]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
license: LGPL-2.1+ -> LGPL-2.1-or-later
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>WorkingDirectory=</varname></term>
94
95 <listitem><para>Takes a directory path relative to the service's root directory specified by
96 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
97 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
98 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
99 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
100 <literal>-</literal> character, a missing working directory is not considered fatal. If
101 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
102 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
103 that setting this parameter might result in additional dependencies to be added to the unit (see
104 above).</para></listitem>
105 </varlistentry>
106
107 <varlistentry>
108 <term><varname>RootDirectory=</varname></term>
109
110 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
111 running the service manager). Sets the root directory for executed processes, with the <citerefentry
112 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
113 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
114 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
115 dependencies to be added to the unit (see above).</para>
116
117 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
118 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
119
120 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootImage=</varname></term>
125
126 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
127 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
128 or loopback file instead of a directory. The device node or file system image file needs to contain a
129 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
130 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
131 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
132 Specification</ulink>.</para>
133
134 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
135 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
136 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
137 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
138 to <varname>DeviceAllow=</varname>. See
139 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
140 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
141 <varname>PrivateDevices=</varname> below, as it may change the setting of
142 <varname>DevicePolicy=</varname>.</para>
143
144 <para>Units making use of <varname>RootImage=</varname> automatically gain an
145 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
146
147 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
148 </varlistentry>
149
150 <varlistentry>
151 <term><varname>RootImageOptions=</varname></term>
152
153 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
154 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
155 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
156 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
157 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
158 refer to
159 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
160 </para>
161
162 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
163 Partitions Specification</ulink>.</para>
164
165 <table>
166 <title>Accepted partition names</title>
167
168 <tgroup cols='1'>
169 <colspec colname='partition' />
170 <thead>
171 <row>
172 <entry>Partition Name</entry>
173 </row>
174 </thead>
175 <tbody>
176 <row>
177 <entry>root</entry>
178 </row>
179 <row>
180 <entry>root-secondary</entry>
181 </row>
182 <row>
183 <entry>home</entry>
184 </row>
185 <row>
186 <entry>srv</entry>
187 </row>
188 <row>
189 <entry>esp</entry>
190 </row>
191 <row>
192 <entry>xbootldr</entry>
193 </row>
194 <row>
195 <entry>tmp</entry>
196 </row>
197 <row>
198 <entry>var</entry>
199 </row>
200 <row>
201 <entry>usr</entry>
202 </row>
203 </tbody>
204 </tgroup>
205 </table>
206
207 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
208 </varlistentry>
209
210 <varlistentry>
211 <term><varname>RootHash=</varname></term>
212
213 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
214 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
215 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
216 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
217 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
218 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
219 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
220 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
221 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
222 found next to the image file, bearing otherwise the same name (except if the image has the
223 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
224 is read from it and automatically used, also as formatted hexadecimal characters.</para>
225
226 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
227 Verity protected, in which case the root hash may configured via an extended attribute
228 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
229 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
230 system via the unit file directly.</para>
231
232 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
233 </varlistentry>
234
235 <varlistentry>
236 <term><varname>RootHashSignature=</varname></term>
237
238 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
239 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
240 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
241 hash is valid and signed by a public key present in the kernel keyring. If this option is not
242 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
243 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
244 in which case the signature file must not have it in its name), the signature is read from it and
245 automatically used.</para>
246
247 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
248 Verity protected, in which case the signature for the root hash may configured via a
249 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
250 configure the root hash signature for the <filename>/usr/</filename> via the unit file
251 directly.</para>
252
253 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
254 </varlistentry>
255
256 <varlistentry>
257 <term><varname>RootVerity=</varname></term>
258
259 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
260 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
261 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
262 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
263 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
264 not have it in its name), the verity data is read from it and automatically used.</para>
265
266 <para>This option is supported only for disk images that contain a single file system, without an
267 enveloping partition table. Images that contain a GPT partition table should instead include both
268 root file system and matching Verity data in the same image, implementing the <ulink
269 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
270
271 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
272 </varlistentry>
273
274 <varlistentry>
275 <term><varname>MountAPIVFS=</varname></term>
276
277 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
278 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, and <filename>/dev/</filename>
279 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
280 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
281 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
282 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev/</filename> file
283 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
284 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
285 <varname>PrivateDevices=</varname>.</para>
286
287 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
288 </varlistentry>
289
290 <varlistentry>
291 <term><varname>ProtectProc=</varname></term>
292
293 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
294 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
295 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
296 the unit that controls which directories with process metainformation
297 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
298 <literal>noaccess</literal> the ability to access most of other users' process metadata in
299 <filename>/proc/</filename> is taken away for processes of the service. When set to
300 <literal>invisible</literal> processes owned by other users are hidden from
301 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
302 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
303 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
304 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
305 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
306 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
307 be used with services that shall be able to install mount points in the host file system
308 hierarchy. It also cannot be used for services that need to access metainformation about other users'
309 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
310
311 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
312 setting remains without effect, and the unit's processes will be able to access and see other process
313 as if the option was not used.</para>
314
315 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
316 </varlistentry>
317
318 <varlistentry>
319 <term><varname>ProcSubset=</varname></term>
320
321 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
322 the latter all files and directories not directly associated with process management and introspection
323 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
324 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
325 instance for the unit. For further details see <ulink
326 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
327 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
328 which are made unavailable with this setting. Since these APIs are used frequently this option is
329 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
330
331 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
332 namespacing, and hence the same restrictions apply: it is only available to system services, it
333 disables mount propagation to the host mount table, and it implies
334 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
335 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
336 <literal>procfs</literal>.</para></listitem>
337 </varlistentry>
338
339 <varlistentry>
340 <term><varname>BindPaths=</varname></term>
341 <term><varname>BindReadOnlyPaths=</varname></term>
342
343 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
344 available at an additional place in the unit's view of the file system. Any bind mounts created with this
345 option are specific to the unit, and are not visible in the host's mount table. This option expects a
346 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
347 source path, destination path and option string, where the latter two are optional. If only a source path is
348 specified the source and destination is taken to be the same. The option string may be either
349 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
350 mount. If the destination path is omitted, the option string must be omitted too.
351 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
352 when its source path does not exist.</para>
353
354 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
355 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
356 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
357 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
358 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
359 used.</para>
360
361 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
362 is used. In this case the source path refers to a path on the host file system, while the destination path
363 refers to a path below the root directory of the unit.</para>
364
365 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
366 is not possible to use those options for mount points nested underneath paths specified in
367 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
368 directories if <varname>ProtectHome=yes</varname> is
369 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
370 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
371
372 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
373 </varlistentry>
374
375 <varlistentry>
376 <term><varname>MountImages=</varname></term>
377
378 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
379 system hierarchy from a block device node or loopback file, but the destination directory can be
380 specified as well as mount options. This option expects a whitespace separated list of mount
381 definitions. Each definition consists of a colon-separated tuple of source path and destination
382 definitions, optionally followed by another colon and a list of mount options.</para>
383
384 <para>Mount options may be defined as a single comma-separated list of options, in which case they
385 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
386 of partition name and mount options. Valid partition names and mount options are the same as for
387 <varname>RootImageOptions=</varname> setting described above.</para>
388
389 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
390 ignored when its source path does not exist. The source argument is a path to a block device node or
391 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
392 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
393 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
394 unit, and are not visible in the host's mount table.</para>
395
396 <para>These settings may be used more than once, each usage appends to the unit's list of mount
397 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
398 reset.</para>
399
400 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
401 is not possible to use those options for mount points nested underneath paths specified in
402 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
403 directories if <varname>ProtectHome=yes</varname> is specified.</para>
404
405 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
406 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
407 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
408 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
409 to <varname>DeviceAllow=</varname>. See
410 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
411 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
412 <varname>PrivateDevices=</varname> below, as it may change the setting of
413 <varname>DevicePolicy=</varname>.</para>
414
415 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
416 </varlistentry>
417 </variablelist>
418 </refsect1>
419
420 <refsect1>
421 <title>Credentials</title>
422
423 <xi:include href="system-only.xml" xpointer="plural"/>
424
425 <variablelist class='unit-directives'>
426
427 <varlistentry>
428 <term><varname>User=</varname></term>
429 <term><varname>Group=</varname></term>
430
431 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
432 user or group name, or a numeric ID as argument. For system services (services run by the system service
433 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
434 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
435 used to specify a different user. For user services of any other user, switching user identity is not
436 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
437 is set, the default group of the user is used. This setting does not affect commands whose command line is
438 prefixed with <literal>+</literal>.</para>
439
440 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
441 warnings in many cases where user/group names do not adhere to the following rules: the specified
442 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
443 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
444 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
445 user/group name must have at least one character, and at most 31. These restrictions are made in
446 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
447 systems. For further details on the names accepted and the names warned about see <ulink
448 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
449
450 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
451 dynamically allocated at the time the service is started, and released at the time the service is
452 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
453 is not used the specified user and group must have been created statically in the user database no
454 later than the moment the service is started, for example using the
455 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
456 facility, which is applied at boot or package install time. If the user does not exist by then
457 program invocation will fail.</para>
458
459 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
460 from the specified user's default group list, as defined in the system's user and group
461 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
462 setting (see below).</para></listitem>
463 </varlistentry>
464
465 <varlistentry>
466 <term><varname>DynamicUser=</varname></term>
467
468 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
469 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
470 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
471 transiently during runtime. The
472 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
473 NSS module provides integration of these dynamic users/groups into the system's user and group
474 databases. The user and group name to use may be configured via <varname>User=</varname> and
475 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
476 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
477 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
478 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
479 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
480 <varname>User=</varname> is specified and the static group with the name exists, then it is required
481 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
482 specified and the static user with the name exists, then it is required that the static group with
483 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
484 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
485 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
486 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
487 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
488 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
489 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
490 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
491 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
492 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
493 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
494 world-writable directories on a system this ensures that a unit making use of dynamic user/group
495 allocation cannot leave files around after unit termination. Furthermore
496 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
