]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
add ipv6 range element creation test cases
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>WorkingDirectory=</varname></term>
94
95 <listitem><para>Takes a directory path relative to the service's root directory specified by
96 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
97 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
98 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
99 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
100 <literal>-</literal> character, a missing working directory is not considered fatal. If
101 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
102 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
103 that setting this parameter might result in additional dependencies to be added to the unit (see
104 above).</para></listitem>
105 </varlistentry>
106
107 <varlistentry>
108 <term><varname>RootDirectory=</varname></term>
109
110 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
111 running the service manager). Sets the root directory for executed processes, with the <citerefentry
112 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
113 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
114 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
115 dependencies to be added to the unit (see above).</para>
116
117 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
118 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
119
120 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootImage=</varname></term>
125
126 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
127 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
128 or loopback file instead of a directory. The device node or file system image file needs to contain a
129 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
130 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
131 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
132 Specification</ulink>.</para>
133
134 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
135 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
136 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
137 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
138 to <varname>DeviceAllow=</varname>. See
139 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
140 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
141 <varname>PrivateDevices=</varname> below, as it may change the setting of
142 <varname>DevicePolicy=</varname>.</para>
143
144 <para>Units making use of <varname>RootImage=</varname> automatically gain an
145 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
146
147 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
148 </varlistentry>
149
150 <varlistentry>
151 <term><varname>RootImageOptions=</varname></term>
152
153 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
154 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
155 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
156 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
157 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
158 refer to
159 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
160 </para>
161
162 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
163 Partitions Specification</ulink>.</para>
164
165 <table>
166 <title>Accepted partition names</title>
167
168 <tgroup cols='1'>
169 <colspec colname='partition' />
170 <thead>
171 <row>
172 <entry>Partition Name</entry>
173 </row>
174 </thead>
175 <tbody>
176 <row>
177 <entry>root</entry>
178 </row>
179 <row>
180 <entry>root-secondary</entry>
181 </row>
182 <row>
183 <entry>home</entry>
184 </row>
185 <row>
186 <entry>srv</entry>
187 </row>
188 <row>
189 <entry>esp</entry>
190 </row>
191 <row>
192 <entry>xbootldr</entry>
193 </row>
194 <row>
195 <entry>tmp</entry>
196 </row>
197 <row>
198 <entry>var</entry>
199 </row>
200 <row>
201 <entry>usr</entry>
202 </row>
203 </tbody>
204 </tgroup>
205 </table>
206
207 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
208 </varlistentry>
209
210 <varlistentry>
211 <term><varname>RootHash=</varname></term>
212
213 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
214 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
215 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
216 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
217 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
218 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
219 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
220 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
221 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
222 found next to the image file, bearing otherwise the same name (except if the image has the
223 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
224 is read from it and automatically used, also as formatted hexadecimal characters.</para>
225
226 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
227 Verity protected, in which case the root hash may configured via an extended attribute
228 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
229 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
230 system via the unit file directly.</para>
231
232 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
233 </varlistentry>
234
235 <varlistentry>
236 <term><varname>RootHashSignature=</varname></term>
237
238 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
239 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
240 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
241 hash is valid and signed by a public key present in the kernel keyring. If this option is not
242 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
243 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
244 in which case the signature file must not have it in its name), the signature is read from it and
245 automatically used.</para>
246
247 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
248 Verity protected, in which case the signature for the root hash may configured via a
249 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
250 configure the root hash signature for the <filename>/usr/</filename> via the unit file
251 directly.</para>
252
253 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
254 </varlistentry>
255
256 <varlistentry>
257 <term><varname>RootVerity=</varname></term>
258
259 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
260 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
261 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
262 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
263 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
264 not have it in its name), the verity data is read from it and automatically used.</para>
265
266 <para>This option is supported only for disk images that contain a single file system, without an
267 enveloping partition table. Images that contain a GPT partition table should instead include both
268 root file system and matching Verity data in the same image, implementing the <ulink
269 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
270
271 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
272 </varlistentry>
273
274 <varlistentry>
275 <term><varname>MountAPIVFS=</varname></term>
276
277 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
278 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
279 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
280 already mounted. Note that this option has no effect unless used in conjunction with
281 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
282 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
283 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
284 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
285 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
286 <varname>PrivateDevices=</varname>.</para>
287
288 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
289 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
290 will be used as an intermediate step to store them before being moved to the final mount point.</para>
291
292 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
293 </varlistentry>
294
295 <varlistentry>
296 <term><varname>ProtectProc=</varname></term>
297
298 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
299 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
300 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
301 the unit that controls which directories with process metainformation
302 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
303 <literal>noaccess</literal> the ability to access most of other users' process metadata in
304 <filename>/proc/</filename> is taken away for processes of the service. When set to
305 <literal>invisible</literal> processes owned by other users are hidden from
306 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
307 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
308 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
309 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
310 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
311 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
312 be used with services that shall be able to install mount points in the host file system
313 hierarchy. It also cannot be used for services that need to access metainformation about other users'
314 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
315
316 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
317 setting remains without effect, and the unit's processes will be able to access and see other process
318 as if the option was not used.</para>
319
320 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
321 </varlistentry>
322
323 <varlistentry>
324 <term><varname>ProcSubset=</varname></term>
325
326 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
327 the latter all files and directories not directly associated with process management and introspection
328 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
329 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
330 instance for the unit. For further details see <ulink
331 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
332 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
333 which are made unavailable with this setting. Since these APIs are used frequently this option is
334 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
335
336 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
337 namespacing, and hence the same restrictions apply: it is only available to system services, it
338 disables mount propagation to the host mount table, and it implies
339 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
340 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
341 <literal>procfs</literal>.</para></listitem>
342 </varlistentry>
343
344 <varlistentry>
345 <term><varname>BindPaths=</varname></term>
346 <term><varname>BindReadOnlyPaths=</varname></term>
347
348 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
349 available at an additional place in the unit's view of the file system. Any bind mounts created with this
350 option are specific to the unit, and are not visible in the host's mount table. This option expects a
351 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
352 source path, destination path and option string, where the latter two are optional. If only a source path is
353 specified the source and destination is taken to be the same. The option string may be either
354 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
355 mount. If the destination path is omitted, the option string must be omitted too.
356 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
357 when its source path does not exist.</para>
358
359 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
360 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
361 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
362 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
363 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
364 used.</para>
365
366 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
367 is used. In this case the source path refers to a path on the host file system, while the destination path
368 refers to a path below the root directory of the unit.</para>
369
370 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
371 is not possible to use those options for mount points nested underneath paths specified in
372 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
373 directories if <varname>ProtectHome=yes</varname> is
374 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
375 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
376
377 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
378 </varlistentry>
379
380 <varlistentry>
381 <term><varname>MountImages=</varname></term>
382
383 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
384 system hierarchy from a block device node or loopback file, but the destination directory can be
385 specified as well as mount options. This option expects a whitespace separated list of mount
386 definitions. Each definition consists of a colon-separated tuple of source path and destination
387 definitions, optionally followed by another colon and a list of mount options.</para>
388
389 <para>Mount options may be defined as a single comma-separated list of options, in which case they
390 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
391 of partition name and mount options. Valid partition names and mount options are the same as for
392 <varname>RootImageOptions=</varname> setting described above.</para>
393
394 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
395 ignored when its source path does not exist. The source argument is a path to a block device node or
396 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
397 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
398 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
399 unit, and are not visible in the host's mount table.</para>
400
401 <para>These settings may be used more than once, each usage appends to the unit's list of mount
402 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
403 reset.</para>
404
405 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
406 is not possible to use those options for mount points nested underneath paths specified in
407 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
408 directories if <varname>ProtectHome=yes</varname> is specified.</para>
409
410 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
411 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
412 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
413 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
414 to <varname>DeviceAllow=</varname>. See
415 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
416 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
417 <varname>PrivateDevices=</varname> below, as it may change the setting of
418 <varname>DevicePolicy=</varname>.</para>
419
420 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
421 </varlistentry>
422 </variablelist>
423 </refsect1>
424
425 <refsect1>
426 <title>Credentials</title>
427
428 <xi:include href="system-only.xml" xpointer="plural"/>
429
430 <variablelist class='unit-directives'>
431
432 <varlistentry>
433 <term><varname>User=</varname></term>
434 <term><varname>Group=</varname></term>
435
436 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
437 user or group name, or a numeric ID as argument. For system services (services run by the system service
438 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
439 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
440 used to specify a different user. For user services of any other user, switching user identity is not
441 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
442 is set, the default group of the user is used. This setting does not affect commands whose command line is
443 prefixed with <literal>+</literal>.</para>
444
445 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
446 warnings in many cases where user/group names do not adhere to the following rules: the specified
447 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
448 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
449 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
450 user/group name must have at least one character, and at most 31. These restrictions are made in
451 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
452 systems. For further details on the names accepted and the names warned about see <ulink
453 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
454
455 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
456 dynamically allocated at the time the service is started, and released at the time the service is
457 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
458 is not used the specified user and group must have been created statically in the user database no
459 later than the moment the service is started, for example using the
460 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
461 facility, which is applied at boot or package install time. If the user does not exist by then
462 program invocation will fail.</para>
463
464 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
465 from the specified user's default group list, as defined in the system's user and group
466 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
467 setting (see below).</para></listitem>
468 </varlistentry>
469
470 <varlistentry>
471 <term><varname>DynamicUser=</varname></term>
472
473 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
474 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
475 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
476 transiently during runtime. The
477 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
478 NSS module provides integration of these dynamic users/groups into the system's user and group
479 databases. The user and group name to use may be configured via <varname>User=</varname> and
480 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
481 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
482 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
483 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
484 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
485 <varname>User=</varname> is specified and the static group with the name exists, then it is required
486 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
487 specified and the static user with the name exists, then it is required that the static group with
488 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
489 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
490 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
491 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
492 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
493 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
494 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
495 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
496 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
497 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
498 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
499 world-writable directories on a system this ensures that a unit making use of dynamic user/group
500 allocation cannot leave files around after unit termination. Furthermore
501 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
502 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
503 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
504 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
505 arbitrary file system locations. In order to allow the service to write to certain directories, they
506 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
507 UID/GID recycling doesn't create security issues involving files created by the service. Use
508 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
509 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
510 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
511 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
512 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
513 below). If this option is enabled, care should be taken that the unit's processes do not get access
514 to directories outside of these explicitly configured and managed ones. Specifically, do not use
515 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
516 passing for directory file descriptors, as this would permit processes to create files or directories
517 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
518 service. Defaults to off.</para></listitem>
519 </varlistentry>
520
521 <varlistentry>
522 <term><varname>SupplementaryGroups=</varname></term>
523
524 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
525 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
526 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
527 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
528 the list of supplementary groups configured in the system group database for the user. This does not affect
529 commands prefixed with <literal>+</literal>.</para></listitem>
530 </varlistentry>
531
532 <varlistentry>
533 <term><varname>PAMName=</varname></term>
534
535 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
536 registered as a PAM session under the specified service name. This is only useful in conjunction with the
537 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
538 executed processes. See <citerefentry
539 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
540 details.</para>
541
542 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
543 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
544 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
545 is an immediate child process of the unit's main process.</para>
546
547 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
548 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
549 be associated with two units: the unit it was originally started from (and for which
550 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
551 will however be associated with the session scope unit only. This has implications when used in combination
552 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
553 changes in the original unit through notification messages. These messages will be considered belonging to the
554 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
555 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
556 </listitem>
557 </varlistentry>
558
559 </variablelist>
560 </refsect1>
561
562 <refsect1>
563 <title>Capabilities</title>
564
565 <xi:include href="system-only.xml" xpointer="plural"/>
566
567 <variablelist class='unit-directives'>
568
569 <varlistentry>
570 <term><varname>CapabilityBoundingSet=</varname></term>
571
572 <listitem><para>Controls which capabilities to include in the capability bounding set for the
573 executed process. See <citerefentry
574 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
575 for details. Takes a whitespace-separated list of capability names,
576 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
577 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
578 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
579 listed capabilities will be included, the effect of the assignment inverted. Note that this option
580 also affects the respective capabilities in the effective, permitted and inheritable capability
581 sets. If this option is not used, the capability bounding set is not modified on process execution,
582 hence no limits on the capabilities of the process are enforced. This option may appear more than
583 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
584 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
585 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
586 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
587 the bounding set is reset to the full set of available capabilities, also undoing any previous
588 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
589
590 <para>Use
591 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
592 <command>capability</command> command to retrieve a list of capabilities defined on the local
593 system.</para>
594
595 <para>Example: if a unit has the following,
596 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
597 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
598 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
599 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
600 <literal>~</literal>, e.g.,
601 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
602 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
603 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
604 </varlistentry>
605
606 <varlistentry>
607 <term><varname>AmbientCapabilities=</varname></term>
608
609 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
610 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
611 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
612 once in which case the ambient capability sets are merged (see the above examples in
613 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
614 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
615 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
616 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
617 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
618 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
619 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
620 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
621 to <varname>SecureBits=</varname> to retain the capabilities over the user
622 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
623 <literal>+</literal>.</para></listitem>
624 </varlistentry>
625
626 </variablelist>
627 </refsect1>
628
629 <refsect1>
630 <title>Security</title>
631
632 <variablelist class='unit-directives'>
633
634 <varlistentry>
635 <term><varname>NoNewPrivileges=</varname></term>
636
637 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
638 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
639 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
640 a process and its children can never elevate privileges again. Defaults to false, but certain
641 settings override this and ignore the value of this setting. This is the case when
642 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
643 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
644 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
645 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
646 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
647 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
648 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
649 <command>systemctl show</command> shows the original value of this setting.
