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
888 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
889 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
890 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
891 recommended to enable this setting for all long-running services, unless they are involved with system updates
892 or need to modify the operating system in other ways. If this option is used,
893 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
894 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
895 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
896 off.</para></listitem>
897 </varlistentry>
898
899 <varlistentry>
900 <term><varname>ProtectHome=</varname></term>
901
902 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
903 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
904 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
905 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
906 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
907 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
908 directories not relevant to the processes invoked by the unit, while still allowing necessary
909 directories to be made visible when listed in <varname>BindPaths=</varname> or
910 <varname>BindReadOnlyPaths=</varname>.</para>
911
912 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
913 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
914 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
915 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
916
917 <para>It is recommended to enable this setting for all long-running services (in particular
918 network-facing ones), to ensure they cannot get access to private user data, unless the services
919 actually require access to the user's private data. This setting is implied if
920 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
921 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
922
923 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
924 </varlistentry>
925
926 <varlistentry>
927 <term><varname>RuntimeDirectory=</varname></term>
928 <term><varname>StateDirectory=</varname></term>
929 <term><varname>CacheDirectory=</varname></term>
930 <term><varname>LogsDirectory=</varname></term>
931 <term><varname>ConfigurationDirectory=</varname></term>
932
933 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
934 names must be relative, and may not include <literal>..</literal>. If set, one or more
935 directories by the specified names will be created (including their parents) below the locations
936 defined in the following table, when the unit is started. Also, the corresponding environment variable
937 is defined with the full path of directories. If multiple directories are set, then in the environment variable
938 the paths are concatenated with colon (<literal>:</literal>).</para>
939 <table>
940 <title>Automatic directory creation and environment variables</title>
941 <tgroup cols='4'>
942 <thead>
943 <row>
944 <entry>Directory</entry>
945 <entry>Below path for system units</entry>
946 <entry>Below path for user units</entry>
947 <entry>Environment variable set</entry>
948 </row>
949 </thead>
950 <tbody>
951 <row>
952 <entry><varname>RuntimeDirectory=</varname></entry>
953 <entry><filename>/run/</filename></entry>
954 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
955 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
956 </row>
957 <row>
958 <entry><varname>StateDirectory=</varname></entry>
959 <entry><filename>/var/lib/</filename></entry>
960 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
961 <entry><varname>$STATE_DIRECTORY</varname></entry>
962 </row>
963 <row>
964 <entry><varname>CacheDirectory=</varname></entry>
965 <entry><filename>/var/cache/</filename></entry>
966 <entry><varname>$XDG_CACHE_HOME</varname></entry>
967 <entry><varname>$CACHE_DIRECTORY</varname></entry>
968 </row>
969 <row>
970 <entry><varname>LogsDirectory=</varname></entry>
971 <entry><filename>/var/log/</filename></entry>
972 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
973 <entry><varname>$LOGS_DIRECTORY</varname></entry>
974 </row>
975 <row>
976 <entry><varname>ConfigurationDirectory=</varname></entry>
977 <entry><filename>/etc/</filename></entry>
978 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
979 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
980 </row>
981 </tbody>
982 </tgroup>
983 </table>
984
985 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
986 the unit is stopped. It is possible to preserve the specified directories in this case if
987 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
988 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
989 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
990 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
991
992 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
993 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
994 specified directories already exist and their owning user or group do not match the configured ones, all files
995 and directories below the specified directories as well as the directories themselves will have their file
996 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
997 already owned by the right user and group, files and directories below of them are left as-is, even if they do
998 not match what is requested. The innermost specified directories will have their access mode adjusted to the
999 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1000 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1001 <varname>ConfigurationDirectoryMode=</varname>.</para>
1002
1003 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1004 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1005 are mounted from there into the unit's file system namespace.</para>
1006
1007 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
1008 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
1009 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1010 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1011 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1012 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1013 and from inside the unit, the relevant directories hence always appear directly below
1014 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
1015
1016 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1017 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1018 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1019 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1020 configuration or lifetime guarantees, please consider using
1021 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1022
1023 <para>The directories defined by these options are always created under the standard paths used by systemd
1024 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1025 directories in a different location, a different mechanism has to be used to create them.</para>
1026
1027 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1028 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1029 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1030 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1031
1032 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1033 …</command> command on the relevant units, see
1034 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1035 details.</para>
1036
1037 <para>Example: if a system service unit has the following,
1038 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1039 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1040
1041 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1042 directories <filename index='false'>/run/foo/bar</filename> and
1043 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1044 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1045 when the service is stopped.</para>
1046
1047 <para>Example: if a system service unit has the following,
1048 <programlisting>RuntimeDirectory=foo/bar
1049 StateDirectory=aaa/bbb ccc</programlisting>
1050 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1051 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1052 </varlistentry>
1053
1054 <varlistentry>
1055 <term><varname>RuntimeDirectoryMode=</varname></term>
1056 <term><varname>StateDirectoryMode=</varname></term>
1057 <term><varname>CacheDirectoryMode=</varname></term>
1058 <term><varname>LogsDirectoryMode=</varname></term>
1059 <term><varname>ConfigurationDirectoryMode=</varname></term>
1060
1061 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1062 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1063 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1064 <constant>0755</constant>. See "Permissions" in <citerefentry
1065 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1066 discussion of the meaning of permission bits.</para></listitem>
1067 </varlistentry>
1068
1069 <varlistentry>
1070 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1071
1072 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1073 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1074 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1075 and manually restarted. Here, the automatic restart means the operation specified in
1076 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1077 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1078 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1079 <literal>tmpfs</literal>, then for system services the directories specified in
1080 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1081 </varlistentry>
1082
1083 <varlistentry>
1084 <term><varname>TimeoutCleanSec=</varname></term>
1085 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1086 clean …</command>, see
1087 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1088 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1089 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1090 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>ReadWritePaths=</varname></term>
1095 <term><varname>ReadOnlyPaths=</varname></term>
1096 <term><varname>InaccessiblePaths=</varname></term>
1097
1098 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1099 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1100 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1101 contain symlinks, they are resolved relative to the root directory set with
1102 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1103
1104 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1105 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1106 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1107 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1108 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1109 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1110
1111 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1112 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1113 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1114 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1115 see <varname>TemporaryFileSystem=</varname>.</para>
1116
1117 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1118 in which case all paths listed will have limited access from within the namespace. If the empty string is
1119 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1120
1121 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1122 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1123 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1124 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1125 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1126 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1127 second.</para>
1128
1129 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1130 host. This means that this setting may not be used for services which shall be able to install mount points in
1131 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1132 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1133 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1134 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1135 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1136 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1137 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1138 setting is not complete, and does not offer full protection. </para>
1139
1140 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1141 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1142 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1143 <varname>SystemCallFilter=~@mount</varname>.</para>
1144
1145 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1146 </varlistentry>
1147
1148 <varlistentry>
1149 <term><varname>TemporaryFileSystem=</varname></term>
1150
1151 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1152 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1153 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1154 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1155 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1156 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1157 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1158 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1159
1160 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1161 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1162 <varname>BindReadOnlyPaths=</varname>:</para>
1163
1164 <para>Example: if a unit has the following,
1165 <programlisting>TemporaryFileSystem=/var:ro
1166 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1167 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1168 <filename>/var/lib/systemd</filename> or its contents.</para>
1169
1170 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1171 </varlistentry>
1172
1173 <varlistentry>
1174 <term><varname>PrivateTmp=</varname></term>
1175
1176 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1177 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1178 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1179 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1180 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1181 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1182 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1183 <varname>JoinsNamespaceOf=</varname> directive, see
1184 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1185 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1186 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1187 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1188 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1189 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1190 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1191 is added.</para>
1192
1193 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1194 available), and the unit should be written in a way that does not solely rely on this setting for
1195 security.</para>
1196
1197 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1198 </varlistentry>
1199
1200 <varlistentry>
1201 <term><varname>PrivateDevices=</varname></term>
1202
1203 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1204 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1205 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1206 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1207 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1208 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1209 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1210 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1211 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1212 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1213 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1214 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1215 services which shall be able to install mount points in the main mount namespace. The new
1216 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1217 to set up executable memory by using
1218 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1219 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1220 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1221 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1222 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1223 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1224
1225 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1226 available), and the unit should be written in a way that does not solely rely on this setting for
1227 security.</para>
1228
1229 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1230 </varlistentry>
1231
1232 <varlistentry>
1233 <term><varname>PrivateNetwork=</varname></term>
1234
1235 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1236 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1237 be available to the executed process. This is useful to turn off network access by the executed process.