497 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
498 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
499 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
500 arbitrary file system locations. In order to allow the service to write to certain directories, they
501 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
502 UID/GID recycling doesn't create security issues involving files created by the service. Use
503 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
504 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
505 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
506 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
507 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
508 below). If this option is enabled, care should be taken that the unit's processes do not get access
509 to directories outside of these explicitly configured and managed ones. Specifically, do not use
510 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
511 passing for directory file descriptors, as this would permit processes to create files or directories
512 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
513 service. Defaults to off.</para></listitem>
514 </varlistentry>
515
516 <varlistentry>
517 <term><varname>SupplementaryGroups=</varname></term>
518
519 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
520 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
521 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
522 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
523 the list of supplementary groups configured in the system group database for the user. This does not affect
524 commands prefixed with <literal>+</literal>.</para></listitem>
525 </varlistentry>
526
527 <varlistentry>
528 <term><varname>PAMName=</varname></term>
529
530 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
531 registered as a PAM session under the specified service name. This is only useful in conjunction with the
532 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
533 executed processes. See <citerefentry
534 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
535 details.</para>
536
537 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
538 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
539 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
540 is an immediate child process of the unit's main process.</para>
541
542 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
543 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
544 be associated with two units: the unit it was originally started from (and for which
545 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
546 will however be associated with the session scope unit only. This has implications when used in combination
547 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
548 changes in the original unit through notification messages. These messages will be considered belonging to the
549 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
550 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
551 </listitem>
552 </varlistentry>
553
554 </variablelist>
555 </refsect1>
556
557 <refsect1>
558 <title>Capabilities</title>
559
560 <xi:include href="system-only.xml" xpointer="plural"/>
561
562 <variablelist class='unit-directives'>
563
564 <varlistentry>
565 <term><varname>CapabilityBoundingSet=</varname></term>
566
567 <listitem><para>Controls which capabilities to include in the capability bounding set for the
568 executed process. See <citerefentry
569 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
570 for details. Takes a whitespace-separated list of capability names,
571 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
572 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
573 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
574 listed capabilities will be included, the effect of the assignment inverted. Note that this option
575 also affects the respective capabilities in the effective, permitted and inheritable capability
576 sets. If this option is not used, the capability bounding set is not modified on process execution,
577 hence no limits on the capabilities of the process are enforced. This option may appear more than
578 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
579 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
580 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
581 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
582 the bounding set is reset to the full set of available capabilities, also undoing any previous
583 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
584
585 <para>Use
586 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
587 <command>capability</command> command to retrieve a list of capabilities defined on the local
588 system.</para>
589
590 <para>Example: if a unit has the following,
591 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
592 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
593 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
594 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
595 <literal>~</literal>, e.g.,
596 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
597 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
598 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
599 </varlistentry>
600
601 <varlistentry>
602 <term><varname>AmbientCapabilities=</varname></term>
603
604 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
605 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
606 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
607 once in which case the ambient capability sets are merged (see the above examples in
608 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
609 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
610 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
611 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
612 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
613 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
614 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
615 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
616 to <varname>SecureBits=</varname> to retain the capabilities over the user
617 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
618 <literal>+</literal>.</para></listitem>
619 </varlistentry>
620
621 </variablelist>
622 </refsect1>
623
624 <refsect1>
625 <title>Security</title>
626
627 <variablelist class='unit-directives'>
628
629 <varlistentry>
630 <term><varname>NoNewPrivileges=</varname></term>
631
632 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
633 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
634 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
635 a process and its children can never elevate privileges again. Defaults to false, but certain
636 settings override this and ignore the value of this setting. This is the case when
637 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
638 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
639 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
640 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
641 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
642 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
643 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
644 <command>systemctl show</command> shows the original value of this setting.
645 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
646 Flag</ulink>.</para></listitem>
647 </varlistentry>
648
649 <varlistentry>
650 <term><varname>SecureBits=</varname></term>
651
652 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
653 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
654 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
655 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
656 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
657 prefixed with <literal>+</literal>. See <citerefentry
658 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
659 details.</para></listitem>
660 </varlistentry>
661
662 </variablelist>
663 </refsect1>
664
665 <refsect1>
666 <title>Mandatory Access Control</title>
667
668 <xi:include href="system-only.xml" xpointer="plural"/>
669
670 <variablelist class='unit-directives'>
671
672 <varlistentry>
673 <term><varname>SELinuxContext=</varname></term>
674
675 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
676 automated domain transition. However, the policy still needs to authorize the transition. This directive is
677 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
678 affect commands prefixed with <literal>+</literal>. See <citerefentry
679 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
680 details.</para></listitem>
681 </varlistentry>
682
683 <varlistentry>
684 <term><varname>AppArmorProfile=</varname></term>
685
686 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
687 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
688 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
689 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry>
694 <term><varname>SmackProcessLabel=</varname></term>
695
696 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
697 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
698 it. The process will continue to run under the label specified here unless the executable has its own
699 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
700 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
701 disabled.</para>
702
703 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
704 value may be specified to unset previous assignments. This does not affect commands prefixed with
705 <literal>+</literal>.</para></listitem>
706 </varlistentry>
707
708 </variablelist>
709 </refsect1>
710
711 <refsect1>
712 <title>Process Properties</title>
713
714 <variablelist class='unit-directives'>
715
716 <varlistentry>
717 <term><varname>LimitCPU=</varname></term>
718 <term><varname>LimitFSIZE=</varname></term>
719 <term><varname>LimitDATA=</varname></term>
720 <term><varname>LimitSTACK=</varname></term>
721 <term><varname>LimitCORE=</varname></term>
722 <term><varname>LimitRSS=</varname></term>
723 <term><varname>LimitNOFILE=</varname></term>
724 <term><varname>LimitAS=</varname></term>
725 <term><varname>LimitNPROC=</varname></term>
726 <term><varname>LimitMEMLOCK=</varname></term>
727 <term><varname>LimitLOCKS=</varname></term>
728 <term><varname>LimitSIGPENDING=</varname></term>
729 <term><varname>LimitMSGQUEUE=</varname></term>
730 <term><varname>LimitNICE=</varname></term>
731 <term><varname>LimitRTPRIO=</varname></term>
732 <term><varname>LimitRTTIME=</varname></term>
733
734 <listitem><para>Set soft and hard limits on various resources for executed processes. See
735 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
736 details on the resource limit concept. Resource limits may be specified in two formats: either as
737 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
738 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
739 Use the string <option>infinity</option> to configure no limit on a specific resource. The
740 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
741 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
742 usual time units ms, s, min, h and so on may be used (see
743 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
744 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
745 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
746 implied. Also, note that the effective granularity of the limits might influence their
747 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
748 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
749 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
750 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
751 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
752
753 <para>Note that most process resource limits configured with these options are per-process, and
754 processes may fork in order to acquire a new set of resources that are accounted independently of the
755 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
756 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
757 controls listed in
758 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
759 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
760 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
761 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
762
763 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
764 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
765 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
766 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
767 services, see below).</para>
768
769 <para>For system units these resource limits may be chosen freely. When these settings are configured
770 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
771 used to raise the limits above those set for the user manager itself when it was first invoked, as
772 the user's service manager generally lacks the privileges to do so. In user context these
773 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
774 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
775 available configuration mechanisms differ between operating systems, but typically require
776 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
777 setting limits on the system service encapsulating the user's service manager, i.e. the user's
778 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
779 user's service manager.</para>
780
781 <table>
782 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
783
784 <tgroup cols='3'>
785 <colspec colname='directive' />
786 <colspec colname='equivalent' />
787 <colspec colname='unit' />
788 <thead>
789 <row>
790 <entry>Directive</entry>
791 <entry><command>ulimit</command> equivalent</entry>
792 <entry>Unit</entry>
793 </row>
794 </thead>
795 <tbody>
796 <row>
797 <entry>LimitCPU=</entry>
798 <entry>ulimit -t</entry>
799 <entry>Seconds</entry>
800 </row>
801 <row>
802 <entry>LimitFSIZE=</entry>
803 <entry>ulimit -f</entry>
804 <entry>Bytes</entry>
805 </row>
806 <row>
807 <entry>LimitDATA=</entry>
808 <entry>ulimit -d</entry>
809 <entry>Bytes</entry>
810 </row>
811 <row>
812 <entry>LimitSTACK=</entry>
813 <entry>ulimit -s</entry>
814 <entry>Bytes</entry>
815 </row>
816 <row>
817 <entry>LimitCORE=</entry>
818 <entry>ulimit -c</entry>
819 <entry>Bytes</entry>
820 </row>
821 <row>
822 <entry>LimitRSS=</entry>
823 <entry>ulimit -m</entry>
824 <entry>Bytes</entry>
825 </row>
826 <row>
827 <entry>LimitNOFILE=</entry>
828 <entry>ulimit -n</entry>
829 <entry>Number of File Descriptors</entry>
830 </row>
831 <row>
832 <entry>LimitAS=</entry>
833 <entry>ulimit -v</entry>
834 <entry>Bytes</entry>
835 </row>
836 <row>
837 <entry>LimitNPROC=</entry>
838 <entry>ulimit -u</entry>
839 <entry>Number of Processes</entry>
840 </row>
841 <row>
842 <entry>LimitMEMLOCK=</entry>
843 <entry>ulimit -l</entry>
844 <entry>Bytes</entry>
845 </row>
846 <row>
847 <entry>LimitLOCKS=</entry>
848 <entry>ulimit -x</entry>
849 <entry>Number of Locks</entry>
850 </row>
851 <row>
852 <entry>LimitSIGPENDING=</entry>
853 <entry>ulimit -i</entry>
854 <entry>Number of Queued Signals</entry>
855 </row>
856 <row>
857 <entry>LimitMSGQUEUE=</entry>
858 <entry>ulimit -q</entry>
859 <entry>Bytes</entry>
860 </row>
861 <row>
862 <entry>LimitNICE=</entry>
863 <entry>ulimit -e</entry>
864 <entry>Nice Level</entry>
865 </row>
866 <row>
867 <entry>LimitRTPRIO=</entry>
868 <entry>ulimit -r</entry>
869 <entry>Realtime Priority</entry>
870 </row>
871 <row>
872 <entry>LimitRTTIME=</entry>
873 <entry>No equivalent</entry>
874 <entry>Microseconds</entry>
875 </row>
876 </tbody>
877 </tgroup>
878 </table></listitem>
879 </varlistentry>
880
881 <varlistentry>
882 <term><varname>UMask=</varname></term>
883
884 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
885 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
886 details. Defaults to 0022 for system units. For user units the default value is inherited from the
887 per-user service manager (whose default is in turn inherited from the system service manager, and
888 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
889 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
890 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
891 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
892 Record</ulink> (for users managed by
893 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
894 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
895 module, such as <citerefentry
896 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
897 </varlistentry>
898
899 <varlistentry>
900 <term><varname>CoredumpFilter=</varname></term>
901
902 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
903 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
904 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
905 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
906 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
907 <constant>elf-headers</constant>, <constant>private-huge</constant>,
908 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
909 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
910 kernel default of <literal><constant>private-anonymous</constant>
911 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
912 <constant>private-huge</constant></literal>). See
913 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
914 for the meaning of the mapping types. When specified multiple times, all specified masks are
915 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
916
917 <example>
918 <title>Add DAX pages to the dump filter</title>
919
920 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
921 </example>
922 </listitem>
923 </varlistentry>
924
925 <varlistentry>
926 <term><varname>KeyringMode=</varname></term>
927
928 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
929 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
930 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
931 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
932 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
933 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
934 system services, as this ensures that multiple services running under the same system user ID (in particular
935 the root user) do not share their key material among each other. If <option>shared</option> is used a new
936 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
937 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
938 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
939 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
940 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
941 <option>private</option> for services of the system service manager and to <option>inherit</option> for
942 non-service units and for services of the user service manager.</para></listitem>
943 </varlistentry>
944
945 <varlistentry>
946 <term><varname>OOMScoreAdjust=</varname></term>
947
948 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
949 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
950 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