650 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
651 Flag</ulink>.</para></listitem>
652 </varlistentry>
653
654 <varlistentry>
655 <term><varname>SecureBits=</varname></term>
656
657 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
658 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
659 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
660 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
661 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
662 prefixed with <literal>+</literal>. See <citerefentry
663 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
664 details.</para></listitem>
665 </varlistentry>
666
667 </variablelist>
668 </refsect1>
669
670 <refsect1>
671 <title>Mandatory Access Control</title>
672
673 <xi:include href="system-only.xml" xpointer="plural"/>
674
675 <variablelist class='unit-directives'>
676
677 <varlistentry>
678 <term><varname>SELinuxContext=</varname></term>
679
680 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
681 automated domain transition. However, the policy still needs to authorize the transition. This directive is
682 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
683 affect commands prefixed with <literal>+</literal>. See <citerefentry
684 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
685 details.</para></listitem>
686 </varlistentry>
687
688 <varlistentry>
689 <term><varname>AppArmorProfile=</varname></term>
690
691 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
692 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
693 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
694 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
695 </listitem>
696 </varlistentry>
697
698 <varlistentry>
699 <term><varname>SmackProcessLabel=</varname></term>
700
701 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
702 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
703 it. The process will continue to run under the label specified here unless the executable has its own
704 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
705 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
706 disabled.</para>
707
708 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
709 value may be specified to unset previous assignments. This does not affect commands prefixed with
710 <literal>+</literal>.</para></listitem>
711 </varlistentry>
712
713 </variablelist>
714 </refsect1>
715
716 <refsect1>
717 <title>Process Properties</title>
718
719 <variablelist class='unit-directives'>
720
721 <varlistentry>
722 <term><varname>LimitCPU=</varname></term>
723 <term><varname>LimitFSIZE=</varname></term>
724 <term><varname>LimitDATA=</varname></term>
725 <term><varname>LimitSTACK=</varname></term>
726 <term><varname>LimitCORE=</varname></term>
727 <term><varname>LimitRSS=</varname></term>
728 <term><varname>LimitNOFILE=</varname></term>
729 <term><varname>LimitAS=</varname></term>
730 <term><varname>LimitNPROC=</varname></term>
731 <term><varname>LimitMEMLOCK=</varname></term>
732 <term><varname>LimitLOCKS=</varname></term>
733 <term><varname>LimitSIGPENDING=</varname></term>
734 <term><varname>LimitMSGQUEUE=</varname></term>
735 <term><varname>LimitNICE=</varname></term>
736 <term><varname>LimitRTPRIO=</varname></term>
737 <term><varname>LimitRTTIME=</varname></term>
738
739 <listitem><para>Set soft and hard limits on various resources for executed processes. See
740 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
741 details on the resource limit concept. Resource limits may be specified in two formats: either as
742 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
743 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
744 Use the string <option>infinity</option> to configure no limit on a specific resource. The
745 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
746 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
747 usual time units ms, s, min, h and so on may be used (see
748 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
749 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
750 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
751 implied. Also, note that the effective granularity of the limits might influence their
752 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
753 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
754 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
755 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
756 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
757
758 <para>Note that most process resource limits configured with these options are per-process, and
759 processes may fork in order to acquire a new set of resources that are accounted independently of the
760 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
761 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
762 controls listed in
763 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
764 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
765 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
766 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
767
768 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
769 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
770 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
771 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
772 services, see below).</para>
773
774 <para>For system units these resource limits may be chosen freely. When these settings are configured
775 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
776 used to raise the limits above those set for the user manager itself when it was first invoked, as
777 the user's service manager generally lacks the privileges to do so. In user context these
778 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
779 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
780 available configuration mechanisms differ between operating systems, but typically require
781 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
782 setting limits on the system service encapsulating the user's service manager, i.e. the user's
783 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
784 user's service manager.</para>
785
786 <table>
787 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
788
789 <tgroup cols='3'>
790 <colspec colname='directive' />
791 <colspec colname='equivalent' />
792 <colspec colname='unit' />
793 <thead>
794 <row>
795 <entry>Directive</entry>
796 <entry><command>ulimit</command> equivalent</entry>
797 <entry>Unit</entry>
798 </row>
799 </thead>
800 <tbody>
801 <row>
802 <entry>LimitCPU=</entry>
803 <entry>ulimit -t</entry>
804 <entry>Seconds</entry>
805 </row>
806 <row>
807 <entry>LimitFSIZE=</entry>
808 <entry>ulimit -f</entry>
809 <entry>Bytes</entry>
810 </row>
811 <row>
812 <entry>LimitDATA=</entry>
813 <entry>ulimit -d</entry>
814 <entry>Bytes</entry>
815 </row>
816 <row>
817 <entry>LimitSTACK=</entry>
818 <entry>ulimit -s</entry>
819 <entry>Bytes</entry>
820 </row>
821 <row>
822 <entry>LimitCORE=</entry>
823 <entry>ulimit -c</entry>
824 <entry>Bytes</entry>
825 </row>
826 <row>
827 <entry>LimitRSS=</entry>
828 <entry>ulimit -m</entry>
829 <entry>Bytes</entry>
830 </row>
831 <row>
832 <entry>LimitNOFILE=</entry>
833 <entry>ulimit -n</entry>
834 <entry>Number of File Descriptors</entry>
835 </row>
836 <row>
837 <entry>LimitAS=</entry>
838 <entry>ulimit -v</entry>
839 <entry>Bytes</entry>
840 </row>
841 <row>
842 <entry>LimitNPROC=</entry>
843 <entry>ulimit -u</entry>
844 <entry>Number of Processes</entry>
845 </row>
846 <row>
847 <entry>LimitMEMLOCK=</entry>
848 <entry>ulimit -l</entry>
849 <entry>Bytes</entry>
850 </row>
851 <row>
852 <entry>LimitLOCKS=</entry>
853 <entry>ulimit -x</entry>
854 <entry>Number of Locks</entry>
855 </row>
856 <row>
857 <entry>LimitSIGPENDING=</entry>
858 <entry>ulimit -i</entry>
859 <entry>Number of Queued Signals</entry>
860 </row>
861 <row>
862 <entry>LimitMSGQUEUE=</entry>
863 <entry>ulimit -q</entry>
864 <entry>Bytes</entry>
865 </row>
866 <row>
867 <entry>LimitNICE=</entry>
868 <entry>ulimit -e</entry>
869 <entry>Nice Level</entry>
870 </row>
871 <row>
872 <entry>LimitRTPRIO=</entry>
873 <entry>ulimit -r</entry>
874 <entry>Realtime Priority</entry>
875 </row>
876 <row>
877 <entry>LimitRTTIME=</entry>
878 <entry>No equivalent</entry>
879 <entry>Microseconds</entry>
880 </row>
881 </tbody>
882 </tgroup>
883 </table></listitem>
884 </varlistentry>
885
886 <varlistentry>
887 <term><varname>UMask=</varname></term>
888
889 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
890 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
891 details. Defaults to 0022 for system units. For user units the default value is inherited from the
892 per-user service manager (whose default is in turn inherited from the system service manager, and
893 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
894 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
895 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
896 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
897 Record</ulink> (for users managed by
898 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
899 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
900 module, such as <citerefentry
901 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
902 </varlistentry>
903
904 <varlistentry>
905 <term><varname>CoredumpFilter=</varname></term>
906
907 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
908 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
909 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
910 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
911 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
912 <constant>elf-headers</constant>, <constant>private-huge</constant>,
913 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
914 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
915 kernel default of <literal><constant>private-anonymous</constant>
916 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
917 <constant>private-huge</constant></literal>). See
918 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
919 for the meaning of the mapping types. When specified multiple times, all specified masks are
920 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
921
922 <example>
923 <title>Add DAX pages to the dump filter</title>
924
925 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
926 </example>
927 </listitem>
928 </varlistentry>
929
930 <varlistentry>
931 <term><varname>KeyringMode=</varname></term>
932
933 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
934 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
935 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
936 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
937 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
938 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
939 system services, as this ensures that multiple services running under the same system user ID (in particular
940 the root user) do not share their key material among each other. If <option>shared</option> is used a new
941 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
942 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
943 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
944 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
945 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
946 <option>private</option> for services of the system service manager and to <option>inherit</option> for
947 non-service units and for services of the user service manager.</para></listitem>
948 </varlistentry>
949
950 <varlistentry>
951 <term><varname>OOMScoreAdjust=</varname></term>
952
953 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
954 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
955 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
956 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
957 not specified defaults to the OOM score adjustment level of the service manager itself, which is
958 normally at 0.</para>
959
960 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
961 manager shall react to the kernel OOM killer terminating a process of the service. See
962 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
963 for details.</para></listitem>
964 </varlistentry>
965
966 <varlistentry>
967 <term><varname>TimerSlackNSec=</varname></term>
968 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
969 accuracy of wake-ups triggered by timers. See
970 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
971 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
972 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
973 </varlistentry>
974
975 <varlistentry>
976 <term><varname>Personality=</varname></term>
977
978 <listitem><para>Controls which kernel architecture <citerefentry
979 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
980 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
981 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
982 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
983 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
984 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
985 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
986 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
987 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
988 personality of the host system's kernel.</para></listitem>
989 </varlistentry>
990
991 <varlistentry>
992 <term><varname>IgnoreSIGPIPE=</varname></term>
993
994 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
995 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
996 pipelines.</para></listitem>
997 </varlistentry>
998
999 </variablelist>
1000 </refsect1>
1001
1002 <refsect1>
1003 <title>Scheduling</title>
1004
1005 <variablelist class='unit-directives'>
1006
1007 <varlistentry>
1008 <term><varname>Nice=</varname></term>
1009
1010 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1011 between -20 (highest priority) and 19 (lowest priority). See
1012 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1013 details.</para></listitem>
1014 </varlistentry>
1015
1016 <varlistentry>
1017 <term><varname>CPUSchedulingPolicy=</varname></term>
1018
1019 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1020 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1021 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1022 details.</para></listitem>
1023 </varlistentry>
1024
1025 <varlistentry>
1026 <term><varname>CPUSchedulingPriority=</varname></term>
1027
1028 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1029 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1030 (lowest priority) and 99 (highest priority) can be used. See
1031 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1032 details. </para></listitem>
1033 </varlistentry>
1034
1035 <varlistentry>
1036 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1037
1038 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1039 will be reset when the executed processes call
1040 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1041 and can hence not leak into child processes. See
1042 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1043 for details. Defaults to false.</para></listitem>
1044 </varlistentry>
1045
1046 <varlistentry>
1047 <term><varname>CPUAffinity=</varname></term>
1048
1049 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1050 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1051 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1052 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1053 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1054 is reset, all assignments prior to this will have no effect. See
1055 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1056 details.</para></listitem>
1057 </varlistentry>
1058
1059 <varlistentry>
1060 <term><varname>NUMAPolicy=</varname></term>
1061
1062 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1063 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1064 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1065 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1066 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1067 overview of NUMA support in Linux see,
1068 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1069 </para></listitem>
1070 </varlistentry>
1071
1072 <varlistentry>
1073 <term><varname>NUMAMask=</varname></term>
1074
1075 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1076 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1077 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1078 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1079 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1080 </varlistentry>
1081
1082 <varlistentry>
1083 <term><varname>IOSchedulingClass=</varname></term>
1084
1085 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1086 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
1087 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1088 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
1089 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1090 details.</para></listitem>
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>IOSchedulingPriority=</varname></term>
1095
1096 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1097 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
1098 above). If the empty string is assigned to this option, all prior assignments to both
1099 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1100 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1101 details.</para></listitem>
1102 </varlistentry>
1103
1104 </variablelist>
1105 </refsect1>
1106
1107 <refsect1>
1108 <title>Sandboxing</title>
1109
1110 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1111 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1112 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1113 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1114 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1115 manager that makes file system namespacing unavailable to its payload. Similar,
1116 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1117 or in containers where support for this is turned off.</para>
1118