1238 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1239 the <varname>JoinsNamespaceOf=</varname> directive, see
1240 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1241 details. Note that this option will disconnect all socket families from the host, including
1242 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1243 <constant>AF_NETLINK</constant> this means that device configuration events received from
1244 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1245 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1246 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1247 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1248
1249 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1250 not available), and the unit should be written in a way that does not solely rely on this setting for
1251 security.</para>
1252
1253 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1254 bound within a private network namespace. This may be combined with
1255 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1256 services.</para>
1257
1258 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1259 </varlistentry>
1260
1261 <varlistentry>
1262 <term><varname>NetworkNamespacePath=</varname></term>
1263
1264 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1265 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1266 one). When set the invoked processes are added to the network namespace referenced by that path. The
1267 path has to point to a valid namespace file at the moment the processes are forked off. If this
1268 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1269 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1270 the listed units that have <varname>PrivateNetwork=</varname> or
1271 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1272 units is reused.</para>
1273
1274 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1275 bound within the specified network namespace.</para>
1276
1277 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1278 </varlistentry>
1279
1280 <varlistentry>
1281 <term><varname>PrivateUsers=</varname></term>
1282
1283 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1284 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1285 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1286 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1287 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1288 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1289 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1290 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1291 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1292 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1293 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1294 additional capabilities in the host's user namespace. Defaults to off.</para>
1295
1296 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1297 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1298 Additionally, in the per-user instance manager case, the
1299 user namespace will be set up before most other namespaces. This means that combining
1300 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1301 normally supported by the per-user instances of the service manager.</para>
1302
1303 <para>This setting is particularly useful in conjunction with
1304 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1305 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1306 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1307
1308 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1309 available), and the unit should be written in a way that does not solely rely on this setting for
1310 security.</para></listitem>
1311 </varlistentry>
1312
1313 <varlistentry>
1314 <term><varname>ProtectHostname=</varname></term>
1315
1316 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1317 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1318
1319 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1320 are not available), and the unit should be written in a way that does not solely rely on this setting
1321 for security.</para>
1322
1323 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1324 the system into the service, it is hence not suitable for services that need to take notice of system
1325 hostname changes dynamically.</para>
1326
1327 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1328 </varlistentry>
1329
1330 <varlistentry>
1331 <term><varname>ProtectClock=</varname></term>
1332
1333 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1334 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1335 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1336 capability bounding set for this unit, installs a system call filter to block calls that can set the
1337 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1338 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1339 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1340 for the details about <varname>DeviceAllow=</varname>.</para>
1341
1342 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1343 </varlistentry>
1344
1345 <varlistentry>
1346 <term><varname>ProtectKernelTunables=</varname></term>
1347
1348 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1349 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1350 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1351 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1352 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1353 boot-time, for example with the
1354 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1355 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1356 setting the same restrictions regarding mount propagation and privileges apply as for
1357 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1358 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1359 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1360 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1361 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1362 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1363 implied.</para>
1364
1365 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1366 </varlistentry>
1367
1368 <varlistentry>
1369 <term><varname>ProtectKernelModules=</varname></term>
1370
1371 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1372 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1373 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1374 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1375 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1376 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1377 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1378 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1379 both privileged and unprivileged. To disable module auto-load feature please see
1380 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1381 <constant>kernel.modules_disabled</constant> mechanism and
1382 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1383 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1384 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1385
1386 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1387 </varlistentry>
1388
1389 <varlistentry>
1390 <term><varname>ProtectKernelLogs=</varname></term>
1391
1392 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1393 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1394 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1395 unit, and installs a system call filter to block the
1396 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1397 system call (not to be confused with the libc API
1398 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1399 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1400 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1401
1402 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1403 </varlistentry>
1404
1405 <varlistentry>
1406 <term><varname>ProtectControlGroups=</varname></term>
1407
1408 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1409 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1410 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1411 unit. Except for container managers no services should require write access to the control groups hierarchies;
1412 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1413 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1414 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1415 is implied.</para>
1416
1417 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1418 </varlistentry>
1419
1420 <varlistentry>
1421 <term><varname>RestrictAddressFamilies=</varname></term>
1422
1423 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1424 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1425 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1426 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1427 to the <citerefentry
1428 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1429 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1430 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1431 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1432 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1433 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1434 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1435 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1436 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1437 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1438 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1439 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1440 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1441 <literal>+</literal>.</para>
1442
1443 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1444 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1445 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1446 used for local communication, including for
1447 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1448 logging.</para></listitem>
1449 </varlistentry>
1450
1451 <varlistentry>
1452 <term><varname>RestrictNamespaces=</varname></term>
1453
1454 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1455 about Linux namespaces, see <citerefentry
1456 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1457 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1458 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1459 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1460 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1461 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1462 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1463 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1464 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1465 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1466 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1467 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1468 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1469 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1470 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1471 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1472 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1473 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1474 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1475 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1476 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1477 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1478 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1479
1480 <para>Example: if a unit has the following,
1481 <programlisting>RestrictNamespaces=cgroup ipc
1482 RestrictNamespaces=cgroup net</programlisting>
1483 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1484 If the second line is prefixed with <literal>~</literal>, e.g.,
1485 <programlisting>RestrictNamespaces=cgroup ipc
1486 RestrictNamespaces=~cgroup net</programlisting>
1487 then, only <constant>ipc</constant> is set.</para></listitem>
1488 </varlistentry>
1489
1490 <varlistentry>
1491 <term><varname>LockPersonality=</varname></term>
1492
1493 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1494 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1495 call so that the kernel execution domain may not be changed from the default or the personality selected with
1496 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1497 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1498 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1499 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1500 </varlistentry>
1501
1502 <varlistentry>
1503 <term><varname>MemoryDenyWriteExecute=</varname></term>
1504
1505 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1506 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1507 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1508 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1509 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1510 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1511 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1512 with <constant>PROT_EXEC</constant> set and
1513 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1514 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1515 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1516 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1517 software exploits to change running code dynamically. However, the protection can be circumvented, if
1518 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1519 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1520 prevented by making such file systems inaccessible to the service
1521 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1522 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1523 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1524 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1525 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1526 restrictions of this option. Specifically, it is recommended to combine this option with
1527 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1528 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1529 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1530 </varlistentry>
1531
1532 <varlistentry>
1533 <term><varname>RestrictRealtime=</varname></term>
1534
1535 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1536 the unit are refused. This restricts access to realtime task scheduling policies such as
1537 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1538 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1539 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1540 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1541 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1542 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1543 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1544 that actually require them. Defaults to off.</para></listitem>
1545 </varlistentry>
1546
1547 <varlistentry>
1548 <term><varname>RestrictSUIDSGID=</varname></term>
1549
1550 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1551 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1552 <citerefentry
1553 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1554 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1555 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1556 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1557 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1558 programs that actually require them. Note that this restricts marking of any type of file system