951 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
952 not specified defaults to the OOM score adjustment level of the service manager itself, which is
953 normally at 0.</para>
954
955 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
956 manager shall react to the kernel OOM killer terminating a process of the service. See
957 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
958 for details.</para></listitem>
959 </varlistentry>
960
961 <varlistentry>
962 <term><varname>TimerSlackNSec=</varname></term>
963 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
964 accuracy of wake-ups triggered by timers. See
965 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
966 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
967 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
968 </varlistentry>
969
970 <varlistentry>
971 <term><varname>Personality=</varname></term>
972
973 <listitem><para>Controls which kernel architecture <citerefentry
974 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
975 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
976 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
977 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
978 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
979 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
980 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
981 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
982 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
983 personality of the host system's kernel.</para></listitem>
984 </varlistentry>
985
986 <varlistentry>
987 <term><varname>IgnoreSIGPIPE=</varname></term>
988
989 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
990 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
991 pipelines.</para></listitem>
992 </varlistentry>
993
994 </variablelist>
995 </refsect1>
996
997 <refsect1>
998 <title>Scheduling</title>
999
1000 <variablelist class='unit-directives'>
1001
1002 <varlistentry>
1003 <term><varname>Nice=</varname></term>
1004
1005 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1006 between -20 (highest priority) and 19 (lowest priority). See
1007 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1008 details.</para></listitem>
1009 </varlistentry>
1010
1011 <varlistentry>
1012 <term><varname>CPUSchedulingPolicy=</varname></term>
1013
1014 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1015 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1016 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1017 details.</para></listitem>
1018 </varlistentry>
1019
1020 <varlistentry>
1021 <term><varname>CPUSchedulingPriority=</varname></term>
1022
1023 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1024 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1025 (lowest priority) and 99 (highest priority) can be used. See
1026 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1027 details. </para></listitem>
1028 </varlistentry>
1029
1030 <varlistentry>
1031 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1032
1033 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1034 will be reset when the executed processes call
1035 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1036 and can hence not leak into child processes. See
1037 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1038 for details. Defaults to false.</para></listitem>
1039 </varlistentry>
1040
1041 <varlistentry>
1042 <term><varname>CPUAffinity=</varname></term>
1043
1044 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1045 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1046 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1047 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1048 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1049 is reset, all assignments prior to this will have no effect. See
1050 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1051 details.</para></listitem>
1052 </varlistentry>
1053
1054 <varlistentry>
1055 <term><varname>NUMAPolicy=</varname></term>
1056
1057 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1058 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1059 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1060 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1061 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1062 overview of NUMA support in Linux see,
1063 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1064 </para></listitem>
1065 </varlistentry>
1066
1067 <varlistentry>
1068 <term><varname>NUMAMask=</varname></term>
1069
1070 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1071 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1072 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1073 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1074 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1075 </varlistentry>
1076
1077 <varlistentry>
1078 <term><varname>IOSchedulingClass=</varname></term>
1079
1080 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1081 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
1082 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1083 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
1084 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1085 details.</para></listitem>
1086 </varlistentry>
1087
1088 <varlistentry>
1089 <term><varname>IOSchedulingPriority=</varname></term>
1090
1091 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1092 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
1093 above). If the empty string is assigned to this option, all prior assignments to both
1094 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1095 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1096 details.</para></listitem>
1097 </varlistentry>
1098
1099 </variablelist>
1100 </refsect1>
1101
1102 <refsect1>
1103 <title>Sandboxing</title>
1104
1105 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1106 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1107 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1108 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1109 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1110 manager that makes file system namespacing unavailable to its payload. Similar,
1111 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1112 or in containers where support for this is turned off.</para>
1113
1114 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1115 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1116 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1117 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1118 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1119
1120 <variablelist class='unit-directives'>
1121
1122 <varlistentry>
1123 <term><varname>ProtectSystem=</varname></term>
1124
1125 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1126 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1127 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1128 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1129 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1130 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1131 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1132 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1133 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1134 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1135 recommended to enable this setting for all long-running services, unless they are involved with system updates
1136 or need to modify the operating system in other ways. If this option is used,
1137 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1138 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1139 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1140 off.</para></listitem>
1141 </varlistentry>
1142
1143 <varlistentry>
1144 <term><varname>ProtectHome=</varname></term>
1145
1146 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1147 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1148 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1149 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1150 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1151 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1152 directories not relevant to the processes invoked by the unit, while still allowing necessary
1153 directories to be made visible when listed in <varname>BindPaths=</varname> or
1154 <varname>BindReadOnlyPaths=</varname>.</para>
1155
1156 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1157 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1158 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1159 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1160
1161 <para>It is recommended to enable this setting for all long-running services (in particular
1162 network-facing ones), to ensure they cannot get access to private user data, unless the services
1163 actually require access to the user's private data. This setting is implied if
1164 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1165 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1166
1167 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1168 </varlistentry>
1169
1170 <varlistentry>
1171 <term><varname>RuntimeDirectory=</varname></term>
1172 <term><varname>StateDirectory=</varname></term>
1173 <term><varname>CacheDirectory=</varname></term>
1174 <term><varname>LogsDirectory=</varname></term>
1175 <term><varname>ConfigurationDirectory=</varname></term>
1176
1177 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1178 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1179 started, one or more directories by the specified names will be created (including their parents)
1180 below the locations defined in the following table. Also, the corresponding environment variable will
1181 be defined with the full paths of the directories. If multiple directories are set, then in the
1182 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1183 <table>
1184 <title>Automatic directory creation and environment variables</title>
1185 <tgroup cols='4'>
1186 <thead>
1187 <row>
1188 <entry>Directory</entry>
1189 <entry>Below path for system units</entry>
1190 <entry>Below path for user units</entry>
1191 <entry>Environment variable set</entry>
1192 </row>
1193 </thead>
1194 <tbody>
1195 <row>
1196 <entry><varname>RuntimeDirectory=</varname></entry>
1197 <entry><filename>/run/</filename></entry>
1198 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1199 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1200 </row>
1201 <row>
1202 <entry><varname>StateDirectory=</varname></entry>
1203 <entry><filename>/var/lib/</filename></entry>
1204 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1205 <entry><varname>$STATE_DIRECTORY</varname></entry>
1206 </row>
1207 <row>
1208 <entry><varname>CacheDirectory=</varname></entry>
1209 <entry><filename>/var/cache/</filename></entry>
1210 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1211 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1212 </row>
1213 <row>
1214 <entry><varname>LogsDirectory=</varname></entry>
1215 <entry><filename>/var/log/</filename></entry>
1216 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1217 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1218 </row>
1219 <row>
1220 <entry><varname>ConfigurationDirectory=</varname></entry>
1221 <entry><filename>/etc/</filename></entry>
1222 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1223 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1224 </row>
1225 </tbody>
1226 </tgroup>
1227 </table>
1228
1229 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1230 the unit is stopped. It is possible to preserve the specified directories in this case if
1231 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1232 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1233 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1234 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1235
1236 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1237 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1238 specified directories already exist and their owning user or group do not match the configured ones, all files
1239 and directories below the specified directories as well as the directories themselves will have their file
1240 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1241 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1242 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1243 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1244 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1245 <varname>ConfigurationDirectoryMode=</varname>.</para>
1246
1247 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1248 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1249 are mounted from there into the unit's file system namespace.</para>
1250
1251 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1252 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1253 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1254 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1255 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1256 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1257 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1258 perspective of the host and from inside the unit, the relevant directories hence always appear
1259 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1260 <filename>/var/log</filename>.</para>
1261
1262 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1263 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1264 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1265 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1266 configuration or lifetime guarantees, please consider using
1267 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1268
1269 <para>The directories defined by these options are always created under the standard paths used by systemd
1270 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1271 directories in a different location, a different mechanism has to be used to create them.</para>
1272
1273 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1274 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1275 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1276 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1277
1278 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1279 …</command> command on the relevant units, see
1280 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1281 details.</para>
1282
1283 <para>Example: if a system service unit has the following,
1284 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1285 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1286
1287 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1288 directories <filename index='false'>/run/foo/bar</filename> and
1289 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1290 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1291 when the service is stopped.</para>
1292
1293 <para>Example: if a system service unit has the following,
1294 <programlisting>RuntimeDirectory=foo/bar
1295 StateDirectory=aaa/bbb ccc</programlisting>
1296 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1297 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1298 </varlistentry>
1299
1300 <varlistentry>
1301 <term><varname>RuntimeDirectoryMode=</varname></term>
1302 <term><varname>StateDirectoryMode=</varname></term>
1303 <term><varname>CacheDirectoryMode=</varname></term>
1304 <term><varname>LogsDirectoryMode=</varname></term>
1305 <term><varname>ConfigurationDirectoryMode=</varname></term>
1306
1307 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1308 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1309 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1310 <constant>0755</constant>. See "Permissions" in <citerefentry
1311 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1312 discussion of the meaning of permission bits.</para></listitem>
1313 </varlistentry>
1314
1315 <varlistentry>
1316 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1317
1318 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1319 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1320 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1321 and manually restarted. Here, the automatic restart means the operation specified in
1322 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1323 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1324 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1325 <literal>tmpfs</literal>, then for system services the directories specified in
1326 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1327 </varlistentry>
1328
1329 <varlistentry>
1330 <term><varname>TimeoutCleanSec=</varname></term>
1331 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1332 clean …</command>, see
1333 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1334 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1335 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1336 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1337 </varlistentry>
1338
1339 <varlistentry>
1340 <term><varname>ReadWritePaths=</varname></term>
1341 <term><varname>ReadOnlyPaths=</varname></term>
1342 <term><varname>InaccessiblePaths=</varname></term>
1343
1344 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1345 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1346 relative to the host's root directory (i.e. the system running the service manager). Note that if
1347 paths contain symlinks, they are resolved relative to the root directory set with
1348 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1349
1350 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1351 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1352 are accessible for reading only, writing will be refused even if the usual file access controls would
1353 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1354 order to provide writable subdirectories within read-only directories. Use
1355 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1356 <varname>ProtectSystem=strict</varname> is used.</para>
1357
1358 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1359 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1360 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1361 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1362 see <varname>TemporaryFileSystem=</varname>.</para>
1363
1364 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1365 in which case all paths listed will have limited access from within the namespace. If the empty string is
1366 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1367
1368 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1369 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1370 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1371 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1372 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1373 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1374 second.</para>
1375
1376 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1377 host. This means that this setting may not be used for services which shall be able to install mount points in