1119 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1120 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1121 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1122 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1123 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1124
1125 <variablelist class='unit-directives'>
1126
1127 <varlistentry>
1128 <term><varname>ProtectSystem=</varname></term>
1129
1130 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1131 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1132 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1133 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1134 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1135 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1136 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1137 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1138 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1139 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1140 recommended to enable this setting for all long-running services, unless they are involved with system updates
1141 or need to modify the operating system in other ways. If this option is used,
1142 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1143 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1144 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1145 off.</para></listitem>
1146 </varlistentry>
1147
1148 <varlistentry>
1149 <term><varname>ProtectHome=</varname></term>
1150
1151 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1152 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1153 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1154 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1155 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1156 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1157 directories not relevant to the processes invoked by the unit, while still allowing necessary
1158 directories to be made visible when listed in <varname>BindPaths=</varname> or
1159 <varname>BindReadOnlyPaths=</varname>.</para>
1160
1161 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1162 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1163 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1164 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1165
1166 <para>It is recommended to enable this setting for all long-running services (in particular
1167 network-facing ones), to ensure they cannot get access to private user data, unless the services
1168 actually require access to the user's private data. This setting is implied if
1169 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1170 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1171
1172 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1173 </varlistentry>
1174
1175 <varlistentry>
1176 <term><varname>RuntimeDirectory=</varname></term>
1177 <term><varname>StateDirectory=</varname></term>
1178 <term><varname>CacheDirectory=</varname></term>
1179 <term><varname>LogsDirectory=</varname></term>
1180 <term><varname>ConfigurationDirectory=</varname></term>
1181
1182 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1183 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1184 started, one or more directories by the specified names will be created (including their parents)
1185 below the locations defined in the following table. Also, the corresponding environment variable will
1186 be defined with the full paths of the directories. If multiple directories are set, then in the
1187 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1188 <table>
1189 <title>Automatic directory creation and environment variables</title>
1190 <tgroup cols='4'>
1191 <thead>
1192 <row>
1193 <entry>Directory</entry>
1194 <entry>Below path for system units</entry>
1195 <entry>Below path for user units</entry>
1196 <entry>Environment variable set</entry>
1197 </row>
1198 </thead>
1199 <tbody>
1200 <row>
1201 <entry><varname>RuntimeDirectory=</varname></entry>
1202 <entry><filename>/run/</filename></entry>
1203 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1204 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1205 </row>
1206 <row>
1207 <entry><varname>StateDirectory=</varname></entry>
1208 <entry><filename>/var/lib/</filename></entry>
1209 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1210 <entry><varname>$STATE_DIRECTORY</varname></entry>
1211 </row>
1212 <row>
1213 <entry><varname>CacheDirectory=</varname></entry>
1214 <entry><filename>/var/cache/</filename></entry>
1215 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1216 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1217 </row>
1218 <row>
1219 <entry><varname>LogsDirectory=</varname></entry>
1220 <entry><filename>/var/log/</filename></entry>
1221 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1222 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1223 </row>
1224 <row>
1225 <entry><varname>ConfigurationDirectory=</varname></entry>
1226 <entry><filename>/etc/</filename></entry>
1227 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1228 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1229 </row>
1230 </tbody>
1231 </tgroup>
1232 </table>
1233
1234 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1235 the unit is stopped. It is possible to preserve the specified directories in this case if
1236 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1237 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1238 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1239 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1240
1241 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1242 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1243 specified directories already exist and their owning user or group do not match the configured ones, all files
1244 and directories below the specified directories as well as the directories themselves will have their file
1245 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1246 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1247 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1248 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1249 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1250 <varname>ConfigurationDirectoryMode=</varname>.</para>
1251
1252 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1253 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1254 are mounted from there into the unit's file system namespace.</para>
1255
1256 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1257 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1258 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1259 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1260 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1261 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1262 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1263 perspective of the host and from inside the unit, the relevant directories hence always appear
1264 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1265 <filename>/var/log</filename>.</para>
1266
1267 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1268 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1269 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1270 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1271 configuration or lifetime guarantees, please consider using
1272 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1273
1274 <para>The directories defined by these options are always created under the standard paths used by systemd
1275 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1276 directories in a different location, a different mechanism has to be used to create them.</para>
1277
1278 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1279 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1280 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1281 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1282
1283 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1284 …</command> command on the relevant units, see
1285 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1286 details.</para>
1287
1288 <para>Example: if a system service unit has the following,
1289 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1290 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1291
1292 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1293 directories <filename index='false'>/run/foo/bar</filename> and
1294 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1295 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1296 when the service is stopped.</para>
1297
1298 <para>Example: if a system service unit has the following,
1299 <programlisting>RuntimeDirectory=foo/bar
1300 StateDirectory=aaa/bbb ccc</programlisting>
1301 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1302 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1303 </varlistentry>
1304
1305 <varlistentry>
1306 <term><varname>RuntimeDirectoryMode=</varname></term>
1307 <term><varname>StateDirectoryMode=</varname></term>
1308 <term><varname>CacheDirectoryMode=</varname></term>
1309 <term><varname>LogsDirectoryMode=</varname></term>
1310 <term><varname>ConfigurationDirectoryMode=</varname></term>
1311
1312 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1313 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1314 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1315 <constant>0755</constant>. See "Permissions" in <citerefentry
1316 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1317 discussion of the meaning of permission bits.</para></listitem>
1318 </varlistentry>
1319
1320 <varlistentry>
1321 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1322
1323 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1324 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1325 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1326 and manually restarted. Here, the automatic restart means the operation specified in
1327 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1328 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1329 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1330 <literal>tmpfs</literal>, then for system services the directories specified in
1331 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1332 </varlistentry>
1333
1334 <varlistentry>
1335 <term><varname>TimeoutCleanSec=</varname></term>
1336 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1337 clean …</command>, see
1338 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1339 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1340 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1341 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1342 </varlistentry>
1343
1344 <varlistentry>
1345 <term><varname>ReadWritePaths=</varname></term>
1346 <term><varname>ReadOnlyPaths=</varname></term>
1347 <term><varname>InaccessiblePaths=</varname></term>
1348
1349 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1350 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1351 relative to the host's root directory (i.e. the system running the service manager). Note that if
1352 paths contain symlinks, they are resolved relative to the root directory set with
1353 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1354
1355 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1356 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1357 are accessible for reading only, writing will be refused even if the usual file access controls would
1358 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1359 order to provide writable subdirectories within read-only directories. Use
1360 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1361 <varname>ProtectSystem=strict</varname> is used.</para>
1362
1363 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1364 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1365 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1366 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1367 see <varname>TemporaryFileSystem=</varname>.</para>
1368
1369 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1370 in which case all paths listed will have limited access from within the namespace. If the empty string is
1371 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1372
1373 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1374 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1375 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1376 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1377 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1378 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1379 second.</para>
1380
1381 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1382 host. This means that this setting may not be used for services which shall be able to install mount points in
1383 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1384 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1385 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1386 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1387 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1388 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1389 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1390 setting is not complete, and does not offer full protection. </para>
1391
1392 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1393 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1394 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1395 <varname>SystemCallFilter=~@mount</varname>.</para>
1396
1397 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1398 </varlistentry>
1399
1400 <varlistentry>
1401 <term><varname>TemporaryFileSystem=</varname></term>
1402
1403 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1404 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1405 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1406 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1407 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1408 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1409 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1410 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1411
1412 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1413 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1414 <varname>BindReadOnlyPaths=</varname>:</para>
1415
1416 <para>Example: if a unit has the following,
1417 <programlisting>TemporaryFileSystem=/var:ro
1418 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1419 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1420 <filename>/var/lib/systemd</filename> or its contents.</para>
1421
1422 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1423 </varlistentry>
1424
1425 <varlistentry>
1426 <term><varname>PrivateTmp=</varname></term>
1427
1428 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1429 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1430 directories inside it that are not shared by processes outside of the namespace. This is useful to
1431 secure access to temporary files of the process, but makes sharing between processes via
1432 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If this is enabled, all
1433 temporary files created by a service in these directories will be removed after the service is
1434 stopped. Defaults to false. It is possible to run two or more units within the same private
1435 <filename>/tmp/</filename> and <filename>/var/tmp/</filename> namespace by using the
1436 <varname>JoinsNamespaceOf=</varname> directive, see
1437 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1438 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1439 restrictions regarding mount propagation and privileges apply as for
1440 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1441 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1442 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1443 implicitly <varname>After=</varname> ordering on
1444 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1445 is added.</para>
1446
1447 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1448 available), and the unit should be written in a way that does not solely rely on this setting for
1449 security.</para>
1450
1451 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1452 </varlistentry>
1453
1454 <varlistentry>
1455 <term><varname>PrivateDevices=</varname></term>
1456
1457 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for the
1458 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1459 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1460 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1461 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1462 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1463 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1464 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1465 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1466 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1467 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1468 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1469 services which shall be able to install mount points in the main mount namespace. The new
1470 <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1471 to set up executable memory by using
1472 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1473 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1474 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1475 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1476 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1477 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1478
1479 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1480 available), and the unit should be written in a way that does not solely rely on this setting for
1481 security.</para>
1482
1483 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1484 </varlistentry>
1485
1486 <varlistentry>
1487 <term><varname>PrivateNetwork=</varname></term>
1488
1489 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1490 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1491 be available to the executed process. This is useful to turn off network access by the executed process.