1559 object with these bits, including both regular files and directories (where the SGID is a different
1560 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1561 is enabled. Defaults to off.</para></listitem>
1562 </varlistentry>
1563
1564 <varlistentry>
1565 <term><varname>RemoveIPC=</varname></term>
1566
1567 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1568 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1569 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1570 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1571 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1572 multiple units use the same user or group the IPC objects are removed when the last of these units is
1573 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1574
1575 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1576 </varlistentry>
1577
1578 <varlistentry>
1579 <term><varname>PrivateMounts=</varname></term>
1580
1581 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1582 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1583 namespace turned off. This means any file system mount points established or removed by the unit's processes
1584 will be private to them and not be visible to the host. However, file system mount points established or
1585 removed on the host will be propagated to the unit's processes. See <citerefentry
1586 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1587 details on file system namespaces. Defaults to off.</para>
1588
1589 <para>When turned on, this executes three operations for each invoked process: a new
1590 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1591 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1592 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1593 mode configured with <varname>MountFlags=</varname>, see below.</para>
1594
1595 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1596 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1597 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1598 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1599 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1600 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1601 directories.</para>
1602
1603 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1604 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1605 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1606 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1607 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1608 used.</para>
1609
1610 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1611 </varlistentry>
1612
1613 <varlistentry>
1614 <term><varname>MountFlags=</varname></term>
1615
1616 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1617 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1618 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1619 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1620 for details on mount propagation, and the three propagation flags in particular.</para>
1621
1622 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1623 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1624 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1625 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1626 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1627 <option>shared</option> does not reestablish propagation in that case.</para>
1628
1629 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1630 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1631 first, propagation from the unit's processes to the host is still turned off.</para>
1632
1633 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1634 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1635 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1636
1637 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1638 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1639
1640 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1641 </varlistentry>
1642
1643 </variablelist>
1644 </refsect1>
1645
1646 <refsect1>
1647 <title>System Call Filtering</title>
1648 <variablelist class='unit-directives'>
1649
1650 <varlistentry>
1651 <term><varname>SystemCallFilter=</varname></term>
1652
1653 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1654 system calls executed by the unit processes except for the listed ones will result in immediate
1655 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1656 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1657 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1658 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1659 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1660 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1661 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1662 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1663 full list). This value will be returned when a blacklisted system call is triggered, instead of
1664 terminating the processes immediately. This value takes precedence over the one given in
1665 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1666 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1667 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1668 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1669 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1670 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1671 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1672 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1673 explicitly. This option may be specified more than once, in which case the filter masks are
1674 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1675 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1676
1677 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1678 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1679 option. Specifically, it is recommended to combine this option with
1680 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1681
1682 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1683 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1684 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1685 service binary fails for some reason (for example: missing service executable), the error handling logic might
1686 require access to an additional set of system calls in order to process and log this failure correctly. It
1687 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1688 failures.</para>
1689
1690 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1691 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1692 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1693 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1694 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1695 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1696
1697 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1698 starts with <literal>@</literal> character, followed by name of the set.
1699
1700 <table>
1701 <title>Currently predefined system call sets</title>
1702
1703 <tgroup cols='2'>
1704 <colspec colname='set' />
1705 <colspec colname='description' />
1706 <thead>
1707 <row>
1708 <entry>Set</entry>
1709 <entry>Description</entry>
1710 </row>
1711 </thead>
1712 <tbody>
1713 <row>
1714 <entry>@aio</entry>
1715 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1716 </row>
1717 <row>
1718 <entry>@basic-io</entry>
1719 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1720 </row>
1721 <row>
1722 <entry>@chown</entry>
1723 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1724 </row>
1725 <row>
1726 <entry>@clock</entry>
1727 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1728 </row>
1729 <row>
1730 <entry>@cpu-emulation</entry>
1731 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1732 </row>
1733 <row>
1734 <entry>@debug</entry>
1735 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1736 </row>
1737 <row>
1738 <entry>@file-system</entry>
1739 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1740 </row>
1741 <row>
1742 <entry>@io-event</entry>
1743 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1744 </row>
1745 <row>
1746 <entry>@ipc</entry>
1747 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1748 </row>
1749 <row>
1750 <entry>@keyring</entry>
1751 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1752 </row>
1753 <row>
1754 <entry>@memlock</entry>
1755 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1756 </row>
1757 <row>
1758 <entry>@module</entry>
1759 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1760 </row>
1761 <row>
1762 <entry>@mount</entry>
1763 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1764 </row>
1765 <row>
1766 <entry>@network-io</entry>
1767 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1768 </row>
1769 <row>
1770 <entry>@obsolete</entry>
1771 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1772 </row>
1773 <row>
1774 <entry>@privileged</entry>
1775 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1776 </row>
1777 <row>
1778 <entry>@process</entry>
1779 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1780 </row>
1781 <row>
1782 <entry>@raw-io</entry>
1783 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1784 </row>
1785 <row>
1786 <entry>@reboot</entry>
1787 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1788 </row>
1789 <row>
1790 <entry>@resources</entry>
1791 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1792 </row>
1793 <row>
1794 <entry>@setuid</entry>
1795 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1796 </row>
1797 <row>
1798 <entry>@signal</entry>
1799 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1800 </row>
1801 <row>
1802 <entry>@swap</entry>
1803 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1804 </row>
1805 <row>
1806 <entry>@sync</entry>
1807 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1808 </row>
1809 <row>
1810 <entry>@system-service</entry>
1811 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1812 </row>
1813 <row>
1814 <entry>@timer</entry>
1815 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1816 </row>
1817 </tbody>
1818 </tgroup>
1819 </table>
1820
1821 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1822 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1823 depends on the kernel version and architecture for which systemd was compiled. Use
1824 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1825 filter.</para>
1826
1827 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1828 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1829 following lines are a relatively safe basic choice for the majority of system services:</para>
1830
1831 <programlisting>[Service]
1832 SystemCallFilter=@system-service
1833 SystemCallErrorNumber=EPERM</programlisting>
1834
1835 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1836 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1837 call may be used to execute operations similar to what can be done with the older
1838 <function>kill()</function> system call, hence blocking the latter without the former only provides
1839 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1840 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1841 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1842 blocked until the whitelist is updated.</para>
1843
1844 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1845 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1846 binaries, which is how most distributions build packaged programs). This means that blocking these
1847 system calls (which include <function>open()</function>, <function>openat()</function> or
1848 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1849 unusable.</para>
1850
1851 <para>It is recommended to combine the file system namespacing related options with
1852 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1853 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1854 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1855 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1856 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1857 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1858 </varlistentry>
1859
1860 <varlistentry>
1861 <term><varname>SystemCallErrorNumber=</varname></term>
1862
1863 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1864 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1865 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1866 instead of terminating the process immediately. See <citerefentry
1867 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1868 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1869 process will be terminated immediately when the filter is triggered.</para></listitem>
1870 </varlistentry>
1871
1872 <varlistentry>
1873 <term><varname>SystemCallArchitectures=</varname></term>
1874
1875 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1876 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1877 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1878 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1879 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1880 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1881 manager is compiled for). If running in user mode, or in system mode, but without the
1882 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1883 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1884 system call architecture filtering is applied.</para>
1885
1886 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1887 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1888 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1889 x32.</para>
1890
1891 <para>System call filtering is not equally effective on all architectures. For example, on x86
1892 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1893 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1894 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1895 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1896 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1897
1898 <para>System call architectures may also be restricted system-wide via the
1899 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1900 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1901 details.</para></listitem>
1902 </varlistentry>
1903
1904 </variablelist>
1905 </refsect1>
1906
1907 <refsect1>
1908 <title>Environment</title>
1909
1910 <variablelist class='unit-directives'>
1911
1912 <varlistentry>
1913 <term><varname>Environment=</varname></term>
1914
1915 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1916 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1917 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1918 assigned to this option, the list of environment variables is reset, all prior assignments have no
1919 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1920 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1921 variable, use double quotes (") for the assignment.</para>
1922
1923 <para>Example:
1924 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1925 gives three variables <literal>VAR1</literal>,
1926 <literal>VAR2</literal>, <literal>VAR3</literal>
1927 with the values <literal>word1 word2</literal>,
1928 <literal>word3</literal>, <literal>$word 5 6</literal>.