1378 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1379 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1380 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1381 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1382 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1383 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1384 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1385 setting is not complete, and does not offer full protection. </para>
1386
1387 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1388 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1389 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1390 <varname>SystemCallFilter=~@mount</varname>.</para>
1391
1392 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1393 </varlistentry>
1394
1395 <varlistentry>
1396 <term><varname>TemporaryFileSystem=</varname></term>
1397
1398 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1399 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1400 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1401 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1402 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1403 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1404 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1405 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1406
1407 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1408 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1409 <varname>BindReadOnlyPaths=</varname>:</para>
1410
1411 <para>Example: if a unit has the following,
1412 <programlisting>TemporaryFileSystem=/var:ro
1413 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1414 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1415 <filename>/var/lib/systemd</filename> or its contents.</para>
1416
1417 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1418 </varlistentry>
1419
1420 <varlistentry>
1421 <term><varname>PrivateTmp=</varname></term>
1422
1423 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1424 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1425 directories inside it that are not shared by processes outside of the namespace. This is useful to
1426 secure access to temporary files of the process, but makes sharing between processes via
1427 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If this is enabled, all
1428 temporary files created by a service in these directories will be removed after the service is
1429 stopped. Defaults to false. It is possible to run two or more units within the same private
1430 <filename>/tmp/</filename> and <filename>/var/tmp/</filename> namespace by using the
1431 <varname>JoinsNamespaceOf=</varname> directive, see
1432 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1433 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1434 restrictions regarding mount propagation and privileges apply as for
1435 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1436 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1437 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1438 implicitly <varname>After=</varname> ordering on
1439 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1440 is added.</para>
1441
1442 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1443 available), and the unit should be written in a way that does not solely rely on this setting for
1444 security.</para>
1445
1446 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1447 </varlistentry>
1448
1449 <varlistentry>
1450 <term><varname>PrivateDevices=</varname></term>
1451
1452 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for the
1453 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1454 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1455 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1456 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1457 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1458 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1459 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1460 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1461 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1462 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1463 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1464 services which shall be able to install mount points in the main mount namespace. The new
1465 <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1466 to set up executable memory by using
1467 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1468 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1469 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1470 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1471 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1472 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1473
1474 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1475 available), and the unit should be written in a way that does not solely rely on this setting for
1476 security.</para>
1477
1478 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1479 </varlistentry>
1480
1481 <varlistentry>
1482 <term><varname>PrivateNetwork=</varname></term>
1483
1484 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1485 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1486 be available to the executed process. This is useful to turn off network access by the executed process.
1487 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1488 the <varname>JoinsNamespaceOf=</varname> directive, see
1489 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1490 details. Note that this option will disconnect all socket families from the host, including
1491 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1492 <constant>AF_NETLINK</constant> this means that device configuration events received from
1493 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1494 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1495 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1496 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1497
1498 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1499 not available), and the unit should be written in a way that does not solely rely on this setting for
1500 security.</para>
1501
1502 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1503 bound within a private network namespace. This may be combined with
1504 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1505 services.</para>
1506
1507 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1508 </varlistentry>
1509
1510 <varlistentry>
1511 <term><varname>NetworkNamespacePath=</varname></term>
1512
1513 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1514 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1515 one). When set the invoked processes are added to the network namespace referenced by that path. The
1516 path has to point to a valid namespace file at the moment the processes are forked off. If this
1517 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1518 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1519 the listed units that have <varname>PrivateNetwork=</varname> or
1520 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1521 units is reused.</para>
1522
1523 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1524 bound within the specified network namespace.</para>
1525
1526 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1527 </varlistentry>
1528
1529 <varlistentry>
1530 <term><varname>PrivateUsers=</varname></term>
1531
1532 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1533 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1534 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1535 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1536 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1537 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1538 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1539 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1540 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1541 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1542 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1543 additional capabilities in the host's user namespace. Defaults to off.</para>
1544
1545 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1546 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1547 Additionally, in the per-user instance manager case, the
1548 user namespace will be set up before most other namespaces. This means that combining
1549 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1550 normally supported by the per-user instances of the service manager.</para>
1551
1552 <para>This setting is particularly useful in conjunction with
1553 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1554 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1555 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1556
1557 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1558 available), and the unit should be written in a way that does not solely rely on this setting for
1559 security.</para></listitem>
1560 </varlistentry>
1561
1562 <varlistentry>
1563 <term><varname>ProtectHostname=</varname></term>
1564
1565 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1566 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1567
1568 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1569 are not available), and the unit should be written in a way that does not solely rely on this setting
1570 for security.</para>
1571
1572 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1573 the system into the service, it is hence not suitable for services that need to take notice of system
1574 hostname changes dynamically.</para>
1575
1576 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1577 </varlistentry>
1578
1579 <varlistentry>
1580 <term><varname>ProtectClock=</varname></term>
1581
1582 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1583 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1584 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1585 capability bounding set for this unit, installs a system call filter to block calls that can set the
1586 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1587 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1588 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1589 for the details about <varname>DeviceAllow=</varname>.</para>
1590
1591 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1592 </varlistentry>
1593
1594 <varlistentry>
1595 <term><varname>ProtectKernelTunables=</varname></term>
1596
1597 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1598 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
1599 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1600 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1601 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1602 boot-time, for example with the
1603 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1604 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1605 setting the same restrictions regarding mount propagation and privileges apply as for
1606 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1607 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1608 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1609 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1610 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1611 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1612 implied.</para>
1613
1614 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1615 </varlistentry>
1616
1617 <varlistentry>
1618 <term><varname>ProtectKernelModules=</varname></term>
1619
1620 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1621 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1622 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1623 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1624 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1625 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1626 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1627 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1628 both privileged and unprivileged. To disable module auto-load feature please see
1629 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1630 <constant>kernel.modules_disabled</constant> mechanism and
1631 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1632 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1633 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1634
1635 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1636 </varlistentry>
1637
1638 <varlistentry>
1639 <term><varname>ProtectKernelLogs=</varname></term>
1640
1641 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1642 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1643 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1644 unit, and installs a system call filter to block the
1645 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1646 system call (not to be confused with the libc API
1647 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1648 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1649 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1650
1651 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1652 </varlistentry>
1653
1654 <varlistentry>
1655 <term><varname>ProtectControlGroups=</varname></term>
1656
1657 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1658 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1659 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
1660 unit. Except for container managers no services should require write access to the control groups hierarchies;
1661 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1662 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1663 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1664 is implied.</para>
1665
1666 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1667 </varlistentry>
1668
1669 <varlistentry>
1670 <term><varname>RestrictAddressFamilies=</varname></term>
1671
1672 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1673 unit. Takes a space-separated list of address family names to allow-list, such as
1674 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1675 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1676 otherwise as allow list. Note that this restricts access to the <citerefentry
1677 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1678 system call only. Sockets passed into the process by other means (for example, by using socket
1679 activation with socket units, see
1680 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1681 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1682 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1683 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1684 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1685 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1686 restrictions of this option. Specifically, it is recommended to combine this option with
1687 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1688 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1689 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1690 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1691 any previous address family restriction changes are undone. This setting does not affect commands
1692 prefixed with <literal>+</literal>.</para>
1693
1694 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1695 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1696 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1697 used for local communication, including for
1698 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1699 logging.</para></listitem>
1700 </varlistentry>
1701
1702 <varlistentry>
1703 <term><varname>RestrictNamespaces=</varname></term>
1704
1705 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1706 about Linux namespaces, see <citerefentry
1707 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1708 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1709 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1710 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1711 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1712 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1713 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1714 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1715 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1716 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1717 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1718 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1719 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1720 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1721 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1722 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1723 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1724 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1725 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1726 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1727 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1728 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1729 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1730
1731 <para>Example: if a unit has the following,
1732 <programlisting>RestrictNamespaces=cgroup ipc
1733 RestrictNamespaces=cgroup net</programlisting>
1734 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1735 If the second line is prefixed with <literal>~</literal>, e.g.,
1736 <programlisting>RestrictNamespaces=cgroup ipc
1737 RestrictNamespaces=~cgroup net</programlisting>
1738 then, only <constant>ipc</constant> is set.</para></listitem>
1739 </varlistentry>
1740
1741 <varlistentry>
1742 <term><varname>LockPersonality=</varname></term>
1743
1744 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1745 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1746 call so that the kernel execution domain may not be changed from the default or the personality selected with
1747 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1748 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1749 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1750 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1751 </varlistentry>
1752
1753 <varlistentry>
1754 <term><varname>MemoryDenyWriteExecute=</varname></term>
1755
1756 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1757 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1758 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1759 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1760 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1761 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1762 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1763 with <constant>PROT_EXEC</constant> set and
1764 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1765 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1766 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1767 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1768 software exploits to change running code dynamically. However, the protection can be circumvented, if