1492 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1493 the <varname>JoinsNamespaceOf=</varname> directive, see
1494 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1495 details. Note that this option will disconnect all socket families from the host, including
1496 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1497 <constant>AF_NETLINK</constant> this means that device configuration events received from
1498 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1499 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1500 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1501 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1502
1503 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1504 not available), and the unit should be written in a way that does not solely rely on this setting for
1505 security.</para>
1506
1507 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1508 bound within a private network namespace. This may be combined with
1509 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1510 services.</para>
1511
1512 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1513 </varlistentry>
1514
1515 <varlistentry>
1516 <term><varname>NetworkNamespacePath=</varname></term>
1517
1518 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1519 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1520 one). When set the invoked processes are added to the network namespace referenced by that path. The
1521 path has to point to a valid namespace file at the moment the processes are forked off. If this
1522 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1523 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1524 the listed units that have <varname>PrivateNetwork=</varname> or
1525 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1526 units is reused.</para>
1527
1528 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1529 bound within the specified network namespace.</para>
1530
1531 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1532 </varlistentry>
1533
1534 <varlistentry>
1535 <term><varname>PrivateUsers=</varname></term>
1536
1537 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1538 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1539 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1540 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1541 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1542 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1543 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1544 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1545 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1546 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1547 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1548 additional capabilities in the host's user namespace. Defaults to off.</para>
1549
1550 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1551 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1552 Additionally, in the per-user instance manager case, the
1553 user namespace will be set up before most other namespaces. This means that combining
1554 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1555 normally supported by the per-user instances of the service manager.</para>
1556
1557 <para>This setting is particularly useful in conjunction with
1558 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1559 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1560 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1561
1562 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1563 available), and the unit should be written in a way that does not solely rely on this setting for
1564 security.</para></listitem>
1565 </varlistentry>
1566
1567 <varlistentry>
1568 <term><varname>ProtectHostname=</varname></term>
1569
1570 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1571 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1572
1573 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1574 are not available), and the unit should be written in a way that does not solely rely on this setting
1575 for security.</para>
1576
1577 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1578 the system into the service, it is hence not suitable for services that need to take notice of system
1579 hostname changes dynamically.</para>
1580
1581 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1582 </varlistentry>
1583
1584 <varlistentry>
1585 <term><varname>ProtectClock=</varname></term>
1586
1587 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1588 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1589 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1590 capability bounding set for this unit, installs a system call filter to block calls that can set the
1591 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1592 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1593 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1594 for the details about <varname>DeviceAllow=</varname>.</para>
1595
1596 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1597 </varlistentry>
1598
1599 <varlistentry>
1600 <term><varname>ProtectKernelTunables=</varname></term>
1601
1602 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1603 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
1604 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1605 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1606 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1607 boot-time, for example with the
1608 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1609 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1610 setting the same restrictions regarding mount propagation and privileges apply as for
1611 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1612 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1613 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1614 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1615 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1616 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1617 implied.</para>
1618
1619 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1620 </varlistentry>
1621
1622 <varlistentry>
1623 <term><varname>ProtectKernelModules=</varname></term>
1624
1625 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1626 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1627 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1628 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1629 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1630 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1631 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1632 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1633 both privileged and unprivileged. To disable module auto-load feature please see
1634 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1635 <constant>kernel.modules_disabled</constant> mechanism and
1636 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1637 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1638 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1639
1640 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1641 </varlistentry>
1642
1643 <varlistentry>
1644 <term><varname>ProtectKernelLogs=</varname></term>
1645
1646 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1647 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1648 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1649 unit, and installs a system call filter to block the
1650 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1651 system call (not to be confused with the libc API
1652 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1653 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1654 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1655
1656 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1657 </varlistentry>
1658
1659 <varlistentry>
1660 <term><varname>ProtectControlGroups=</varname></term>
1661
1662 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1663 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1664 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
1665 unit. Except for container managers no services should require write access to the control groups hierarchies;
1666 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1667 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1668 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1669 is implied.</para>
1670
1671 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1672 </varlistentry>
1673
1674 <varlistentry>
1675 <term><varname>RestrictAddressFamilies=</varname></term>
1676
1677 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1678 unit. Takes a space-separated list of address family names to allow-list, such as
1679 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1680 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1681 otherwise as allow list. Note that this restricts access to the <citerefentry
1682 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1683 system call only. Sockets passed into the process by other means (for example, by using socket
1684 activation with socket units, see
1685 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1686 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1687 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1688 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1689 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1690 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1691 restrictions of this option. Specifically, it is recommended to combine this option with
1692 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1693 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1694 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1695 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1696 any previous address family restriction changes are undone. This setting does not affect commands
1697 prefixed with <literal>+</literal>.</para>
1698
1699 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1700 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1701 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1702 used for local communication, including for
1703 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1704 logging.</para></listitem>
1705 </varlistentry>
1706
1707 <varlistentry>
1708 <term><varname>RestrictNamespaces=</varname></term>
1709
1710 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1711 about Linux namespaces, see <citerefentry
1712 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1713 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1714 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1715 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1716 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1717 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1718 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1719 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1720 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1721 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1722 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1723 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1724 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1725 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1726 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1727 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1728 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1729 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1730 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1731 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1732 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1733 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1734 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1735
1736 <para>Example: if a unit has the following,
1737 <programlisting>RestrictNamespaces=cgroup ipc
1738 RestrictNamespaces=cgroup net</programlisting>
1739 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1740 If the second line is prefixed with <literal>~</literal>, e.g.,
1741 <programlisting>RestrictNamespaces=cgroup ipc
1742 RestrictNamespaces=~cgroup net</programlisting>
1743 then, only <constant>ipc</constant> is set.</para></listitem>
1744 </varlistentry>
1745
1746 <varlistentry>
1747 <term><varname>LockPersonality=</varname></term>
1748
1749 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1750 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1751 call so that the kernel execution domain may not be changed from the default or the personality selected with
1752 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1753 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1754 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1755 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1756 </varlistentry>
1757
1758 <varlistentry>
1759 <term><varname>MemoryDenyWriteExecute=</varname></term>
1760
1761 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1762 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1763 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1764 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1765 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1766 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1767 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1768 with <constant>PROT_EXEC</constant> set and
1769 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1770 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1771 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1772 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1773 software exploits to change running code dynamically. However, the protection can be circumvented, if
1774 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1775 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1776 prevented by making such file systems inaccessible to the service
1777 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1778 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1779 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1780 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1781 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1782 restrictions of this option. Specifically, it is recommended to combine this option with
1783 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1784 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1785 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1786 </varlistentry>
1787
1788 <varlistentry>
1789 <term><varname>RestrictRealtime=</varname></term>
1790
1791 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1792 the unit are refused. This restricts access to realtime task scheduling policies such as
1793 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1794 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1795 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1796 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1797 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1798 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1799 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1800 that actually require them. Defaults to off.</para></listitem>
1801 </varlistentry>
1802
1803 <varlistentry>
1804 <term><varname>RestrictSUIDSGID=</varname></term>
1805
1806 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1807 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1808 <citerefentry
1809 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1810 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1811 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1812 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1813 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1814 programs that actually require them. Note that this restricts marking of any type of file system
1815 object with these bits, including both regular files and directories (where the SGID is a different
1816 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1817 is enabled. Defaults to off.</para></listitem>
1818 </varlistentry>
1819
1820 <varlistentry>
1821 <term><varname>RemoveIPC=</varname></term>
1822
1823 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1824 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1825 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1826 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1827 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1828 multiple units use the same user or group the IPC objects are removed when the last of these units is
1829 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1830
1831 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1832 </varlistentry>
1833
1834 <varlistentry>
1835 <term><varname>PrivateMounts=</varname></term>
1836
1837 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1838 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1839 namespace turned off. This means any file system mount points established or removed by the unit's processes
1840 will be private to them and not be visible to the host. However, file system mount points established or
1841 removed on the host will be propagated to the unit's processes. See <citerefentry
1842 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1843 details on file system namespaces. Defaults to off.</para>
1844
1845 <para>When turned on, this executes three operations for each invoked process: a new
1846 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1847 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1848 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1849 mode configured with <varname>MountFlags=</varname>, see below.</para>
1850
1851 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1852 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1853 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1854 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1855 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1856 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1857 directories.</para>
1858
1859 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1860 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1861 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1862 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1863 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1864 used.</para>
1865
1866 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1867 </varlistentry>
1868
1869 <varlistentry>
1870 <term><varname>MountFlags=</varname></term>
1871
1872 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1873 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1874 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1875 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1876 for details on mount propagation, and the three propagation flags in particular.</para>
1877
1878 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1879 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1880 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1881 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1882 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1883 <option>shared</option> does not reestablish propagation in that case.</para>
1884
1885 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1886 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1887 first, propagation from the unit's processes to the host is still turned off.</para>
1888
1889 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1890 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1891 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1892
1893 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1894 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1895
1896 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1897 </varlistentry>
1898
1899 </variablelist>
1900 </refsect1>
1901
1902 <refsect1>
1903 <title>System Call Filtering</title>
1904 <variablelist class='unit-directives'>
1905
1906 <varlistentry>
1907 <term><varname>SystemCallFilter=</varname></term>
1908
1909 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1910 system calls executed by the unit processes except for the listed ones will result in immediate
1911 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1912 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1913 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1914 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1915 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1916 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1917 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1918 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1919 full list). This value will be returned when a deny-listed system call is triggered, instead of
1920 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
1921 explicitly specify killing. This value takes precedence over the one given in
1922 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1923 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1924 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1925 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1926 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
1927 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
1928 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
1929 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1930 explicitly. This option may be specified more than once, in which case the filter masks are
1931 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1932 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1933
1934 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1935 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1936 option. Specifically, it is recommended to combine this option with
1937 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1938
1939 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1940 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
1941 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1942 service binary fails for some reason (for example: missing service executable), the error handling logic might
1943 require access to an additional set of system calls in order to process and log this failure correctly. It
1944 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1945 failures.</para>
1946
1947 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1948 encountered will take precedence and will dictate the default action (termination or approval of a
1949 system call). Then the next occurrences of this option will add or delete the listed system calls
1950 from the set of the filtered system calls, depending of its type and the default action. (For
1951 example, if you have started with an allow list rule for <function>read()</function> and
1952 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
1953 then <function>write()</function> will be removed from the set.)</para>
1954
1955 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1956 starts with <literal>@</literal> character, followed by name of the set.