1929 </para>
1930
1931 <para>
1932 See <citerefentry
1933 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1934 about environment variables.</para>
1935
1936 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1937 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1938 and generally not understood as being data that requires protection. Moreover, environment variables are
1939 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1940 hence might leak to processes that should not have access to the secret data.</para></listitem>
1941 </varlistentry>
1942
1943 <varlistentry>
1944 <term><varname>EnvironmentFile=</varname></term>
1945
1946 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1947 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1948 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1949 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1950 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1951 you use double quotes (").</para>
1952
1953 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1954 are supported, but not
1955 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1956 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1957 <varname>EnvironmentFile=</varname>.</para>
1958
1959 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1960 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1961 warning message is logged. This option may be specified more than once in which case all specified files are
1962 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1963 have no effect.</para>
1964
1965 <para>The files listed with this directive will be read shortly before the process is executed (more
1966 specifically, after all processes from a previous unit state terminated. This means you can generate these
1967 files in one unit state, and read it with this option in the next. The files are read from the file
1968 system of the service manager, before any file system changes like bind mounts take place).</para>
1969
1970 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1971 variable is set twice from these files, the files will be read in the order they are specified and the later
1972 setting will override the earlier setting.</para></listitem>
1973 </varlistentry>
1974
1975 <varlistentry>
1976 <term><varname>PassEnvironment=</varname></term>
1977
1978 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1979 space-separated list of variable names. This option may be specified more than once, in which case all listed
1980 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1981 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1982 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1983 service manager, as system services by default do not automatically inherit any environment variables set for
1984 the service manager itself. However, in case of the user service manager all environment variables are passed
1985 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1986
1987 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1988 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1989
1990 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1991 are supported, but not
1992 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1993 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1994 <varname>EnvironmentFile=</varname>.</para>
1995
1996 <para>Example:
1997 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1998 passes three variables <literal>VAR1</literal>,
1999 <literal>VAR2</literal>, <literal>VAR3</literal>
2000 with the values set for those variables in PID1.</para>
2001
2002 <para>
2003 See <citerefentry
2004 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2005 about environment variables.</para></listitem>
2006 </varlistentry>
2007
2008 <varlistentry>
2009 <term><varname>UnsetEnvironment=</varname></term>
2010
2011 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2012 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2013 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2014 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2015 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2016 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2017 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2018 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2019 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2020 executed processes is compiled. That means it may undo assignments from any configuration source, including
2021 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2022 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2023 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2024 (in case <varname>PAMName=</varname> is used).</para>
2025
2026 <para>
2027 See <citerefentry
2028 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2029 about environment variables.</para></listitem>
2030 </varlistentry>
2031
2032 </variablelist>
2033 </refsect1>
2034
2035 <refsect1>
2036 <title>Logging and Standard Input/Output</title>
2037
2038 <variablelist class='unit-directives'>
2039 <varlistentry>
2040
2041 <term><varname>StandardInput=</varname></term>
2042
2043 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2044 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2045 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2046 <option>fd:<replaceable>name</replaceable></option>.</para>
2047
2048 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2049 i.e. all read attempts by the process will result in immediate EOF.</para>
2050
2051 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2052 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2053 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2054 current controlling process releases the terminal.</para>
2055
2056 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2057 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2058 from the terminal.</para>
2059
2060 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2061 controlling process start-up of the executed process fails.</para>
2062
2063 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2064 standard input to the executed process. The data to pass is configured via
2065 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2066 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2067 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2068 EOF.</para>
2069
2070 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2071 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2072 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2073 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2074 input of processes to arbitrary system services.</para>
2075
2076 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2077 socket unit file (see
2078 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2079 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2080 input will be connected to the socket the service was activated from, which is primarily useful for
2081 compatibility with daemons designed for use with the traditional <citerefentry
2082 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2083 daemon.</para>
2084
2085 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2086 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2087 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2088 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2089 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2090 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2091 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2092 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2093 details about named file descriptors and their ordering.</para>
2094
2095 <para>This setting defaults to <option>null</option>.</para>
2096
2097 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2098 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2099 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2100 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2101 finished before they start.</para></listitem>
2102 </varlistentry>
2103
2104 <varlistentry>
2105 <term><varname>StandardOutput=</varname></term>
2106
2107 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2108 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2109 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2110 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2111 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2112 <option>fd:<replaceable>name</replaceable></option>.</para>
2113
2114 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2115
2116 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2117 to it will be lost.</para>
2118
2119 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2120 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2121 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2122
2123 <para><option>journal</option> connects standard output with the journal, which is accessible via
2124 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2125 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2126 specific option listed below is hence a superset of this one. (Also note that any external,
2127 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2128 use when logging shall be processed with such a daemon.)</para>
2129
2130 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2131 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2132 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2133 case this option is no different from <option>journal</option>.</para>
2134
2135 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2136 two options above but copy the output to the system console as well.</para>
2137
2138 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2139 system object to standard output. The semantics are similar to the same option of
2140 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2141 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2142 but without truncating it.