1769 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1770 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1771 prevented by making such file systems inaccessible to the service
1772 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1773 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1774 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1775 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1776 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1777 restrictions of this option. Specifically, it is recommended to combine this option with
1778 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1779 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1780 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1781 </varlistentry>
1782
1783 <varlistentry>
1784 <term><varname>RestrictRealtime=</varname></term>
1785
1786 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1787 the unit are refused. This restricts access to realtime task scheduling policies such as
1788 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1789 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1790 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1791 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1792 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1793 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1794 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1795 that actually require them. Defaults to off.</para></listitem>
1796 </varlistentry>
1797
1798 <varlistentry>
1799 <term><varname>RestrictSUIDSGID=</varname></term>
1800
1801 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1802 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1803 <citerefentry
1804 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1805 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1806 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1807 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1808 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1809 programs that actually require them. Note that this restricts marking of any type of file system
1810 object with these bits, including both regular files and directories (where the SGID is a different
1811 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1812 is enabled. Defaults to off.</para></listitem>
1813 </varlistentry>
1814
1815 <varlistentry>
1816 <term><varname>RemoveIPC=</varname></term>
1817
1818 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1819 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1820 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1821 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1822 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1823 multiple units use the same user or group the IPC objects are removed when the last of these units is
1824 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1825
1826 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1827 </varlistentry>
1828
1829 <varlistentry>
1830 <term><varname>PrivateMounts=</varname></term>
1831
1832 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1833 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1834 namespace turned off. This means any file system mount points established or removed by the unit's processes
1835 will be private to them and not be visible to the host. However, file system mount points established or
1836 removed on the host will be propagated to the unit's processes. See <citerefentry
1837 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1838 details on file system namespaces. Defaults to off.</para>
1839
1840 <para>When turned on, this executes three operations for each invoked process: a new
1841 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1842 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1843 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1844 mode configured with <varname>MountFlags=</varname>, see below.</para>
1845
1846 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1847 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1848 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1849 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1850 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1851 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1852 directories.</para>
1853
1854 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1855 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1856 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1857 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1858 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1859 used.</para>
1860
1861 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1862 </varlistentry>
1863
1864 <varlistentry>
1865 <term><varname>MountFlags=</varname></term>
1866
1867 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1868 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1869 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1870 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1871 for details on mount propagation, and the three propagation flags in particular.</para>
1872
1873 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1874 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1875 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1876 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1877 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1878 <option>shared</option> does not reestablish propagation in that case.</para>
1879
1880 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1881 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1882 first, propagation from the unit's processes to the host is still turned off.</para>
1883
1884 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1885 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1886 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1887
1888 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1889 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1890
1891 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1892 </varlistentry>
1893
1894 </variablelist>
1895 </refsect1>
1896
1897 <refsect1>
1898 <title>System Call Filtering</title>
1899 <variablelist class='unit-directives'>
1900
1901 <varlistentry>
1902 <term><varname>SystemCallFilter=</varname></term>
1903
1904 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1905 system calls executed by the unit processes except for the listed ones will result in immediate
1906 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1907 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1908 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1909 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1910 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1911 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1912 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1913 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1914 full list). This value will be returned when a deny-listed system call is triggered, instead of
1915 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
1916 explicitly specify killing. This value takes precedence over the one given in
1917 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1918 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1919 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1920 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1921 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1922 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1923 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1924 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1925 explicitly. This option may be specified more than once, in which case the filter masks are
1926 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1927 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1928
1929 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1930 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1931 option. Specifically, it is recommended to combine this option with
1932 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1933
1934 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1935 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1936 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1937 service binary fails for some reason (for example: missing service executable), the error handling logic might
1938 require access to an additional set of system calls in order to process and log this failure correctly. It
1939 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1940 failures.</para>
1941
1942 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1943 encountered will take precedence and will dictate the default action (termination or approval of a
1944 system call). Then the next occurrences of this option will add or delete the listed system calls
1945 from the set of the filtered system calls, depending of its type and the default action. (For
1946 example, if you have started with an allow list rule for <function>read</function> and
1947 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1948 then <function>write</function> will be removed from the set.)</para>
1949
1950 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1951 starts with <literal>@</literal> character, followed by name of the set.
1952
1953 <table>
1954 <title>Currently predefined system call sets</title>
1955
1956 <tgroup cols='2'>
1957 <colspec colname='set' />
1958 <colspec colname='description' />
1959 <thead>
1960 <row>
1961 <entry>Set</entry>
1962 <entry>Description</entry>
1963 </row>
1964 </thead>
1965 <tbody>
1966 <row>
1967 <entry>@aio</entry>
1968 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1969 </row>
1970 <row>
1971 <entry>@basic-io</entry>
1972 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1973 </row>
1974 <row>
1975 <entry>@chown</entry>
1976 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1977 </row>
1978 <row>
1979 <entry>@clock</entry>
1980 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1981 </row>
1982 <row>
1983 <entry>@cpu-emulation</entry>
1984 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1985 </row>
1986 <row>
1987 <entry>@debug</entry>
1988 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1989 </row>
1990 <row>
1991 <entry>@file-system</entry>
1992 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1993 </row>
1994 <row>
1995 <entry>@io-event</entry>
1996 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1997 </row>
1998 <row>
1999 <entry>@ipc</entry>
2000 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2001 </row>
2002 <row>
2003 <entry>@keyring</entry>
2004 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2005 </row>
2006 <row>
2007 <entry>@memlock</entry>
2008 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2009 </row>
2010 <row>
2011 <entry>@module</entry>
2012 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2013 </row>
2014 <row>
2015 <entry>@mount</entry>
2016 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2017 </row>
2018 <row>
2019 <entry>@network-io</entry>
2020 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2021 </row>
2022 <row>
2023 <entry>@obsolete</entry>
2024 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2025 </row>
2026 <row>
2027 <entry>@privileged</entry>
2028 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2029 </row>
2030 <row>
2031 <entry>@process</entry>
2032 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2033 </row>
2034 <row>
2035 <entry>@raw-io</entry>
2036 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2037 </row>
2038 <row>
2039 <entry>@reboot</entry>
2040 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2041 </row>
2042 <row>
2043 <entry>@resources</entry>
2044 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2045 </row>
2046 <row>
2047 <entry>@setuid</entry>
2048 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2049 </row>
2050 <row>
2051 <entry>@signal</entry>
2052 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2053 </row>
2054 <row>
2055 <entry>@swap</entry>
2056 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2057 </row>
2058 <row>
2059 <entry>@sync</entry>
2060 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2061 </row>
2062 <row>
2063 <entry>@system-service</entry>
2064 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2065 </row>
2066 <row>
2067 <entry>@timer</entry>
2068 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2069 </row>
2070 <row>
2071 <entry>@known</entry>
2072 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2073 </row>
2074 </tbody>
2075 </tgroup>
2076 </table>
2077
2078 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2079 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2080 depends on the kernel version and architecture for which systemd was compiled. Use
2081 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2082 filter.</para>
2083
2084 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2085 operation. It is recommended to enforce system call allow lists for all long-running system
2086 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2087 system services:</para>
2088
2089 <programlisting>[Service]
2090 SystemCallFilter=@system-service
2091 SystemCallErrorNumber=EPERM</programlisting>
2092
2093 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2094 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2095 call may be used to execute operations similar to what can be done with the older
2096 <function>kill()</function> system call, hence blocking the latter without the former only provides
2097 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2098 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2099 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2100 blocked until the allow list is updated.</para>
2101
2102 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2103 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2104 binaries, which is how most distributions build packaged programs). This means that blocking these
2105 system calls (which include <function>open()</function>, <function>openat()</function> or
2106 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2107 unusable.</para>
2108
2109 <para>It is recommended to combine the file system namespacing related options with
2110 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2111 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2112 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2113 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2114 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2115 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2116 </varlistentry>
2117
2118 <varlistentry>
2119 <term><varname>SystemCallErrorNumber=</varname></term>
2120
2121 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2122 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2123 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2124 instead of terminating the process immediately. See <citerefentry
2125 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2126 full list of error codes. When this setting is not used, or when the empty string or the special
2127 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2128 filter is triggered.</para></listitem>
2129 </varlistentry>
2130
2131 <varlistentry>
2132 <term><varname>SystemCallArchitectures=</varname></term>
2133
2134 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2135 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2136 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2137 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2138 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2139 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2140 manager is compiled for). If running in user mode, or in system mode, but without the
2141 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2142 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2143 filtering is applied.</para>
2144
2145 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2146 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2147 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2148 x32.</para>
2149
2150 <para>System call filtering is not equally effective on all architectures. For example, on x86
2151 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2152 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2153 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2154 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2155 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2156
2157 <para>System call architectures may also be restricted system-wide via the
2158 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2159 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2160 details.</para></listitem>
2161 </varlistentry>
2162
2163 <varlistentry>
2164 <term><varname>SystemCallLog=</varname></term>
2165
2166 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2167 system calls executed by the unit processes for the listed ones will be logged. If the first
2168 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2169 listed system calls will be logged. If running in user mode, or in system mode, but without the
2170 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2171 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2172 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2173 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2174 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2175 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2176 </varlistentry>
2177
2178 </variablelist>
2179 </refsect1>
2180
2181 <refsect1>
2182 <title>Environment</title>
2183
2184 <variablelist class='unit-directives'>
2185
2186 <varlistentry>
2187 <term><varname>Environment=</varname></term>
2188
2189 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of
2190 variable assignments. This option may be specified more than once, in which case all listed variables
2191 will be set. If the same variable is set twice, the later setting will override the earlier
2192 setting. If the empty string is assigned to this option, the list of environment variables is reset,
2193 all prior assignments have no effect. Variable expansion is not performed inside the strings,
2194 however, specifier expansion is possible. The <literal>$</literal> character has no special
2195 meaning. If you need to assign a value containing spaces or the equals sign to a variable, use double
2196 quotes (") for the assignment.</para>
2197
2198 <para>The names of the variables can contain ASCII letters, digits, and the underscore
2199 character. Variable names cannot be empty or start with a digit. In variable values, most characters
2200 are allowed, but non-printable characters are currently rejected.</para>
2201
2202 <para>Example:
2203 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2204 gives three variables <literal>VAR1</literal>,
2205 <literal>VAR2</literal>, <literal>VAR3</literal>
2206 with the values <literal>word1 word2</literal>,
2207 <literal>word3</literal>, <literal>$word 5 6</literal>.