1957
1958 <table>
1959 <title>Currently predefined system call sets</title>
1960
1961 <tgroup cols='2'>
1962 <colspec colname='set' />
1963 <colspec colname='description' />
1964 <thead>
1965 <row>
1966 <entry>Set</entry>
1967 <entry>Description</entry>
1968 </row>
1969 </thead>
1970 <tbody>
1971 <row>
1972 <entry>@aio</entry>
1973 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1974 </row>
1975 <row>
1976 <entry>@basic-io</entry>
1977 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1978 </row>
1979 <row>
1980 <entry>@chown</entry>
1981 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1982 </row>
1983 <row>
1984 <entry>@clock</entry>
1985 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1986 </row>
1987 <row>
1988 <entry>@cpu-emulation</entry>
1989 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1990 </row>
1991 <row>
1992 <entry>@debug</entry>
1993 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1994 </row>
1995 <row>
1996 <entry>@file-system</entry>
1997 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1998 </row>
1999 <row>
2000 <entry>@io-event</entry>
2001 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2002 </row>
2003 <row>
2004 <entry>@ipc</entry>
2005 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2006 </row>
2007 <row>
2008 <entry>@keyring</entry>
2009 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2010 </row>
2011 <row>
2012 <entry>@memlock</entry>
2013 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2014 </row>
2015 <row>
2016 <entry>@module</entry>
2017 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2018 </row>
2019 <row>
2020 <entry>@mount</entry>
2021 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2022 </row>
2023 <row>
2024 <entry>@network-io</entry>
2025 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2026 </row>
2027 <row>
2028 <entry>@obsolete</entry>
2029 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2030 </row>
2031 <row>
2032 <entry>@privileged</entry>
2033 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2034 </row>
2035 <row>
2036 <entry>@process</entry>
2037 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2038 </row>
2039 <row>
2040 <entry>@raw-io</entry>
2041 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2042 </row>
2043 <row>
2044 <entry>@reboot</entry>
2045 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2046 </row>
2047 <row>
2048 <entry>@resources</entry>
2049 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2050 </row>
2051 <row>
2052 <entry>@setuid</entry>
2053 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2054 </row>
2055 <row>
2056 <entry>@signal</entry>
2057 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2058 </row>
2059 <row>
2060 <entry>@swap</entry>
2061 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2062 </row>
2063 <row>
2064 <entry>@sync</entry>
2065 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2066 </row>
2067 <row>
2068 <entry>@system-service</entry>
2069 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2070 </row>
2071 <row>
2072 <entry>@timer</entry>
2073 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2074 </row>
2075 <row>
2076 <entry>@known</entry>
2077 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2078 </row>
2079 </tbody>
2080 </tgroup>
2081 </table>
2082
2083 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2084 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2085 depends on the kernel version and architecture for which systemd was compiled. Use
2086 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2087 filter.</para>
2088
2089 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2090 operation. It is recommended to enforce system call allow lists for all long-running system
2091 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2092 system services:</para>
2093
2094 <programlisting>[Service]
2095 SystemCallFilter=@system-service
2096 SystemCallErrorNumber=EPERM</programlisting>
2097
2098 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2099 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2100 call may be used to execute operations similar to what can be done with the older
2101 <function>kill()</function> system call, hence blocking the latter without the former only provides
2102 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2103 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2104 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2105 blocked until the allow list is updated.</para>
2106
2107 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2108 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2109 binaries, which is how most distributions build packaged programs). This means that blocking these
2110 system calls (which include <function>open()</function>, <function>openat()</function> or
2111 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2112 unusable.</para>
2113
2114 <para>It is recommended to combine the file system namespacing related options with
2115 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2116 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2117 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2118 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2119 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2120 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2121 </varlistentry>
2122
2123 <varlistentry>
2124 <term><varname>SystemCallErrorNumber=</varname></term>
2125
2126 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2127 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2128 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2129 instead of terminating the process immediately. See <citerefentry
2130 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2131 full list of error codes. When this setting is not used, or when the empty string or the special
2132 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2133 filter is triggered.</para></listitem>
2134 </varlistentry>
2135
2136 <varlistentry>
2137 <term><varname>SystemCallArchitectures=</varname></term>
2138
2139 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2140 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2141 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2142 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2143 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2144 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2145 manager is compiled for). If running in user mode, or in system mode, but without the
2146 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2147 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2148 filtering is applied.</para>
2149
2150 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2151 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2152 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2153 x32.</para>
2154
2155 <para>System call filtering is not equally effective on all architectures. For example, on x86
2156 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2157 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2158 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2159 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2160 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2161
2162 <para>System call architectures may also be restricted system-wide via the
2163 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2164 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2165 details.</para></listitem>
2166 </varlistentry>
2167
2168 <varlistentry>
2169 <term><varname>SystemCallLog=</varname></term>
2170
2171 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2172 system calls executed by the unit processes for the listed ones will be logged. If the first
2173 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2174 listed system calls will be logged. If running in user mode, or in system mode, but without the
2175 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2176 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2177 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2178 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2179 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2180 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2181 </varlistentry>
2182
2183 </variablelist>
2184 </refsect1>
2185
2186 <refsect1>
2187 <title>Environment</title>
2188
2189 <variablelist class='unit-directives'>
2190
2191 <varlistentry>
2192 <term><varname>Environment=</varname></term>
2193
2194 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of
2195 variable assignments. This option may be specified more than once, in which case all listed variables
2196 will be set. If the same variable is set twice, the later setting will override the earlier
2197 setting. If the empty string is assigned to this option, the list of environment variables is reset,
2198 all prior assignments have no effect. Variable expansion is not performed inside the strings,
2199 however, specifier expansion is possible. The <literal>$</literal> character has no special
2200 meaning. If you need to assign a value containing spaces or the equals sign to a variable, use double
2201 quotes (") for the assignment.</para>
2202
2203 <para>The names of the variables can contain ASCII letters, digits, and the underscore
2204 character. Variable names cannot be empty or start with a digit. In variable values, most characters
2205 are allowed, but non-printable characters are currently rejected.</para>
2206
2207 <para>Example:
2208 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2209 gives three variables <literal>VAR1</literal>,
2210 <literal>VAR2</literal>, <literal>VAR3</literal>
2211 with the values <literal>word1 word2</literal>,
2212 <literal>word3</literal>, <literal>$word 5 6</literal>.
2213 </para>
2214
2215 <para>
2216 See <citerefentry
2217 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2218 about environment variables.</para>
2219
2220 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2221 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2222 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2223 environment variables are propagated down the process tree, including across security boundaries
2224 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2225 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2226 securely.</para></listitem>
2227 </varlistentry>
2228
2229 <varlistentry>
2230 <term><varname>EnvironmentFile=</varname></term>
2231
2232 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2233 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2234 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2235 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2236 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2237 you use double quotes (").</para>
2238
2239 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2240 are supported, but not
2241 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2242 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2243 <varname>EnvironmentFile=</varname>.</para>
2244
2245 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2246 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2247 warning message is logged. This option may be specified more than once in which case all specified files are
2248 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2249 have no effect.</para>
2250
2251 <para>The files listed with this directive will be read shortly before the process is executed (more
2252 specifically, after all processes from a previous unit state terminated. This means you can generate these
2253 files in one unit state, and read it with this option in the next. The files are read from the file
2254 system of the service manager, before any file system changes like bind mounts take place).</para>
2255
2256 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2257 variable is set twice from these files, the files will be read in the order they are specified and the later
2258 setting will override the earlier setting.</para></listitem>
2259 </varlistentry>
2260
2261 <varlistentry>
2262 <term><varname>PassEnvironment=</varname></term>
2263
2264 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2265 space-separated list of variable names. This option may be specified more than once, in which case all listed
2266 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2267 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2268 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2269 service manager, as system services by default do not automatically inherit any environment variables set for
2270 the service manager itself. However, in case of the user service manager all environment variables are passed
2271 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2272
2273 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2274 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2275
2276 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2277 are supported, but not
2278 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2279 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2280 <varname>EnvironmentFile=</varname>.</para>
2281
2282 <para>Example:
2283 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2284 passes three variables <literal>VAR1</literal>,
2285 <literal>VAR2</literal>, <literal>VAR3</literal>
2286 with the values set for those variables in PID1.</para>
2287
2288 <para>
2289 See <citerefentry
2290 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2291 about environment variables.</para></listitem>
2292 </varlistentry>
2293
2294 <varlistentry>
2295 <term><varname>UnsetEnvironment=</varname></term>
2296
2297 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2298 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2299 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2300 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2301 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2302 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2303 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2304 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2305 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2306 executed processes is compiled. That means it may undo assignments from any configuration source, including
2307 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2308 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2309 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2310 (in case <varname>PAMName=</varname> is used).</para>
2311
2312 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2313 settings combine to form the inherited environment. See <citerefentry
2314 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2315 information about environment variables.</para></listitem>
2316 </varlistentry>
2317
2318 </variablelist>
2319 </refsect1>
2320
2321 <refsect1>
2322 <title>Logging and Standard Input/Output</title>
2323
2324 <variablelist class='unit-directives'>
2325 <varlistentry>
2326
2327 <term><varname>StandardInput=</varname></term>
2328
2329 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2330 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2331 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2332 <option>fd:<replaceable>name</replaceable></option>.</para>
2333
2334 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2335 i.e. all read attempts by the process will result in immediate EOF.</para>
2336
2337 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2338 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2339 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2340 current controlling process releases the terminal.</para>
2341
2342 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2343 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2344 from the terminal.</para>
2345
2346 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2347 controlling process start-up of the executed process fails.</para>
2348
2349 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2350 standard input to the executed process. The data to pass is configured via
2351 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2352 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2353 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2354 EOF.</para>
2355
2356 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2357 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2358 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2359 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2360 input of processes to arbitrary system services.</para>
2361
2362 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2363 socket unit file (see
2364 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2365 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2366 input will be connected to the socket the service was activated from, which is primarily useful for
2367 compatibility with daemons designed for use with the traditional <citerefentry
2368 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2369 daemon.</para>
2370
2371 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2372 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2373 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2374 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2375 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2376 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2377 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2378 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2379 details about named file descriptors and their ordering.</para>
2380
2381 <para>This setting defaults to <option>null</option>.</para></listitem>
2382 </varlistentry>
2383
2384 <varlistentry>
2385 <term><varname>StandardOutput=</varname></term>
2386
2387 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2388 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2389 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2390 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2391 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2392 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2393
2394 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2395
2396 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2397 to it will be lost.</para>
2398
2399 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2400 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2401 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2402
2403 <para><option>journal</option> connects standard output with the journal, which is accessible via
2404 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2405 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2406 specific option listed below is hence a superset of this one. (Also note that any external,
2407 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2408 use when logging shall be processed with such a daemon.)</para>
2409
2410 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2411 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2412 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2413 case this option is no different from <option>journal</option>.</para>
2414
2415 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2416 two options above but copy the output to the system console as well.</para>
2417
2418 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2419 system object to standard output. The semantics are similar to the same option of
2420 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2421 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2422 but without truncating it.