2143 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2144 as writing and duplicated. This is particularly useful when the specified path refers to an
2145 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2146 single stream connection is created for both input and output.</para>
2147
2148 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2149 </replaceable></option> above, but it opens the file in append mode.</para>
2150
2151 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2152 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2153
2154 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2155 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2156 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2157 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2158 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2159 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2160 socket unit. If multiple matches are found, the first one will be used. See
2161 <varname>FileDescriptorName=</varname> in
2162 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2163 details about named descriptors and their ordering.</para>
2164
2165 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2166 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2167 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2168 above). Also note that in this case stdout (or stderr, see below) will be an
2169 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2170 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2171 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2172 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2173
2174 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2175 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2176 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2177 to be added to the unit (see above).</para></listitem>
2178 </varlistentry>
2179
2180 <varlistentry>
2181 <term><varname>StandardError=</varname></term>
2182
2183 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2184 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2185 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2186 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2187 <literal>stderr</literal>.</para>
2188
2189 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2190 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2191 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2192 to be added to the unit (see above).</para></listitem>
2193 </varlistentry>
2194
2195 <varlistentry>
2196 <term><varname>StandardInputText=</varname></term>
2197 <term><varname>StandardInputData=</varname></term>
2198
2199 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2200 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2201 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2202
2203 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2204 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2205 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2206 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2207 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2208 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2209
2210 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2211 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2212 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2213
2214 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2215 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2216 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2217 file. Assigning an empty string to either will reset the data buffer.</para>
2218
2219 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2220 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2221 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2222 details). This is particularly useful for large data configured with these two options. Example:</para>
2223
2224 <programlisting>…
2225 StandardInput=data
2226 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2227 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2228 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2229 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2230 SWNrZSEK
2231 …</programlisting></listitem>
2232 </varlistentry>
2233
2234 <varlistentry>
2235 <term><varname>LogLevelMax=</varname></term>
2236
2237 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2238 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2239 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2240 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2241 messages). See <citerefentry
2242 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2243 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2244 this option to configure the logging system to drop log messages of a specific service above the specified
2245 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2246 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2247 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2248 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2249 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2250 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2251 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2252 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2253 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2254 </varlistentry>
2255
2256 <varlistentry>
2257 <term><varname>LogExtraFields=</varname></term>
2258
2259 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2260 processes associated with this unit. This setting takes one or more journal field assignments in the
2261 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2262 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2263 for details on the journal field concept. Even though the underlying journal implementation permits
2264 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2265 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2266 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2267 useful for attaching additional metadata to log records of a unit, but given that all fields and
2268 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2269 string to reset the list.</para></listitem>
2270 </varlistentry>
2271
2272 <varlistentry>
2273 <term><varname>LogRateLimitIntervalSec=</varname></term>
2274 <term><varname>LogRateLimitBurst=</varname></term>
2275
2276 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2277 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2278 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2279 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2280 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2281 "min", "h", "ms", "us" (see
2282 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2283 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2284 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2285 </para></listitem>
2286 </varlistentry>
2287
2288 <varlistentry>
2289 <term><varname>LogNamespace=</varname></term>
2290
2291 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2292 user-defined string identifying the namespace. If not used the processes of the service are run in
2293 the default journal namespace, i.e. their log stream is collected and processed by
2294 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2295 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2296 or stdout/stderr logging) is collected and processed by an instance of the
2297 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2298 namespace. The log data is stored in a data store independent from the default log namespace's data
2299 store. See
2300 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2301 for details about journal namespaces.</para>
2302
2303 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2304 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2305 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2306 propagation of mounts from the unit's processes to the host, similar to how
2307 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2308 not be used for services that need to establish mount points on the host.</para>
2309
2310 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2311 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2312 so that they are automatically established prior to the unit starting up. Note that when this option
2313 is used log output of this service does not appear in the regular
2314 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2315 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2316 </varlistentry>
2317
2318 <varlistentry>
2319 <term><varname>SyslogIdentifier=</varname></term>
2320
2321 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2322 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2323 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2324 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2325 the same settings in combination with <option>+console</option>) and only applies to log messages
2326 written to stdout or stderr.</para></listitem>
2327 </varlistentry>
2328
2329 <varlistentry>
2330 <term><varname>SyslogFacility=</varname></term>
2331
2332 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2333 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2334 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2335 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2336 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2337 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2338 <option>local7</option>. See <citerefentry
2339 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2340 details. This option is only useful when <varname>StandardOutput=</varname> or
2341 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2342 the same settings in combination with <option>+console</option>), and only applies to log messages
2343 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2344 </varlistentry>
2345
2346 <varlistentry>
2347 <term><varname>SyslogLevel=</varname></term>
2348
2349 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2350 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2351 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2352 <option>debug</option>. See <citerefentry
2353 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2354 details. This option is only useful when <varname>StandardOutput=</varname> or
2355 <varname>StandardError=</varname> are set to <option>journal</option> or
2356 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2357 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2358 prefixed with a different log level which can be used to override the default log level specified here. The