2208 </para>
2209
2210 <para>
2211 See <citerefentry
2212 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2213 about environment variables.</para>
2214
2215 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2216 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2217 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2218 environment variables are propagated down the process tree, including across security boundaries
2219 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2220 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2221 securely.</para></listitem>
2222 </varlistentry>
2223
2224 <varlistentry>
2225 <term><varname>EnvironmentFile=</varname></term>
2226
2227 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2228 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2229 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2230 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2231 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2232 you use double quotes (").</para>
2233
2234 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2235 are supported, but not
2236 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2237 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2238 <varname>EnvironmentFile=</varname>.</para>
2239
2240 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2241 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2242 warning message is logged. This option may be specified more than once in which case all specified files are
2243 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2244 have no effect.</para>
2245
2246 <para>The files listed with this directive will be read shortly before the process is executed (more
2247 specifically, after all processes from a previous unit state terminated. This means you can generate these
2248 files in one unit state, and read it with this option in the next. The files are read from the file
2249 system of the service manager, before any file system changes like bind mounts take place).</para>
2250
2251 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2252 variable is set twice from these files, the files will be read in the order they are specified and the later
2253 setting will override the earlier setting.</para></listitem>
2254 </varlistentry>
2255
2256 <varlistentry>
2257 <term><varname>PassEnvironment=</varname></term>
2258
2259 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2260 space-separated list of variable names. This option may be specified more than once, in which case all listed
2261 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2262 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2263 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2264 service manager, as system services by default do not automatically inherit any environment variables set for
2265 the service manager itself. However, in case of the user service manager all environment variables are passed
2266 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2267
2268 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2269 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2270
2271 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2272 are supported, but not
2273 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2274 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2275 <varname>EnvironmentFile=</varname>.</para>
2276
2277 <para>Example:
2278 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2279 passes three variables <literal>VAR1</literal>,
2280 <literal>VAR2</literal>, <literal>VAR3</literal>
2281 with the values set for those variables in PID1.</para>
2282
2283 <para>
2284 See <citerefentry
2285 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2286 about environment variables.</para></listitem>
2287 </varlistentry>
2288
2289 <varlistentry>
2290 <term><varname>UnsetEnvironment=</varname></term>
2291
2292 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2293 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2294 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2295 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2296 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2297 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2298 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2299 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2300 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2301 executed processes is compiled. That means it may undo assignments from any configuration source, including
2302 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2303 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2304 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2305 (in case <varname>PAMName=</varname> is used).</para>
2306
2307 <para>
2308 See <citerefentry
2309 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2310 about environment variables.</para></listitem>
2311 </varlistentry>
2312
2313 </variablelist>
2314 </refsect1>
2315
2316 <refsect1>
2317 <title>Logging and Standard Input/Output</title>
2318
2319 <variablelist class='unit-directives'>
2320 <varlistentry>
2321
2322 <term><varname>StandardInput=</varname></term>
2323
2324 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2325 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2326 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2327 <option>fd:<replaceable>name</replaceable></option>.</para>
2328
2329 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2330 i.e. all read attempts by the process will result in immediate EOF.</para>
2331
2332 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2333 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2334 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2335 current controlling process releases the terminal.</para>
2336
2337 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2338 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2339 from the terminal.</para>
2340
2341 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2342 controlling process start-up of the executed process fails.</para>
2343
2344 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2345 standard input to the executed process. The data to pass is configured via
2346 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2347 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2348 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2349 EOF.</para>
2350
2351 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2352 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2353 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2354 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2355 input of processes to arbitrary system services.</para>
2356
2357 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2358 socket unit file (see
2359 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2360 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2361 input will be connected to the socket the service was activated from, which is primarily useful for
2362 compatibility with daemons designed for use with the traditional <citerefentry
2363 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2364 daemon.</para>
2365
2366 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2367 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2368 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2369 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2370 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2371 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2372 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2373 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2374 details about named file descriptors and their ordering.</para>
2375
2376 <para>This setting defaults to <option>null</option>.</para></listitem>
2377 </varlistentry>
2378
2379 <varlistentry>
2380 <term><varname>StandardOutput=</varname></term>
2381
2382 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2383 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2384 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2385 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2386 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2387 <option>fd:<replaceable>name</replaceable></option>.</para>
2388
2389 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2390
2391 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2392 to it will be lost.</para>
2393
2394 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2395 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2396 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2397
2398 <para><option>journal</option> connects standard output with the journal, which is accessible via
2399 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2400 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2401 specific option listed below is hence a superset of this one. (Also note that any external,
2402 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2403 use when logging shall be processed with such a daemon.)</para>
2404
2405 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2406 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2407 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2408 case this option is no different from <option>journal</option>.</para>
2409
2410 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2411 two options above but copy the output to the system console as well.</para>
2412
2413 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2414 system object to standard output. The semantics are similar to the same option of
2415 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2416 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2417 but without truncating it.
2418 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2419 as writing and duplicated. This is particularly useful when the specified path refers to an
2420 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2421 single stream connection is created for both input and output.</para>
2422
2423 <para><option>append:<replaceable>path</replaceable></option> is similar to
2424 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2425 </para>
2426
2427 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2428 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2429
2430 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2431 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2432 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2433 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2434 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2435 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2436 socket unit. If multiple matches are found, the first one will be used. See
2437 <varname>FileDescriptorName=</varname> in
2438 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2439 details about named descriptors and their ordering.</para>
2440
2441 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2442 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2443 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2444 above). Also note that in this case stdout (or stderr, see below) will be an
2445 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2446 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2447 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2448 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2449
2450 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2451 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2452 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2453 to be added to the unit (see above).</para></listitem>
2454 </varlistentry>
2455
2456 <varlistentry>
2457 <term><varname>StandardError=</varname></term>
2458
2459 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2460 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2461 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2462 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2463 <literal>stderr</literal>.</para>
2464
2465 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2466 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2467 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2468 to be added to the unit (see above).</para></listitem>
2469 </varlistentry>
2470
2471 <varlistentry>
2472 <term><varname>StandardInputText=</varname></term>
2473 <term><varname>StandardInputData=</varname></term>
2474
2475 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2476 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2477 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2478
2479 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2480 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2481 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2482 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2483 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2484 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2485
2486 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2487 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2488 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2489
2490 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2491 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2492 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2493 file. Assigning an empty string to either will reset the data buffer.</para>
2494
2495 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2496 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2497 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2498 details). This is particularly useful for large data configured with these two options. Example:</para>
2499
2500 <programlisting>…
2501 StandardInput=data
2502 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2503 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2504 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2505 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2506 SWNrZSEK
2507 …</programlisting></listitem>
2508 </varlistentry>
2509
2510 <varlistentry>
2511 <term><varname>LogLevelMax=</varname></term>
2512
2513 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2514 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2515 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2516 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2517 messages). See <citerefentry
2518 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2519 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2520 this option to configure the logging system to drop log messages of a specific service above the specified
2521 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2522 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2523 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2524 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2525 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2526 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2527 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2528 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2529 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2530 </varlistentry>
2531
2532 <varlistentry>
2533 <term><varname>LogExtraFields=</varname></term>
2534
2535 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2536 processes associated with this unit. This setting takes one or more journal field assignments in the
2537 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2538 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2539 for details on the journal field concept. Even though the underlying journal implementation permits