2423 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2424 as writing and duplicated. This is particularly useful when the specified path refers to an
2425 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2426 single stream connection is created for both input and output.</para>
2427
2428 <para><option>append:<replaceable>path</replaceable></option> is similar to
2429 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2430 </para>
2431
2432 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2433 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2434 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2435 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2436 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
2437 and therefore re-truncated for each command line. If the output file is truncated while another
2438 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2439 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2440 adjusting its offset, then the space between the file pointers of the two processes may be filled
2441 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2442 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2443 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2444 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2445 similar.</para>
2446
2447 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2448 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2449
2450 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2451 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2452 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2453 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2454 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2455 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2456 socket unit. If multiple matches are found, the first one will be used. See
2457 <varname>FileDescriptorName=</varname> in
2458 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2459 details about named descriptors and their ordering.</para>
2460
2461 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2462 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2463 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2464 above). Also note that in this case stdout (or stderr, see below) will be an
2465 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2466 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2467 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2468 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2469
2470 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2471 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2472 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2473 to be added to the unit (see above).</para></listitem>
2474 </varlistentry>
2475
2476 <varlistentry>
2477 <term><varname>StandardError=</varname></term>
2478
2479 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2480 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2481 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2482 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2483 <literal>stderr</literal>.</para>
2484
2485 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2486 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2487 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2488 to be added to the unit (see above).</para></listitem>
2489 </varlistentry>
2490
2491 <varlistentry>
2492 <term><varname>StandardInputText=</varname></term>
2493 <term><varname>StandardInputData=</varname></term>
2494
2495 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2496 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2497 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2498
2499 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2500 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2501 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2502 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2503 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2504 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2505
2506 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2507 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2508 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2509
2510 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2511 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2512 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2513 file. Assigning an empty string to either will reset the data buffer.</para>
2514
2515 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2516 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2517 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2518 details). This is particularly useful for large data configured with these two options. Example:</para>
2519
2520 <programlisting>…
2521 StandardInput=data
2522 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2523 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2524 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2525 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2526 SWNrZSEK
2527 …</programlisting></listitem>
2528 </varlistentry>
2529
2530 <varlistentry>
2531 <term><varname>LogLevelMax=</varname></term>
2532
2533 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2534 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2535 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2536 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2537 messages). See <citerefentry
2538 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2539 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2540 this option to configure the logging system to drop log messages of a specific service above the specified
2541 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2542 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2543 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2544 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2545 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2546 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2547 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2548 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2549 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2550 </varlistentry>
2551
2552 <varlistentry>
2553 <term><varname>LogExtraFields=</varname></term>
2554
2555 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2556 processes associated with this unit. This setting takes one or more journal field assignments in the
2557 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2558 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2559 for details on the journal field concept. Even though the underlying journal implementation permits
2560 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2561 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2562 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2563 useful for attaching additional metadata to log records of a unit, but given that all fields and
2564 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2565 string to reset the list.</para></listitem>
2566 </varlistentry>
2567
2568 <varlistentry>
2569 <term><varname>LogRateLimitIntervalSec=</varname></term>
2570 <term><varname>LogRateLimitBurst=</varname></term>
2571
2572 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2573 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2574 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2575 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2576 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2577 "min", "h", "ms", "us" (see
2578 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2579 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2580 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2581 </para></listitem>
2582 </varlistentry>
2583
2584 <varlistentry>
2585 <term><varname>LogNamespace=</varname></term>
2586
2587 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2588 user-defined string identifying the namespace. If not used the processes of the service are run in
2589 the default journal namespace, i.e. their log stream is collected and processed by
2590 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2591 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2592 or stdout/stderr logging) is collected and processed by an instance of the
2593 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2594 namespace. The log data is stored in a data store independent from the default log namespace's data
2595 store. See
2596 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2597 for details about journal namespaces.</para>
2598
2599 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2600 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2601 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2602 propagation of mounts from the unit's processes to the host, similar to how
2603 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2604 not be used for services that need to establish mount points on the host.</para>
2605
2606 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2607 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2608 so that they are automatically established prior to the unit starting up. Note that when this option
2609 is used log output of this service does not appear in the regular
2610 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2611 output, unless the <option>--namespace=</option> option is used.</para>
2612
2613 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2614 </varlistentry>
2615
2616 <varlistentry>
2617 <term><varname>SyslogIdentifier=</varname></term>
2618
2619 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2620 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2621 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2622 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2623 the same settings in combination with <option>+console</option>) and only applies to log messages
2624 written to stdout or stderr.</para></listitem>
2625 </varlistentry>
2626
2627 <varlistentry>
2628 <term><varname>SyslogFacility=</varname></term>
2629
2630 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2631 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2632 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2633 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2634 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2635 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2636 <option>local7</option>. See <citerefentry
2637 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2638 details. This option is only useful when <varname>StandardOutput=</varname> or
2639 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2640 the same settings in combination with <option>+console</option>), and only applies to log messages
2641 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2642 </varlistentry>
2643
2644 <varlistentry>
2645 <term><varname>SyslogLevel=</varname></term>
2646
2647 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2648 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2649 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2650 <option>debug</option>. See <citerefentry
2651 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2652 details. This option is only useful when <varname>StandardOutput=</varname> or
2653 <varname>StandardError=</varname> are set to <option>journal</option> or
2654 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2655 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2656 prefixed with a different log level which can be used to override the default log level specified here. The
2657 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2658 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2659 Defaults to <option>info</option>.</para></listitem>
2660 </varlistentry>
2661
2662 <varlistentry>
2663 <term><varname>SyslogLevelPrefix=</varname></term>
2664
2665 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2666 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2667 the same settings in combination with <option>+console</option>), log lines written by the executed
2668 process that are prefixed with a log level will be processed with this log level set but the prefix
2669 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2670 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2671 this prefixing see
2672 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2673 Defaults to true.</para></listitem>
2674 </varlistentry>
2675
2676 <varlistentry>
2677 <term><varname>TTYPath=</varname></term>
2678
2679 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2680 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2681 </varlistentry>
2682
2683 <varlistentry>
2684 <term><varname>TTYReset=</varname></term>
2685
2686 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2687 execution. Defaults to <literal>no</literal>.</para></listitem>
2688 </varlistentry>
2689
2690 <varlistentry>
2691 <term><varname>TTYVHangup=</varname></term>
2692
2693 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2694 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2695 </varlistentry>
2696
2697 <varlistentry>
2698 <term><varname>TTYVTDisallocate=</varname></term>
2699
2700 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2701 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2702 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2703 </varlistentry>
2704 </variablelist>
2705 </refsect1>
2706
2707 <refsect1>
2708 <title>Credentials</title>
2709
2710 <variablelist class='unit-directives'>
2711
2712 <varlistentry>
2713 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2714
2715 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2716 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2717 public and private) or certificates, user account information or identity information from host to
2718 services. The data is accessible from the unit's processes via the file system, at a read-only
2719 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2720 accessible to the user associated with the unit, via the
2721 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2722 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2723 environment variable to the unit's processes.</para>
2724
2725 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2726 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2727 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2728 regular file and the credential data is read from it. If the absolute path refers to an
2729 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it (only once
2730 at unit start-up) and the credential data read from the connection, providing an easy IPC integration
2731 point for dynamically providing credentials from other services. If the specified path is not
2732 absolute and itself qualifies as valid credential identifier it is understood to refer to a
2733 credential that the service manager itself received via the <varname>$CREDENTIALS_DIRECTORY</varname>
2734 environment variable, which may be used to propagate credentials from an invoking environment (e.g. a
2735 container manager that invoked the service manager) into a service. The contents of the file/socket
2736 may be arbitrary binary or textual data, including newline characters and <constant>NUL</constant>
2737 bytes. This option may be used multiple times, each time defining an additional credential to pass to
2738 the unit.</para>
2739
2740 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2741 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2742 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2743 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2744 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2745 without having to open up access to all users.</para>
2746
2747 <para>In order to reference the path a credential may be read from within a
2748 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2749 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2750
2751 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2752 enforced.</para>
2753
2754 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2755 originate from an abstract namespace socket, that includes information about the unit and the
2756 credential ID in its socket name. Use <citerefentry
2757 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2758 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2759 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2760 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2761 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2762 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2763 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2764 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2765 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2766 functionality is useful for using a single listening socket to serve credentials to multiple
2767 consumers.</para></listitem>
2768 </varlistentry>
2769
2770 <varlistentry>
2771 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2772
2773 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2774 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2775 instead of a file system path to read the data from. Do not use this option for data that is supposed
2776 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2777 user IDs, public key material and similar non-sensitive data. For everything else use
2778 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2779 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2780 a <constant>NUL</constant> byte).</para>
2781
2782 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2783 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2784 retrieved. In this case not being able to retrieve the credential from the path specified in
2785 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2786 </varlistentry>
2787 </variablelist>
2788 </refsect1>
2789
2790 <refsect1>
2791 <title>System V Compatibility</title>
2792 <variablelist class='unit-directives'>
2793
2794 <varlistentry>
2795 <term><varname>UtmpIdentifier=</varname></term>
2796
2797 <listitem><para>Takes a four character identifier string for an <citerefentry
2798 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2799 for this service. This should only be set for services such as <command>getty</command> implementations (such
2800 as <citerefentry
2801 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2802 entries must be created and cleared before and after execution, or for services that shall be executed as if
2803 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2804 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2805 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2806 service.</para></listitem>
2807 </varlistentry>
2808
2809 <varlistentry>
2810 <term><varname>UtmpMode=</varname></term>
2811
2812 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2813 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2814 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2815 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2816 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2817 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2818 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2819 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2820 <citerefentry
2821 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2822 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2823 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2824 generated. In this case, the invoked process may be any process that is suitable to be run as session
2825 leader. Defaults to <literal>init</literal>.</para></listitem>
2826 </varlistentry>
2827
2828 </variablelist>
2829 </refsect1>
2830
2831 <refsect1>
2832 <title>Environment Variables in Spawned Processes</title>
2833
2834 <para>Processes started by the service manager are executed with an environment variable block assembled from
2835 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2836 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2837 started by the user service manager instances generally do inherit all environment variables set for the service
2838 manager itself.</para>
2839
2840 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2841
2842 <itemizedlist>
2843 <listitem><para>Variables globally configured for the service manager, using the
2844 <varname>DefaultEnvironment=</varname> setting in
2845 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2846 the kernel command line option <varname>systemd.setenv=</varname> understood by
2847 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
2848 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2849 <command>set-environment</command> verb.</para></listitem>
2850
2851 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
2852
2853 <listitem><para>Variables set in the service manager's own environment variable block (subject to
2854 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
2855
2856 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
2857
2858 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
2859 file.</para></listitem>
2860
2861 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2862 cf. <citerefentry
2863 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2864 </para></listitem>
2865 </itemizedlist>
2866
2867 <para>If the same environment variable is set by multiple of these sources, the later source — according
2868 to the order of the list above — wins. Note that as the final step all variables listed in
2869 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
2870 before it is passed to the executed process.</para>
2871
2872 <para>The general philosophy is to expose a small curated list of environment variables to processes.