2359 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2360 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2361 Defaults to <option>info</option>.</para></listitem>
2362 </varlistentry>
2363
2364 <varlistentry>
2365 <term><varname>SyslogLevelPrefix=</varname></term>
2366
2367 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2368 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2369 the same settings in combination with <option>+console</option>), log lines written by the executed
2370 process that are prefixed with a log level will be processed with this log level set but the prefix
2371 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2372 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2373 this prefixing see
2374 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2375 Defaults to true.</para></listitem>
2376 </varlistentry>
2377
2378 <varlistentry>
2379 <term><varname>TTYPath=</varname></term>
2380
2381 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2382 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2383 </varlistentry>
2384
2385 <varlistentry>
2386 <term><varname>TTYReset=</varname></term>
2387
2388 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2389 execution. Defaults to <literal>no</literal>.</para></listitem>
2390 </varlistentry>
2391
2392 <varlistentry>
2393 <term><varname>TTYVHangup=</varname></term>
2394
2395 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2396 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2397 </varlistentry>
2398
2399 <varlistentry>
2400 <term><varname>TTYVTDisallocate=</varname></term>
2401
2402 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2403 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2404 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2405 </varlistentry>
2406 </variablelist>
2407 </refsect1>
2408
2409 <refsect1>
2410 <title>System V Compatibility</title>
2411 <variablelist class='unit-directives'>
2412
2413 <varlistentry>
2414 <term><varname>UtmpIdentifier=</varname></term>
2415
2416 <listitem><para>Takes a four character identifier string for an <citerefentry
2417 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2418 for this service. This should only be set for services such as <command>getty</command> implementations (such
2419 as <citerefentry
2420 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2421 entries must be created and cleared before and after execution, or for services that shall be executed as if
2422 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2423 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2424 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2425 service.</para></listitem>
2426 </varlistentry>
2427
2428 <varlistentry>
2429 <term><varname>UtmpMode=</varname></term>
2430
2431 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2432 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2433 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2434 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2435 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2436 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2437 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2438 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2439 <citerefentry
2440 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2441 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2442 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2443 generated. In this case, the invoked process may be any process that is suitable to be run as session
2444 leader. Defaults to <literal>init</literal>.</para></listitem>
2445 </varlistentry>
2446
2447 </variablelist>
2448 </refsect1>
2449
2450 <refsect1>
2451 <title>Environment variables in spawned processes</title>
2452
2453 <para>Processes started by the service manager are executed with an environment variable block assembled from
2454 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2455 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2456 started by the user service manager instances generally do inherit all environment variables set for the service
2457 manager itself.</para>
2458
2459 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2460
2461 <itemizedlist>
2462 <listitem><para>Variables globally configured for the service manager, using the
2463 <varname>DefaultEnvironment=</varname> setting in
2464 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2465 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2466 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2467
2468 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2469
2470 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2471
2472 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2473
2474 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2475
2476 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2477 cf. <citerefentry
2478 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2479 </itemizedlist>
2480
2481 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2482 order of the list above — wins. Note that as final step all variables listed in
2483 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2484 before it is passed to the executed process.</para>
2485
2486 <para>The following select environment variables are set or propagated by the service manager for each invoked
2487 process:</para>
2488
2489 <variablelist class='environment-variables'>
2490 <varlistentry>
2491 <term><varname>$PATH</varname></term>
2492
2493 <listitem><para>Colon-separated list of directories to use when launching
2494 executables. <command>systemd</command> uses a fixed value of
2495 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2496 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2497 not a symlink to <filename>/usr/bin</filename>),
2498 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2499 the user manager, a different path may be configured by the distribution. It is recommended to not
2500 rely on the order of entries, and have only one program with a given name in
2501 <varname>$PATH</varname>.</para></listitem>
2502 </varlistentry>
2503
2504 <varlistentry>
2505 <term><varname>$LANG</varname></term>
2506
2507 <listitem><para>Locale. Can be set in
2508 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2509 or on the kernel command line (see
2510 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2511 and
2512 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2513 </para></listitem>
2514 </varlistentry>
2515
2516 <varlistentry>
2517 <term><varname>$USER</varname></term>
2518 <term><varname>$LOGNAME</varname></term>
2519 <term><varname>$HOME</varname></term>
2520 <term><varname>$SHELL</varname></term>
2521
2522 <listitem><para>User name (twice), home directory, and the
2523 login shell. The variables are set for the units that have
2524 <varname>User=</varname> set, which includes user
2525 <command>systemd</command> instances. See
2526 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2527 </para></listitem>
2528 </varlistentry>
2529
2530 <varlistentry>
2531 <term><varname>$INVOCATION_ID</varname></term>
2532
2533 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2534 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2535 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2536 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2537 unit.</para></listitem>
2538 </varlistentry>
2539
2540 <varlistentry>
2541 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2542
2543 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2544 services run by the user <command>systemd</command> instance, as well as any system services that use
2545 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2546 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2547 information.</para></listitem>
2548 </varlistentry>
2549
2550 <varlistentry>
2551 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2552 <term><varname>$STATE_DIRECTORY</varname></term>
2553 <term><varname>$CACHE_DIRECTORY</varname></term>
2554 <term><varname>$LOGS_DIRECTORY</varname></term>
2555 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2556
2557 <listitem><para>Contains and absolute paths to the directories defined with
2558 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2559 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2560 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2561 </listitem>
2562 </varlistentry>
2563
2564 <varlistentry>
2565 <term><varname>$MAINPID</varname></term>
2566
2567 <listitem><para>The PID of the unit's main process if it is
2568 known. This is only set for control processes as invoked by
2569 <varname>ExecReload=</varname> and similar. </para></listitem>
2570 </varlistentry>
2571
2572 <varlistentry>
2573 <term><varname>$MANAGERPID</varname></term>
2574
2575 <listitem><para>The PID of the user <command>systemd</command>
2576 instance, set for processes spawned by it. </para></listitem>
2577 </varlistentry>
2578
2579 <varlistentry>
2580 <term><varname>$LISTEN_FDS</varname></term>
2581 <term><varname>$LISTEN_PID</varname></term>
2582 <term><varname>$LISTEN_FDNAMES</varname></term>
2583
2584 <listitem><para>Information about file descriptors passed to a
2585 service for socket activation. See
2586 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2587 </para></listitem>
2588 </varlistentry>
2589
2590 <varlistentry>
2591 <term><varname>$NOTIFY_SOCKET</varname></term>
2592
2593 <listitem><para>The socket
2594 <function>sd_notify()</function> talks to. See
2595 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2596 </para></listitem>
2597 </varlistentry>
2598
2599 <varlistentry>
2600 <term><varname>$WATCHDOG_PID</varname></term>
2601 <term><varname>$WATCHDOG_USEC</varname></term>
2602
2603 <listitem><para>Information about watchdog keep-alive notifications. See
2604 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2605 </para></listitem>
2606 </varlistentry>
2607
2608 <varlistentry>
2609 <term><varname>$TERM</varname></term>
2610
2611 <listitem><para>Terminal type, set only for units connected to
2612 a terminal (<varname>StandardInput=tty</varname>,
2613 <varname>StandardOutput=tty</varname>, or
2614 <varname>StandardError=tty</varname>). See
2615 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2616 </para></listitem>
2617 </varlistentry>
2618
2619 <varlistentry>
2620 <term><varname>$JOURNAL_STREAM</varname></term>
2621
2622 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2623 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2624 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2625 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2626 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2627 be compared with the values set in the environment variable to determine whether the process output is still