2540 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2541 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2542 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2543 useful for attaching additional metadata to log records of a unit, but given that all fields and
2544 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2545 string to reset the list.</para></listitem>
2546 </varlistentry>
2547
2548 <varlistentry>
2549 <term><varname>LogRateLimitIntervalSec=</varname></term>
2550 <term><varname>LogRateLimitBurst=</varname></term>
2551
2552 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2553 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2554 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2555 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2556 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2557 "min", "h", "ms", "us" (see
2558 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2559 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2560 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2561 </para></listitem>
2562 </varlistentry>
2563
2564 <varlistentry>
2565 <term><varname>LogNamespace=</varname></term>
2566
2567 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2568 user-defined string identifying the namespace. If not used the processes of the service are run in
2569 the default journal namespace, i.e. their log stream is collected and processed by
2570 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2571 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2572 or stdout/stderr logging) is collected and processed by an instance of the
2573 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2574 namespace. The log data is stored in a data store independent from the default log namespace's data
2575 store. See
2576 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2577 for details about journal namespaces.</para>
2578
2579 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2580 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2581 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2582 propagation of mounts from the unit's processes to the host, similar to how
2583 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2584 not be used for services that need to establish mount points on the host.</para>
2585
2586 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2587 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2588 so that they are automatically established prior to the unit starting up. Note that when this option
2589 is used log output of this service does not appear in the regular
2590 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2591 output, unless the <option>--namespace=</option> option is used.</para>
2592
2593 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2594 </varlistentry>
2595
2596 <varlistentry>
2597 <term><varname>SyslogIdentifier=</varname></term>
2598
2599 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2600 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2601 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2602 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2603 the same settings in combination with <option>+console</option>) and only applies to log messages
2604 written to stdout or stderr.</para></listitem>
2605 </varlistentry>
2606
2607 <varlistentry>
2608 <term><varname>SyslogFacility=</varname></term>
2609
2610 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2611 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2612 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2613 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2614 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2615 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2616 <option>local7</option>. See <citerefentry
2617 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2618 details. This option is only useful when <varname>StandardOutput=</varname> or
2619 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2620 the same settings in combination with <option>+console</option>), and only applies to log messages
2621 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2622 </varlistentry>
2623
2624 <varlistentry>
2625 <term><varname>SyslogLevel=</varname></term>
2626
2627 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2628 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2629 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2630 <option>debug</option>. See <citerefentry
2631 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2632 details. This option is only useful when <varname>StandardOutput=</varname> or
2633 <varname>StandardError=</varname> are set to <option>journal</option> or
2634 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2635 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2636 prefixed with a different log level which can be used to override the default log level specified here. The
2637 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2638 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2639 Defaults to <option>info</option>.</para></listitem>
2640 </varlistentry>
2641
2642 <varlistentry>
2643 <term><varname>SyslogLevelPrefix=</varname></term>
2644
2645 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2646 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2647 the same settings in combination with <option>+console</option>), log lines written by the executed
2648 process that are prefixed with a log level will be processed with this log level set but the prefix
2649 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2650 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2651 this prefixing see
2652 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2653 Defaults to true.</para></listitem>
2654 </varlistentry>
2655
2656 <varlistentry>
2657 <term><varname>TTYPath=</varname></term>
2658
2659 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2660 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2661 </varlistentry>
2662
2663 <varlistentry>
2664 <term><varname>TTYReset=</varname></term>
2665
2666 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2667 execution. Defaults to <literal>no</literal>.</para></listitem>
2668 </varlistentry>
2669
2670 <varlistentry>
2671 <term><varname>TTYVHangup=</varname></term>
2672
2673 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2674 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2675 </varlistentry>
2676
2677 <varlistentry>
2678 <term><varname>TTYVTDisallocate=</varname></term>
2679
2680 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2681 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2682 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2683 </varlistentry>
2684 </variablelist>
2685 </refsect1>
2686
2687 <refsect1>
2688 <title>Credentials</title>
2689
2690 <variablelist class='unit-directives'>
2691
2692 <varlistentry>
2693 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2694
2695 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2696 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2697 public and private) or certificates, user account information or identity information from host to
2698 services. The data is accessible from the unit's processes via the file system, at a read-only
2699 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2700 accessible to the user associated with the unit, via the
2701 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2702 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2703 environment variable to the unit's processes.</para>
2704
2705 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2706 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2707 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2708 regular file and the credential data is read from it. If the absolute path refers to an
2709 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it (only once
2710 at unit start-up) and the credential data read from the connection, providing an easy IPC integration
2711 point for dynamically providing credentials from other services. If the specified path is not
2712 absolute and itself qualifies as valid credential identifier it is understood to refer to a
2713 credential that the service manager itself received via the <varname>$CREDENTIALS_DIRECTORY</varname>
2714 environment variable, which may be used to propagate credentials from an invoking environment (e.g. a
2715 container manager that invoked the service manager) into a service. The contents of the file/socket
2716 may be arbitrary binary or textual data, including newline characters and <constant>NUL</constant>
2717 bytes. This option may be used multiple times, each time defining an additional credential to pass to
2718 the unit.</para>
2719
2720 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2721 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2722 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2723 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2724 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2725 without having to open up access to all users.</para>
2726
2727 <para>In order to reference the path a credential may be read from within a
2728 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2729 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2730
2731 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2732 enforced.</para>
2733
2734 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2735 originate from an abstract namespace socket, that includes information about the unit and the
2736 credential ID in its socket name. Use <citerefentry
2737 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2738 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2739 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2740 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2741 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2742 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2743 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2744 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2745 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2746 functionality is useful for using a single listening socket to serve credentials to multiple
2747 consumers.</para></listitem>
2748 </varlistentry>
2749
2750 <varlistentry>
2751 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2752
2753 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2754 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2755 instead of a file system path to read the data from. Do not use this option for data that is supposed
2756 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2757 user IDs, public key material and similar non-sensitive data. For everything else use
2758 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2759 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2760 a NUL byte).</para>
2761
2762 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2763 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2764 retrieved. In this case not being able to retrieve the credential from the path specified in
2765 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2766 </varlistentry>
2767 </variablelist>
2768 </refsect1>
2769
2770 <refsect1>
2771 <title>System V Compatibility</title>
2772 <variablelist class='unit-directives'>
2773
2774 <varlistentry>
2775 <term><varname>UtmpIdentifier=</varname></term>
2776
2777 <listitem><para>Takes a four character identifier string for an <citerefentry
2778 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2779 for this service. This should only be set for services such as <command>getty</command> implementations (such
2780 as <citerefentry
2781 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2782 entries must be created and cleared before and after execution, or for services that shall be executed as if
2783 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2784 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2785 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2786 service.</para></listitem>
2787 </varlistentry>
2788
2789 <varlistentry>
2790 <term><varname>UtmpMode=</varname></term>
2791
2792 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2793 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2794 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2795 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2796 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2797 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2798 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2799 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2800 <citerefentry
2801 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2802 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2803 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2804 generated. In this case, the invoked process may be any process that is suitable to be run as session
2805 leader. Defaults to <literal>init</literal>.</para></listitem>
2806 </varlistentry>
2807
2808 </variablelist>
2809 </refsect1>
2810
2811 <refsect1>
2812 <title>Environment variables in spawned processes</title>
2813
2814 <para>Processes started by the service manager are executed with an environment variable block assembled from
2815 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2816 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2817 started by the user service manager instances generally do inherit all environment variables set for the service
2818 manager itself.</para>
2819
2820 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2821
2822 <itemizedlist>
2823 <listitem><para>Variables globally configured for the service manager, using the
2824 <varname>DefaultEnvironment=</varname> setting in
2825 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2826 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2827 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2828
2829 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2830
2831 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2832
2833 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2834
2835 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2836
2837 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2838 cf. <citerefentry
2839 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2840 </itemizedlist>
2841
2842 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2843 order of the list above — wins. Note that as final step all variables listed in
2844 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2845 before it is passed to the executed process.</para>
2846
2847 <para>The following environment variables are set or propagated by the service manager for each invoked
2848 process:</para>
2849
2850 <variablelist class='environment-variables'>
2851 <varlistentry>
2852 <term><varname>$PATH</varname></term>
2853
2854 <listitem><para>Colon-separated list of directories to use when launching
2855 executables. <command>systemd</command> uses a fixed value of
2856 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2857 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2858 not a symlink to <filename>/usr/bin</filename>),
2859 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2860 the user manager, a different path may be configured by the distribution. It is recommended to not
2861 rely on the order of entries, and have only one program with a given name in
2862 <varname>$PATH</varname>.</para></listitem>
2863 </varlistentry>
2864
2865 <varlistentry>
2866 <term><varname>$LANG</varname></term>
2867
2868 <listitem><para>Locale. Can be set in
2869 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2870 or on the kernel command line (see
2871 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2872 and
2873 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2874 </para></listitem>