2873 Services started by the system manager (PID 1) will be started, without additional service-specific
2874 configuration, with just a few environment variables. The user manager inherits environment variables as
2875 any other system service, but in addition may receive additional environment variables from PAM, and,
2876 typically, additional imported variables when the user starts a graphical session. It is recommended to
2877 keep the environment blocks in both the system and user managers managers lean. Importing all variables
2878 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
2879
2880 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
2881 the effective system and user service environment blocks.</para>
2882
2883 <refsect2>
2884 <title>Environment Variables Set or Propagated by the Service Manager</title>
2885
2886 <para>The following environment variables are propagated by the service manager or generated internally
2887 for each invoked process:</para>
2888
2889 <variablelist class='environment-variables'>
2890 <varlistentry>
2891 <term><varname>$PATH</varname></term>
2892
2893 <listitem><para>Colon-separated list of directories to use when launching
2894 executables. <command>systemd</command> uses a fixed value of
2895 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2896 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
2897 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
2898 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
2899 the the user manager, a different path may be configured by the distribution. It is recommended to
2900 not rely on the order of entries, and have only one program with a given name in
2901 <varname>$PATH</varname>.</para></listitem>
2902 </varlistentry>
2903
2904 <varlistentry>
2905 <term><varname>$LANG</varname></term>
2906
2907 <listitem><para>Locale. Can be set in <citerefentry
2908 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2909 or on the kernel command line (see
2910 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
2911 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2912 </para></listitem>
2913 </varlistentry>
2914
2915 <varlistentry>
2916 <term><varname>$USER</varname></term>
2917 <term><varname>$LOGNAME</varname></term>
2918 <term><varname>$HOME</varname></term>
2919 <term><varname>$SHELL</varname></term>
2920
2921 <listitem><para>User name (twice), home directory, and the
2922 login shell. The variables are set for the units that have
2923 <varname>User=</varname> set, which includes user
2924 <command>systemd</command> instances. See
2925 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2926 </para></listitem>
2927 </varlistentry>
2928
2929 <varlistentry>
2930 <term><varname>$INVOCATION_ID</varname></term>
2931
2932 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2933 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2934 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2935 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2936 unit.</para></listitem>
2937 </varlistentry>
2938
2939 <varlistentry>
2940 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2941
2942 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2943 services run by the user <command>systemd</command> instance, as well as any system services that use
2944 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2945 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2946 information.</para></listitem>
2947 </varlistentry>
2948
2949 <varlistentry>
2950 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2951 <term><varname>$STATE_DIRECTORY</varname></term>
2952 <term><varname>$CACHE_DIRECTORY</varname></term>
2953 <term><varname>$LOGS_DIRECTORY</varname></term>
2954 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2955
2956 <listitem><para>Absolute paths to the directories defined with
2957 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2958 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2959 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2960 </listitem>
2961 </varlistentry>
2962
2963 <varlistentry>
2964 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2965
2966 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2967 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2968 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2969 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2970 the superuser).</para></listitem>
2971 </varlistentry>
2972
2973 <varlistentry>
2974 <term><varname>$MAINPID</varname></term>
2975
2976 <listitem><para>The PID of the unit's main process if it is
2977 known. This is only set for control processes as invoked by
2978 <varname>ExecReload=</varname> and similar. </para></listitem>
2979 </varlistentry>
2980
2981 <varlistentry>
2982 <term><varname>$MANAGERPID</varname></term>
2983
2984 <listitem><para>The PID of the user <command>systemd</command>
2985 instance, set for processes spawned by it. </para></listitem>
2986 </varlistentry>
2987
2988 <varlistentry>
2989 <term><varname>$LISTEN_FDS</varname></term>
2990 <term><varname>$LISTEN_PID</varname></term>
2991 <term><varname>$LISTEN_FDNAMES</varname></term>
2992
2993 <listitem><para>Information about file descriptors passed to a
2994 service for socket activation. See
2995 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2996 </para></listitem>
2997 </varlistentry>
2998
2999 <varlistentry>
3000 <term><varname>$NOTIFY_SOCKET</varname></term>
3001
3002 <listitem><para>The socket
3003 <function>sd_notify()</function> talks to. See
3004 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3005 </para></listitem>
3006 </varlistentry>
3007
3008 <varlistentry>
3009 <term><varname>$WATCHDOG_PID</varname></term>
3010 <term><varname>$WATCHDOG_USEC</varname></term>
3011
3012 <listitem><para>Information about watchdog keep-alive notifications. See
3013 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3014 </para></listitem>
3015 </varlistentry>
3016
3017 <varlistentry>
3018 <term><varname>$TERM</varname></term>
3019
3020 <listitem><para>Terminal type, set only for units connected to
3021 a terminal (<varname>StandardInput=tty</varname>,
3022 <varname>StandardOutput=tty</varname>, or
3023 <varname>StandardError=tty</varname>). See
3024 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3025 </para></listitem>
3026 </varlistentry>
3027
3028 <varlistentry>
3029 <term><varname>$LOG_NAMESPACE</varname></term>
3030
3031 <listitem><para>Contains the name of the selected logging namespace when the
3032 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3033 </varlistentry>
3034
3035 <varlistentry>
3036 <term><varname>$JOURNAL_STREAM</varname></term>
3037
3038 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3039 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3040 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3041 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3042 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3043 be compared with the values set in the environment variable to determine whether the process output is still
3044 connected to the journal. Note that it is generally not sufficient to only check whether
3045 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3046 standard output or standard error output, without unsetting the environment variable.</para>
3047
3048 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3049 stream socket, this environment variable will contain information about the standard error stream, as that's
3050 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3051 output and standard error, hence very likely the environment variable contains device and inode information
3052 matching both stream file descriptors.)</para>
3053
3054 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3055 protocol to the native journal protocol (using
3056 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3057 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3058 delivery of structured metadata along with logged messages.</para></listitem>
3059 </varlistentry>
3060
3061 <varlistentry>
3062 <term><varname>$SERVICE_RESULT</varname></term>
3063
3064 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3065 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3066 "result". Currently, the following values are defined:</para>
3067
3068 <table>
3069 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3070 <tgroup cols='2'>
3071 <colspec colname='result'/>
3072 <colspec colname='meaning'/>
3073 <thead>
3074 <row>
3075 <entry>Value</entry>
3076 <entry>Meaning</entry>
3077 </row>
3078 </thead>
3079
3080 <tbody>
3081 <row>
3082 <entry><literal>success</literal></entry>
3083 <entry>The service ran successfully and exited cleanly.</entry>
3084 </row>
3085 <row>
3086 <entry><literal>protocol</literal></entry>
3087 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3088 </row>
3089 <row>
3090 <entry><literal>timeout</literal></entry>
3091 <entry>One of the steps timed out.</entry>
3092 </row>
3093 <row>
3094 <entry><literal>exit-code</literal></entry>
3095 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3096 </row>
3097 <row>
3098 <entry><literal>signal</literal></entry>
3099 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3100 </row>
3101 <row>
3102 <entry><literal>core-dump</literal></entry>
3103 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3104 </row>
3105 <row>
3106 <entry><literal>watchdog</literal></entry>
3107 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3108 </row>
3109 <row>
3110 <entry><literal>start-limit-hit</literal></entry>
3111 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3112 </row>
3113 <row>
3114 <entry><literal>resources</literal></entry>
3115 <entry>A catch-all condition in case a system operation failed.</entry>
3116 </row>
3117 </tbody>
3118 </tgroup>
3119 </table>
3120
3121 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3122 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3123 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3124 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3125 those which failed during their runtime.</para></listitem>
3126 </varlistentry>
3127
3128 <varlistentry>
3129 <term><varname>$EXIT_CODE</varname></term>
3130 <term><varname>$EXIT_STATUS</varname></term>
3131
3132 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3133 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3134 information of the main process of the service. For the precise definition of the exit code and status, see
3135 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3136 is one of <literal>exited</literal>, <literal>killed</literal>,
3137 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3138 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3139 that these environment variables are only set if the service manager succeeded to start and identify the main
3140 process of the service.</para>
3141
3142 <table>
3143 <title>Summary of possible service result variable values</title>
3144 <tgroup cols='3'>
3145 <colspec colname='result' />
3146 <colspec colname='code' />
3147 <colspec colname='status' />
3148 <thead>
3149 <row>
3150 <entry><varname>$SERVICE_RESULT</varname></entry>
3151 <entry><varname>$EXIT_CODE</varname></entry>
3152 <entry><varname>$EXIT_STATUS</varname></entry>
3153 </row>
3154 </thead>
3155
3156 <tbody>
3157 <row>
3158 <entry morerows="1" valign="top"><literal>success</literal></entry>
3159 <entry valign="top"><literal>killed</literal></entry>
3160 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3161 </row>
3162 <row>
3163 <entry valign="top"><literal>exited</literal></entry>
3164 <entry><literal>0</literal></entry>
3165 </row>
3166 <row>
3167 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3168 <entry valign="top">not set</entry>
3169 <entry>not set</entry>
3170 </row>
3171 <row>
3172 <entry><literal>exited</literal></entry>
3173 <entry><literal>0</literal></entry>
3174 </row>
3175 <row>
3176 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3177 <entry valign="top"><literal>killed</literal></entry>
3178 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3179 </row>
3180 <row>
3181 <entry valign="top"><literal>exited</literal></entry>
3182 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3183 >3</literal>, …, <literal>255</literal></entry>
3184 </row>
3185 <row>
3186 <entry valign="top"><literal>exit-code</literal></entry>
3187 <entry valign="top"><literal>exited</literal></entry>
3188 <entry><literal>1</literal>, <literal>2</literal>, <literal
3189 >3</literal>, …, <literal>255</literal></entry>
3190 </row>
3191 <row>
3192 <entry valign="top"><literal>signal</literal></entry>
3193 <entry valign="top"><literal>killed</literal></entry>
3194 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3195 </row>
3196 <row>
3197 <entry valign="top"><literal>core-dump</literal></entry>
3198 <entry valign="top"><literal>dumped</literal></entry>
3199 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3200 </row>
3201 <row>
3202 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3203 <entry><literal>dumped</literal></entry>
3204 <entry><literal>ABRT</literal></entry>
3205 </row>
3206 <row>
3207 <entry><literal>killed</literal></entry>
3208 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3209 </row>
3210 <row>
3211 <entry><literal>exited</literal></entry>
3212 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3213 >3</literal>, …, <literal>255</literal></entry>
3214 </row>
3215 <row>
3216 <entry valign="top"><literal>exec-condition</literal></entry>
3217 <entry><literal>exited</literal></entry>
3218 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3219 >4</literal>, …, <literal>254</literal></entry>
3220 </row>
3221 <row>
3222 <entry valign="top"><literal>oom-kill</literal></entry>
3223 <entry valign="top"><literal>killed</literal></entry>
3224 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3225 </row>
3226 <row>
3227 <entry><literal>start-limit-hit</literal></entry>
3228 <entry>not set</entry>
3229 <entry>not set</entry>
3230 </row>
3231 <row>
3232 <entry><literal>resources</literal></entry>
3233 <entry>any of the above</entry>
3234 <entry>any of the above</entry>
3235 </row>
3236 <row>
3237 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3238 </row>
3239 </tbody>
3240 </tgroup>