2628 connected to the journal. Note that it is generally not sufficient to only check whether
2629 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2630 standard output or standard error output, without unsetting the environment variable.</para>
2631
2632 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2633 stream socket, this environment variable will contain information about the standard error stream, as that's
2634 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2635 output and standard error, hence very likely the environment variable contains device and inode information
2636 matching both stream file descriptors.)</para>
2637
2638 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2639 protocol to the native journal protocol (using
2640 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2641 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2642 delivery of structured metadata along with logged messages.</para></listitem>
2643 </varlistentry>
2644
2645 <varlistentry>
2646 <term><varname>$SERVICE_RESULT</varname></term>
2647
2648 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2649 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2650 "result". Currently, the following values are defined:</para>
2651
2652 <table>
2653 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2654 <tgroup cols='2'>
2655 <colspec colname='result'/>
2656 <colspec colname='meaning'/>
2657 <thead>
2658 <row>
2659 <entry>Value</entry>
2660 <entry>Meaning</entry>
2661 </row>
2662 </thead>
2663
2664 <tbody>
2665 <row>
2666 <entry><literal>success</literal></entry>
2667 <entry>The service ran successfully and exited cleanly.</entry>
2668 </row>
2669 <row>
2670 <entry><literal>protocol</literal></entry>
2671 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2672 </row>
2673 <row>
2674 <entry><literal>timeout</literal></entry>
2675 <entry>One of the steps timed out.</entry>
2676 </row>
2677 <row>
2678 <entry><literal>exit-code</literal></entry>
2679 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2680 </row>
2681 <row>
2682 <entry><literal>signal</literal></entry>
2683 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2684 </row>
2685 <row>
2686 <entry><literal>core-dump</literal></entry>
2687 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2688 </row>
2689 <row>
2690 <entry><literal>watchdog</literal></entry>
2691 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2692 </row>
2693 <row>
2694 <entry><literal>start-limit-hit</literal></entry>
2695 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2696 </row>
2697 <row>
2698 <entry><literal>resources</literal></entry>
2699 <entry>A catch-all condition in case a system operation failed.</entry>
2700 </row>
2701 </tbody>
2702 </tgroup>
2703 </table>
2704
2705 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2706 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2707 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2708 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2709 those which failed during their runtime.</para></listitem>
2710 </varlistentry>
2711
2712 <varlistentry>
2713 <term><varname>$EXIT_CODE</varname></term>
2714 <term><varname>$EXIT_STATUS</varname></term>
2715
2716 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2717 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2718 information of the main process of the service. For the precise definition of the exit code and status, see
2719 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2720 is one of <literal>exited</literal>, <literal>killed</literal>,
2721 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2722 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2723 that these environment variables are only set if the service manager succeeded to start and identify the main
2724 process of the service.</para>
2725
2726 <table>
2727 <title>Summary of possible service result variable values</title>
2728 <tgroup cols='3'>
2729 <colspec colname='result' />
2730 <colspec colname='code' />
2731 <colspec colname='status' />
2732 <thead>
2733 <row>
2734 <entry><varname>$SERVICE_RESULT</varname></entry>
2735 <entry><varname>$EXIT_CODE</varname></entry>
2736 <entry><varname>$EXIT_STATUS</varname></entry>
2737 </row>
2738 </thead>
2739
2740 <tbody>
2741 <row>
2742 <entry morerows="1" valign="top"><literal>success</literal></entry>
2743 <entry valign="top"><literal>killed</literal></entry>
2744 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2745 </row>
2746 <row>
2747 <entry valign="top"><literal>exited</literal></entry>
2748 <entry><literal>0</literal></entry>
2749 </row>
2750 <row>
2751 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2752 <entry valign="top">not set</entry>
2753 <entry>not set</entry>
2754 </row>
2755 <row>
2756 <entry><literal>exited</literal></entry>
2757 <entry><literal>0</literal></entry>
2758 </row>
2759 <row>
2760 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2761 <entry valign="top"><literal>killed</literal></entry>
2762 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2763 </row>
2764 <row>
2765 <entry valign="top"><literal>exited</literal></entry>
2766 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2767 >3</literal>, …, <literal>255</literal></entry>
2768 </row>
2769 <row>
2770 <entry valign="top"><literal>exit-code</literal></entry>
2771 <entry valign="top"><literal>exited</literal></entry>
2772 <entry><literal>1</literal>, <literal>2</literal>, <literal
2773 >3</literal>, …, <literal>255</literal></entry>
2774 </row>
2775 <row>
2776 <entry valign="top"><literal>signal</literal></entry>
2777 <entry valign="top"><literal>killed</literal></entry>
2778 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2779 </row>
2780 <row>
2781 <entry valign="top"><literal>core-dump</literal></entry>
2782 <entry valign="top"><literal>dumped</literal></entry>
2783 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2784 </row>
2785 <row>
2786 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2787 <entry><literal>dumped</literal></entry>
2788 <entry><literal>ABRT</literal></entry>
2789 </row>
2790 <row>
2791 <entry><literal>killed</literal></entry>
2792 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2793 </row>
2794 <row>
2795 <entry><literal>exited</literal></entry>
2796 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2797 >3</literal>, …, <literal>255</literal></entry>
2798 </row>
2799 <row>
2800 <entry valign="top"><literal>exec-condition</literal></entry>
2801 <entry><literal>exited</literal></entry>
2802 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2803 >4</literal>, …, <literal>254</literal></entry>
2804 </row>
2805 <row>
2806 <entry valign="top"><literal>oom-kill</literal></entry>
2807 <entry valign="top"><literal>killed</literal></entry>
2808 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2809 </row>
2810 <row>
2811 <entry><literal>start-limit-hit</literal></entry>
2812 <entry>not set</entry>
2813 <entry>not set</entry>
2814 </row>
2815 <row>
2816 <entry><literal>resources</literal></entry>
2817 <entry>any of the above</entry>
2818 <entry>any of the above</entry>
2819 </row>
2820 <row>
2821 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2822 </row>
2823 </tbody>
2824 </tgroup>
2825 </table>
2826
2827 </listitem>
2828 </varlistentry>
2829
2830 <varlistentry>
2831 <term><varname>$PIDFILE</varname></term>
2832
2833 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2834 service that uses the <varname>PIDFile=</varname> setting, see
2835 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2836 for details. Service code may use this environment variable to automatically generate a PID file at
2837 the location configured in the unit file. This field is set to an absolute path in the file
2838 system.</para></listitem>
2839 </varlistentry>
2840
2841 </variablelist>
2842
2843 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2844 of the selected PAM stack, additional environment variables defined by systemd may be set for
2845 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2846 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2847 </refsect1>
2848
2849 <refsect1>
2850 <title>Process exit codes</title>
2851
2852 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2853 with the settings above. In that case the already created service process will exit with a non-zero exit code
2854 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2855 error codes, after having been created by the <citerefentry
2856 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2857 before the matching <citerefentry
2858 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2859 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2860 manager itself are used.</para>
2861
2862 <para>The following basic service exit codes are defined by the C library.</para>
2863
2864 <table>
2865 <title>Basic C library exit codes</title>
2866 <tgroup cols='3'>
2867 <thead>
2868 <row>
2869 <entry>Exit Code</entry>
2870 <entry>Symbolic Name</entry>
2871 <entry>Description</entry>
2872 </row>
2873 </thead>
2874 <tbody>
2875 <row>
2876 <entry>0</entry>
2877 <entry><constant>EXIT_SUCCESS</constant></entry>
2878 <entry>Generic success code.</entry>
2879 </row>
2880 <row>
2881 <entry>1</entry>
2882 <entry><constant>EXIT_FAILURE</constant></entry>
2883 <entry>Generic failure or unspecified error.</entry>
2884 </row>
2885 </tbody>
2886 </tgroup>
2887 </table>
2888
2889 <para>The following service exit codes are defined by the <ulink
2890 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2891 </para>
2892
2893 <table>
2894 <title>LSB service exit codes</title>
2895 <tgroup cols='3'>
2896 <thead>
2897 <row>
2898 <entry>Exit Code</entry>
2899 <entry>Symbolic Name</entry>
2900 <entry>Description</entry>
2901 </row>
2902 </thead>
2903 <tbody>
2904 <row>
2905 <entry>2</entry>
2906 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2907 <entry>Invalid or excess arguments.</entry>
2908 </row>
2909 <row>
2910 <entry>3</entry>
2911 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2912 <entry>Unimplemented feature.</entry>
2913 </row>
2914 <row>
2915 <entry>4</entry>
2916 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2917 <entry>The user has insufficient privileges.</entry>
2918 </row>
2919 <row>
2920 <entry>5</entry>
2921 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2922 <entry>The program is not installed.</entry>
2923 </row>
2924 <row>
2925 <entry>6</entry>
2926 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2927 <entry>The program is not configured.</entry>
2928 </row>
2929 <row>
2930 <entry>7</entry>
2931 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2932 <entry>The program is not running.</entry>
2933 </row>
2934 </tbody>
2935 </tgroup>
2936 </table>
2937
2938 <para>
2939 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2940 used by the service manager to indicate problems during process invocation:
2941 </para>
2942 <table>
2943 <title>systemd-specific exit codes</title>
2944 <tgroup cols='3'>
2945 <thead>
2946 <row>
2947 <entry>Exit Code</entry>
2948 <entry>Symbolic Name</entry>
2949 <entry>Description</entry>
2950 </row>
2951 </thead>
2952 <tbody>
2953 <row>
2954 <entry>200</entry>
2955 <entry><constant>EXIT_CHDIR</constant></entry>
2956 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2957 </row>
2958 <row>
2959 <entry>201</entry>
2960 <entry><constant>EXIT_NICE</constant></entry>
2961 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2962 </row>
2963 <row>
2964 <entry>202</entry>
2965 <entry><constant>EXIT_FDS</constant></entry>
2966 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2967 </row>
2968 <row>
2969 <entry>203</entry>
2970 <entry><constant>EXIT_EXEC</constant></entry>
2971 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2972 </row>
2973 <row>
2974 <entry>204</entry>
2975 <entry><constant>EXIT_MEMORY</constant></entry>
2976 <entry>Failed to perform an action due to memory shortage.</entry>
2977 </row>
2978 <row>
2979 <entry>205</entry>
2980 <entry><constant>EXIT_LIMITS</constant></entry>
2981 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2982 </row>
2983 <row>
2984 <entry>206</entry>
2985 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2986 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2987 </row>
2988 <row>
2989 <entry>207</entry>
2990 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2991 <entry>Failed to set process signal mask.</entry>
2992 </row>
2993 <row>
2994 <entry>208</entry>
2995 <entry><constant>EXIT_STDIN</constant></entry>
2996 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2997 </row>
2998 <row>
2999 <entry>209</entry>
3000 <entry><constant>EXIT_STDOUT</constant></entry>
3001 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3002 </row>
3003 <row>
3004 <entry>210</entry>
3005 <entry><constant>EXIT_CHROOT</constant></entry>
3006 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3007 </row>
3008 <row>
3009 <entry>211</entry>
3010 <entry><constant>EXIT_IOPRIO</constant></entry>
3011 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3012 </row>
3013 <row>
3014 <entry>212</entry>
3015 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3016 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3017 </row>
3018 <row>
3019 <entry>213</entry>
3020 <entry><constant>EXIT_SECUREBITS</constant></entry>
3021 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3022 </row>
3023 <row>
3024 <entry>214</entry>
3025 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3026 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3027 </row>
3028 <row>
3029 <entry>215</entry>
3030 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3031 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3032 </row>
3033 <row>
3034 <entry>216</entry>
3035 <entry><constant>EXIT_GROUP</constant></entry>
3036 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3037 </row>
3038 <row>
3039 <entry>217</entry>
3040 <entry><constant>EXIT_USER</constant></entry>
3041 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3042 </row>
3043 <row>
3044 <entry>218</entry>
3045 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3046 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3047 </row>
3048 <row>
3049 <entry>219</entry>
3050 <entry><constant>EXIT_CGROUP</constant></entry>
3051 <entry>Setting up the service control group failed.</entry>
3052 </row>
3053 <row>
3054 <entry>220</entry>
3055 <entry><constant>EXIT_SETSID</constant></entry>
3056 <entry>Failed to create new process session.</entry>
3057 </row>
3058 <row>
3059 <entry>221</entry>
3060 <entry><constant>EXIT_CONFIRM</constant></entry>
3061 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3062 </row>
3063 <row>
3064 <entry>222</entry>
3065 <entry><constant>EXIT_STDERR</constant></entry>
3066 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3067 </row>
3068 <row>
3069 <entry>224</entry>
3070 <entry><constant>EXIT_PAM</constant></entry>
3071 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3072 </row>
3073 <row>
3074 <entry>225</entry>
3075 <entry><constant>EXIT_NETWORK</constant></entry>
3076 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3077 </row>
3078 <row>
3079 <entry>226</entry>
3080 <entry><constant>EXIT_NAMESPACE</constant></entry>
3081 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3082 </row>
3083 <row>
3084 <entry>227</entry>
3085 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3086 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3087 </row>
3088 <row>
3089 <entry>228</entry>
3090 <entry><constant>EXIT_SECCOMP</constant></entry>
3091 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3092 </row>
3093 <row>
3094 <entry>229</entry>
3095 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3096 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3097 </row>
3098 <row>
3099 <entry>230</entry>
3100 <entry><constant>EXIT_PERSONALITY</constant></entry>
3101 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3102 </row>
3103 <row>
3104 <entry>231</entry>
3105 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3106 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3107 </row>
3108 <row>
3109 <entry>232</entry>
3110 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3111 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3112 </row>
3113 <row>
3114 <entry>233</entry>
3115 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3116 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3117 </row>
3118 <row>
3119 <entry>235</entry>
3120 <entry><constant>EXIT_CHOWN</constant></entry>
3121 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3122 </row>
3123 <row>
3124 <entry>236</entry>
3125 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3126 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3127 </row>
3128 <row>
3129 <entry>237</entry>
3130 <entry><constant>EXIT_KEYRING</constant></entry>
3131 <entry>Failed to set up kernel keyring.</entry>
3132 </row>
3133 <row>
3134 <entry>238</entry>
3135 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3136 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3137 </row>
3138 <row>
3139 <entry>239</entry>
3140 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3141 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3142 </row>
3143 <row>
3144 <entry>240</entry>
3145 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3146 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3147 </row>
3148 <row>
3149 <entry>241</entry>
3150 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3151 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3152 </row>
3153 <row>
3154 <entry>242</entry>
3155 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3156 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3157 </row>
3158
3159 </tbody>
3160 </tgroup>
3161 </table>
3162
3163 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3164
3165 <table>
3166 <title>BSD exit codes</title>
3167 <tgroup cols='3'>
3168 <thead>
3169 <row>
3170 <entry>Exit Code</entry>
3171 <entry>Symbolic Name</entry>
3172 <entry>Description</entry>
3173 </row>
3174 </thead>
3175 <tbody>
3176 <row>
3177 <entry>64</entry>
3178 <entry><constant>EX_USAGE</constant></entry>
3179 <entry>Command line usage error</entry>
3180 </row>
3181 <row>
3182 <entry>65</entry>
3183 <entry><constant>EX_DATAERR</constant></entry>
3184 <entry>Data format error</entry>
3185 </row>
3186 <row>
3187 <entry>66</entry>
3188 <entry><constant>EX_NOINPUT</constant></entry>
3189 <entry>Cannot open input</entry>
3190 </row>
3191 <row>
3192 <entry>67</entry>
3193 <entry><constant>EX_NOUSER</constant></entry>
3194 <entry>Addressee unknown</entry>
3195 </row>
3196 <row>
3197 <entry>68</entry>
3198 <entry><constant>EX_NOHOST</constant></entry>
3199 <entry>Host name unknown</entry>
3200 </row>
3201 <row>
3202 <entry>69</entry>
3203 <entry><constant>EX_UNAVAILABLE</constant></entry>
3204 <entry>Service unavailable</entry>
3205 </row>
3206 <row>
3207 <entry>70</entry>
3208 <entry><constant>EX_SOFTWARE</constant></entry>
3209 <entry>internal software error</entry>
3210 </row>
3211 <row>
3212 <entry>71</entry>
3213 <entry><constant>EX_OSERR</constant></entry>
3214 <entry>System error (e.g., can't fork)</entry>
3215 </row>
3216 <row>
3217 <entry>72</entry>
3218 <entry><constant>EX_OSFILE</constant></entry>
3219 <entry>Critical OS file missing</entry>
3220 </row>
3221 <row>
3222 <entry>73</entry>
3223 <entry><constant>EX_CANTCREAT</constant></entry>
3224 <entry>Can't create (user) output file</entry>
3225 </row>
3226 <row>
3227 <entry>74</entry>
3228 <entry><constant>EX_IOERR</constant></entry>
3229 <entry>Input/output error</entry>
3230 </row>
3231 <row>
3232 <entry>75</entry>
3233 <entry><constant>EX_TEMPFAIL</constant></entry>
3234 <entry>Temporary failure; user is invited to retry</entry>
3235 </row>
3236 <row>
3237 <entry>76</entry>
3238 <entry><constant>EX_PROTOCOL</constant></entry>
3239 <entry>Remote error in protocol</entry>
3240 </row>
3241 <row>
3242 <entry>77</entry>
3243 <entry><constant>EX_NOPERM</constant></entry>
3244 <entry>Permission denied</entry>
3245 </row>
3246 <row>
3247 <entry>78</entry>
3248 <entry><constant>EX_CONFIG</constant></entry>
3249 <entry>Configuration error</entry>
3250 </row>
3251 </tbody>
3252 </tgroup>
3253 </table>
3254 </refsect1>
3255
3256 <refsect1>
3257 <title>See Also</title>
3258 <para>
3259 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3260 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3261 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3262 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3263 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3264 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3265 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3266 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3267 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3268 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3269 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3270 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3271 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3272 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3273 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3274 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3275 </para>
3276 </refsect1>
3277
3278 </refentry>