3241 </table></listitem>
3242 </varlistentry>
3243
3244 <varlistentry>
3245 <term><varname>$PIDFILE</varname></term>
3246
3247 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3248 a service that uses the <varname>PIDFile=</varname> setting, see
3249 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3250 for details. Service code may use this environment variable to automatically generate a PID file at
3251 the location configured in the unit file. This field is set to an absolute path in the file
3252 system.</para></listitem>
3253 </varlistentry>
3254
3255 </variablelist>
3256
3257 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3258 of the selected PAM stack, additional environment variables defined by systemd may be set for
3259 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3260 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3261 </refsect2>
3262
3263 </refsect1>
3264
3265 <refsect1>
3266 <title>Process Exit Codes</title>
3267
3268 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3269 with the settings above. In that case the already created service process will exit with a non-zero exit code
3270 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3271 error codes, after having been created by the <citerefentry
3272 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3273 before the matching <citerefentry
3274 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3275 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3276 manager itself are used.</para>
3277
3278 <para>The following basic service exit codes are defined by the C library.</para>
3279
3280 <table>
3281 <title>Basic C library exit codes</title>
3282 <tgroup cols='3'>
3283 <thead>
3284 <row>
3285 <entry>Exit Code</entry>
3286 <entry>Symbolic Name</entry>
3287 <entry>Description</entry>
3288 </row>
3289 </thead>
3290 <tbody>
3291 <row>
3292 <entry>0</entry>
3293 <entry><constant>EXIT_SUCCESS</constant></entry>
3294 <entry>Generic success code.</entry>
3295 </row>
3296 <row>
3297 <entry>1</entry>
3298 <entry><constant>EXIT_FAILURE</constant></entry>
3299 <entry>Generic failure or unspecified error.</entry>
3300 </row>
3301 </tbody>
3302 </tgroup>
3303 </table>
3304
3305 <para>The following service exit codes are defined by the <ulink
3306 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3307 </para>
3308
3309 <table>
3310 <title>LSB service exit codes</title>
3311 <tgroup cols='3'>
3312 <thead>
3313 <row>
3314 <entry>Exit Code</entry>
3315 <entry>Symbolic Name</entry>
3316 <entry>Description</entry>
3317 </row>
3318 </thead>
3319 <tbody>
3320 <row>
3321 <entry>2</entry>
3322 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3323 <entry>Invalid or excess arguments.</entry>
3324 </row>
3325 <row>
3326 <entry>3</entry>
3327 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3328 <entry>Unimplemented feature.</entry>
3329 </row>
3330 <row>
3331 <entry>4</entry>
3332 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3333 <entry>The user has insufficient privileges.</entry>
3334 </row>
3335 <row>
3336 <entry>5</entry>
3337 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3338 <entry>The program is not installed.</entry>
3339 </row>
3340 <row>
3341 <entry>6</entry>
3342 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3343 <entry>The program is not configured.</entry>
3344 </row>
3345 <row>
3346 <entry>7</entry>
3347 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3348 <entry>The program is not running.</entry>
3349 </row>
3350 </tbody>
3351 </tgroup>
3352 </table>
3353
3354 <para>
3355 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3356 used by the service manager to indicate problems during process invocation:
3357 </para>
3358 <table>
3359 <title>systemd-specific exit codes</title>
3360 <tgroup cols='3'>
3361 <thead>
3362 <row>
3363 <entry>Exit Code</entry>
3364 <entry>Symbolic Name</entry>
3365 <entry>Description</entry>
3366 </row>
3367 </thead>
3368 <tbody>
3369 <row>
3370 <entry>200</entry>
3371 <entry><constant>EXIT_CHDIR</constant></entry>
3372 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3373 </row>
3374 <row>
3375 <entry>201</entry>
3376 <entry><constant>EXIT_NICE</constant></entry>
3377 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3378 </row>
3379 <row>
3380 <entry>202</entry>
3381 <entry><constant>EXIT_FDS</constant></entry>
3382 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3383 </row>
3384 <row>
3385 <entry>203</entry>
3386 <entry><constant>EXIT_EXEC</constant></entry>
3387 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3388 </row>
3389 <row>
3390 <entry>204</entry>
3391 <entry><constant>EXIT_MEMORY</constant></entry>
3392 <entry>Failed to perform an action due to memory shortage.</entry>
3393 </row>
3394 <row>
3395 <entry>205</entry>
3396 <entry><constant>EXIT_LIMITS</constant></entry>
3397 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3398 </row>
3399 <row>
3400 <entry>206</entry>
3401 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3402 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3403 </row>
3404 <row>
3405 <entry>207</entry>
3406 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3407 <entry>Failed to set process signal mask.</entry>
3408 </row>
3409 <row>
3410 <entry>208</entry>
3411 <entry><constant>EXIT_STDIN</constant></entry>
3412 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3413 </row>
3414 <row>
3415 <entry>209</entry>
3416 <entry><constant>EXIT_STDOUT</constant></entry>
3417 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3418 </row>
3419 <row>
3420 <entry>210</entry>
3421 <entry><constant>EXIT_CHROOT</constant></entry>
3422 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3423 </row>
3424 <row>
3425 <entry>211</entry>
3426 <entry><constant>EXIT_IOPRIO</constant></entry>
3427 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3428 </row>
3429 <row>
3430 <entry>212</entry>
3431 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3432 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3433 </row>
3434 <row>
3435 <entry>213</entry>
3436 <entry><constant>EXIT_SECUREBITS</constant></entry>
3437 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3438 </row>
3439 <row>
3440 <entry>214</entry>
3441 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3442 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3443 </row>
3444 <row>
3445 <entry>215</entry>
3446 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3447 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3448 </row>
3449 <row>
3450 <entry>216</entry>
3451 <entry><constant>EXIT_GROUP</constant></entry>
3452 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3453 </row>
3454 <row>
3455 <entry>217</entry>
3456 <entry><constant>EXIT_USER</constant></entry>
3457 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3458 </row>
3459 <row>
3460 <entry>218</entry>
3461 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3462 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3463 </row>
3464 <row>
3465 <entry>219</entry>
3466 <entry><constant>EXIT_CGROUP</constant></entry>
3467 <entry>Setting up the service control group failed.</entry>
3468 </row>
3469 <row>
3470 <entry>220</entry>
3471 <entry><constant>EXIT_SETSID</constant></entry>
3472 <entry>Failed to create new process session.</entry>
3473 </row>
3474 <row>
3475 <entry>221</entry>
3476 <entry><constant>EXIT_CONFIRM</constant></entry>
3477 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3478 </row>
3479 <row>
3480 <entry>222</entry>
3481 <entry><constant>EXIT_STDERR</constant></entry>
3482 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3483 </row>
3484 <row>
3485 <entry>224</entry>
3486 <entry><constant>EXIT_PAM</constant></entry>
3487 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3488 </row>
3489 <row>
3490 <entry>225</entry>
3491 <entry><constant>EXIT_NETWORK</constant></entry>
3492 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3493 </row>
3494 <row>
3495 <entry>226</entry>
3496 <entry><constant>EXIT_NAMESPACE</constant></entry>
3497 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3498 </row>
3499 <row>
3500 <entry>227</entry>
3501 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3502 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3503 </row>
3504 <row>
3505 <entry>228</entry>
3506 <entry><constant>EXIT_SECCOMP</constant></entry>
3507 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3508 </row>
3509 <row>
3510 <entry>229</entry>
3511 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3512 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3513 </row>
3514 <row>
3515 <entry>230</entry>
3516 <entry><constant>EXIT_PERSONALITY</constant></entry>
3517 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3518 </row>
3519 <row>
3520 <entry>231</entry>
3521 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3522 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3523 </row>
3524 <row>
3525 <entry>232</entry>
3526 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3527 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3528 </row>
3529 <row>
3530 <entry>233</entry>
3531 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3532 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3533 </row>
3534 <row>
3535 <entry>235</entry>
3536 <entry><constant>EXIT_CHOWN</constant></entry>
3537 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3538 </row>
3539 <row>
3540 <entry>236</entry>
3541 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3542 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3543 </row>
3544 <row>
3545 <entry>237</entry>
3546 <entry><constant>EXIT_KEYRING</constant></entry>
3547 <entry>Failed to set up kernel keyring.</entry>
3548 </row>
3549 <row>
3550 <entry>238</entry>
3551 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3552 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3553 </row>
3554 <row>
3555 <entry>239</entry>
3556 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3557 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3558 </row>
3559 <row>
3560 <entry>240</entry>
3561 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3562 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3563 </row>
3564 <row>
3565 <entry>241</entry>
3566 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3567 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3568 </row>
3569 <row>
3570 <entry>242</entry>
3571 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3572 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3573 </row>
3574 <row>
3575 <entry>243</entry>
3576 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3577 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3578 </row>
3579 </tbody>
3580 </tgroup>
3581 </table>
3582
3583 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3584
3585 <table>
3586 <title>BSD exit codes</title>
3587 <tgroup cols='3'>
3588 <thead>
3589 <row>
3590 <entry>Exit Code</entry>
3591 <entry>Symbolic Name</entry>
3592 <entry>Description</entry>
3593 </row>
3594 </thead>
3595 <tbody>
3596 <row>
3597 <entry>64</entry>
3598 <entry><constant>EX_USAGE</constant></entry>
3599 <entry>Command line usage error</entry>
3600 </row>
3601 <row>
3602 <entry>65</entry>
3603 <entry><constant>EX_DATAERR</constant></entry>
3604 <entry>Data format error</entry>
3605 </row>
3606 <row>
3607 <entry>66</entry>
3608 <entry><constant>EX_NOINPUT</constant></entry>
3609 <entry>Cannot open input</entry>
3610 </row>
3611 <row>
3612 <entry>67</entry>
3613 <entry><constant>EX_NOUSER</constant></entry>
3614 <entry>Addressee unknown</entry>
3615 </row>
3616 <row>
3617 <entry>68</entry>
3618 <entry><constant>EX_NOHOST</constant></entry>
3619 <entry>Host name unknown</entry>
3620 </row>
3621 <row>
3622 <entry>69</entry>
3623 <entry><constant>EX_UNAVAILABLE</constant></entry>
3624 <entry>Service unavailable</entry>
3625 </row>
3626 <row>
3627 <entry>70</entry>
3628 <entry><constant>EX_SOFTWARE</constant></entry>
3629 <entry>internal software error</entry>
3630 </row>
3631 <row>
3632 <entry>71</entry>
3633 <entry><constant>EX_OSERR</constant></entry>
3634 <entry>System error (e.g., can't fork)</entry>
3635 </row>
3636 <row>
3637 <entry>72</entry>
3638 <entry><constant>EX_OSFILE</constant></entry>
3639 <entry>Critical OS file missing</entry>
3640 </row>
3641 <row>
3642 <entry>73</entry>
3643 <entry><constant>EX_CANTCREAT</constant></entry>
3644 <entry>Can't create (user) output file</entry>
3645 </row>
3646 <row>
3647 <entry>74</entry>
3648 <entry><constant>EX_IOERR</constant></entry>
3649 <entry>Input/output error</entry>
3650 </row>
3651 <row>
3652 <entry>75</entry>
3653 <entry><constant>EX_TEMPFAIL</constant></entry>
3654 <entry>Temporary failure; user is invited to retry</entry>
3655 </row>
3656 <row>
3657 <entry>76</entry>
3658 <entry><constant>EX_PROTOCOL</constant></entry>
3659 <entry>Remote error in protocol</entry>
3660 </row>
3661 <row>
3662 <entry>77</entry>
3663 <entry><constant>EX_NOPERM</constant></entry>
3664 <entry>Permission denied</entry>
3665 </row>
3666 <row>
3667 <entry>78</entry>
3668 <entry><constant>EX_CONFIG</constant></entry>
3669 <entry>Configuration error</entry>
3670 </row>
3671 </tbody>
3672 </tgroup>
3673 </table>
3674 </refsect1>
3675
3676 <refsect1>
3677 <title>See Also</title>
3678 <para>
3679 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3680 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3681 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3682 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3683 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3684 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3685 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3686 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3687 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3688 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3689 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3690 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3691 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3692 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3693 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3694 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3695 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3696 </para>
3697 </refsect1>
3698
3699 </refentry>