2875 </varlistentry>
2876
2877 <varlistentry>
2878 <term><varname>$USER</varname></term>
2879 <term><varname>$LOGNAME</varname></term>
2880 <term><varname>$HOME</varname></term>
2881 <term><varname>$SHELL</varname></term>
2882
2883 <listitem><para>User name (twice), home directory, and the
2884 login shell. The variables are set for the units that have
2885 <varname>User=</varname> set, which includes user
2886 <command>systemd</command> instances. See
2887 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2888 </para></listitem>
2889 </varlistentry>
2890
2891 <varlistentry>
2892 <term><varname>$INVOCATION_ID</varname></term>
2893
2894 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2895 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2896 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2897 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2898 unit.</para></listitem>
2899 </varlistentry>
2900
2901 <varlistentry>
2902 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2903
2904 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2905 services run by the user <command>systemd</command> instance, as well as any system services that use
2906 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2907 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2908 information.</para></listitem>
2909 </varlistentry>
2910
2911 <varlistentry>
2912 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2913 <term><varname>$STATE_DIRECTORY</varname></term>
2914 <term><varname>$CACHE_DIRECTORY</varname></term>
2915 <term><varname>$LOGS_DIRECTORY</varname></term>
2916 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2917
2918 <listitem><para>Absolute paths to the directories defined with
2919 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2920 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2921 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2922 </listitem>
2923 </varlistentry>
2924
2925 <varlistentry>
2926 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2927
2928 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2929 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2930 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2931 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2932 the superuser).</para></listitem>
2933 </varlistentry>
2934
2935 <varlistentry>
2936 <term><varname>$MAINPID</varname></term>
2937
2938 <listitem><para>The PID of the unit's main process if it is
2939 known. This is only set for control processes as invoked by
2940 <varname>ExecReload=</varname> and similar. </para></listitem>
2941 </varlistentry>
2942
2943 <varlistentry>
2944 <term><varname>$MANAGERPID</varname></term>
2945
2946 <listitem><para>The PID of the user <command>systemd</command>
2947 instance, set for processes spawned by it. </para></listitem>
2948 </varlistentry>
2949
2950 <varlistentry>
2951 <term><varname>$LISTEN_FDS</varname></term>
2952 <term><varname>$LISTEN_PID</varname></term>
2953 <term><varname>$LISTEN_FDNAMES</varname></term>
2954
2955 <listitem><para>Information about file descriptors passed to a
2956 service for socket activation. See
2957 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2958 </para></listitem>
2959 </varlistentry>
2960
2961 <varlistentry>
2962 <term><varname>$NOTIFY_SOCKET</varname></term>
2963
2964 <listitem><para>The socket
2965 <function>sd_notify()</function> talks to. See
2966 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2967 </para></listitem>
2968 </varlistentry>
2969
2970 <varlistentry>
2971 <term><varname>$WATCHDOG_PID</varname></term>
2972 <term><varname>$WATCHDOG_USEC</varname></term>
2973
2974 <listitem><para>Information about watchdog keep-alive notifications. See
2975 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2976 </para></listitem>
2977 </varlistentry>
2978
2979 <varlistentry>
2980 <term><varname>$TERM</varname></term>
2981
2982 <listitem><para>Terminal type, set only for units connected to
2983 a terminal (<varname>StandardInput=tty</varname>,
2984 <varname>StandardOutput=tty</varname>, or
2985 <varname>StandardError=tty</varname>). See
2986 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2987 </para></listitem>
2988 </varlistentry>
2989
2990 <varlistentry>
2991 <term><varname>$LOG_NAMESPACE</varname></term>
2992
2993 <listitem><para>Contains the name of the selected logging namespace when the
2994 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
2995 </varlistentry>
2996
2997 <varlistentry>
2998 <term><varname>$JOURNAL_STREAM</varname></term>
2999
3000 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3001 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3002 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3003 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3004 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3005 be compared with the values set in the environment variable to determine whether the process output is still
3006 connected to the journal. Note that it is generally not sufficient to only check whether
3007 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3008 standard output or standard error output, without unsetting the environment variable.</para>
3009
3010 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3011 stream socket, this environment variable will contain information about the standard error stream, as that's
3012 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3013 output and standard error, hence very likely the environment variable contains device and inode information
3014 matching both stream file descriptors.)</para>
3015
3016 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3017 protocol to the native journal protocol (using
3018 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3019 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3020 delivery of structured metadata along with logged messages.</para></listitem>
3021 </varlistentry>
3022
3023 <varlistentry>
3024 <term><varname>$SERVICE_RESULT</varname></term>
3025
3026 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3027 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3028 "result". Currently, the following values are defined:</para>
3029
3030 <table>
3031 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3032 <tgroup cols='2'>
3033 <colspec colname='result'/>
3034 <colspec colname='meaning'/>
3035 <thead>
3036 <row>
3037 <entry>Value</entry>
3038 <entry>Meaning</entry>
3039 </row>
3040 </thead>
3041
3042 <tbody>
3043 <row>
3044 <entry><literal>success</literal></entry>
3045 <entry>The service ran successfully and exited cleanly.</entry>
3046 </row>
3047 <row>
3048 <entry><literal>protocol</literal></entry>
3049 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3050 </row>
3051 <row>
3052 <entry><literal>timeout</literal></entry>
3053 <entry>One of the steps timed out.</entry>
3054 </row>
3055 <row>
3056 <entry><literal>exit-code</literal></entry>
3057 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3058 </row>
3059 <row>
3060 <entry><literal>signal</literal></entry>
3061 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3062 </row>
3063 <row>
3064 <entry><literal>core-dump</literal></entry>
3065 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3066 </row>
3067 <row>
3068 <entry><literal>watchdog</literal></entry>
3069 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3070 </row>
3071 <row>
3072 <entry><literal>start-limit-hit</literal></entry>
3073 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3074 </row>
3075 <row>
3076 <entry><literal>resources</literal></entry>
3077 <entry>A catch-all condition in case a system operation failed.</entry>
3078 </row>
3079 </tbody>
3080 </tgroup>
3081 </table>
3082
3083 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3084 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3085 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3086 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3087 those which failed during their runtime.</para></listitem>
3088 </varlistentry>
3089
3090 <varlistentry>
3091 <term><varname>$EXIT_CODE</varname></term>
3092 <term><varname>$EXIT_STATUS</varname></term>
3093
3094 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3095 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3096 information of the main process of the service. For the precise definition of the exit code and status, see
3097 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3098 is one of <literal>exited</literal>, <literal>killed</literal>,
3099 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3100 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3101 that these environment variables are only set if the service manager succeeded to start and identify the main
3102 process of the service.</para>
3103
3104 <table>
3105 <title>Summary of possible service result variable values</title>
3106 <tgroup cols='3'>
3107 <colspec colname='result' />
3108 <colspec colname='code' />
3109 <colspec colname='status' />
3110 <thead>
3111 <row>
3112 <entry><varname>$SERVICE_RESULT</varname></entry>
3113 <entry><varname>$EXIT_CODE</varname></entry>
3114 <entry><varname>$EXIT_STATUS</varname></entry>
3115 </row>
3116 </thead>
3117
3118 <tbody>
3119 <row>
3120 <entry morerows="1" valign="top"><literal>success</literal></entry>
3121 <entry valign="top"><literal>killed</literal></entry>
3122 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3123 </row>
3124 <row>
3125 <entry valign="top"><literal>exited</literal></entry>
3126 <entry><literal>0</literal></entry>
3127 </row>
3128 <row>
3129 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3130 <entry valign="top">not set</entry>
3131 <entry>not set</entry>
3132 </row>
3133 <row>
3134 <entry><literal>exited</literal></entry>
3135 <entry><literal>0</literal></entry>
3136 </row>
3137 <row>
3138 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3139 <entry valign="top"><literal>killed</literal></entry>
3140 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3141 </row>
3142 <row>
3143 <entry valign="top"><literal>exited</literal></entry>
3144 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3145 >3</literal>, …, <literal>255</literal></entry>
3146 </row>
3147 <row>
3148 <entry valign="top"><literal>exit-code</literal></entry>
3149 <entry valign="top"><literal>exited</literal></entry>
3150 <entry><literal>1</literal>, <literal>2</literal>, <literal
3151 >3</literal>, …, <literal>255</literal></entry>
3152 </row>
3153 <row>
3154 <entry valign="top"><literal>signal</literal></entry>
3155 <entry valign="top"><literal>killed</literal></entry>
3156 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3157 </row>
3158 <row>
3159 <entry valign="top"><literal>core-dump</literal></entry>
3160 <entry valign="top"><literal>dumped</literal></entry>
3161 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3162 </row>
3163 <row>
3164 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3165 <entry><literal>dumped</literal></entry>
3166 <entry><literal>ABRT</literal></entry>
3167 </row>
3168 <row>
3169 <entry><literal>killed</literal></entry>
3170 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3171 </row>
3172 <row>
3173 <entry><literal>exited</literal></entry>
3174 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3175 >3</literal>, …, <literal>255</literal></entry>
3176 </row>
3177 <row>
3178 <entry valign="top"><literal>exec-condition</literal></entry>
3179 <entry><literal>exited</literal></entry>
3180 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3181 >4</literal>, …, <literal>254</literal></entry>
3182 </row>
3183 <row>
3184 <entry valign="top"><literal>oom-kill</literal></entry>
3185 <entry valign="top"><literal>killed</literal></entry>
3186 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3187 </row>
3188 <row>
3189 <entry><literal>start-limit-hit</literal></entry>
3190 <entry>not set</entry>
3191 <entry>not set</entry>
3192 </row>
3193 <row>
3194 <entry><literal>resources</literal></entry>
3195 <entry>any of the above</entry>
3196 <entry>any of the above</entry>
3197 </row>
3198 <row>
3199 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3200 </row>
3201 </tbody>
3202 </tgroup>
3203 </table>
3204
3205 </listitem>
3206 </varlistentry>
3207
3208 <varlistentry>
3209 <term><varname>$PIDFILE</varname></term>
3210
3211 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3212 service that uses the <varname>PIDFile=</varname> setting, see
3213 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3214 for details. Service code may use this environment variable to automatically generate a PID file at
3215 the location configured in the unit file. This field is set to an absolute path in the file
3216 system.</para></listitem>
3217 </varlistentry>
3218
3219 </variablelist>
3220
3221 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3222 of the selected PAM stack, additional environment variables defined by systemd may be set for
3223 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3224 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3225 </refsect1>
3226
3227 <refsect1>
3228 <title>Process exit codes</title>
3229
3230 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3231 with the settings above. In that case the already created service process will exit with a non-zero exit code
3232 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3233 error codes, after having been created by the <citerefentry
3234 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3235 before the matching <citerefentry
3236 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3237 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3238 manager itself are used.</para>
3239
3240 <para>The following basic service exit codes are defined by the C library.</para>
3241
3242 <table>
3243 <title>Basic C library exit codes</title>
3244 <tgroup cols='3'>
3245 <thead>
3246 <row>
3247 <entry>Exit Code</entry>
3248 <entry>Symbolic Name</entry>
3249 <entry>Description</entry>
3250 </row>
3251 </thead>
3252 <tbody>
3253 <row>
3254 <entry>0</entry>
3255 <entry><constant>EXIT_SUCCESS</constant></entry>
3256 <entry>Generic success code.</entry>
3257 </row>
3258 <row>
3259 <entry>1</entry>
3260 <entry><constant>EXIT_FAILURE</constant></entry>
3261 <entry>Generic failure or unspecified error.</entry>
3262 </row>
3263 </tbody>
3264 </tgroup>
3265 </table>
3266
3267 <para>The following service exit codes are defined by the <ulink
3268 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3269 </para>
3270
3271 <table>
3272 <title>LSB service exit codes</title>
3273 <tgroup cols='3'>
3274 <thead>
3275 <row>
3276 <entry>Exit Code</entry>
3277 <entry>Symbolic Name</entry>
3278 <entry>Description</entry>
3279 </row>
3280 </thead>
3281 <tbody>
3282 <row>
3283 <entry>2</entry>
3284 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3285 <entry>Invalid or excess arguments.</entry>
3286 </row>
3287 <row>
3288 <entry>3</entry>
3289 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3290 <entry>Unimplemented feature.</entry>
3291 </row>
3292 <row>
3293 <entry>4</entry>
3294 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3295 <entry>The user has insufficient privileges.</entry>
3296 </row>
3297 <row>
3298 <entry>5</entry>
3299 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3300 <entry>The program is not installed.</entry>
3301 </row>
3302 <row>
3303 <entry>6</entry>
3304 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3305 <entry>The program is not configured.</entry>
3306 </row>
3307 <row>
3308 <entry>7</entry>
3309 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3310 <entry>The program is not running.</entry>
3311 </row>
3312 </tbody>
3313 </tgroup>
3314 </table>
3315
3316 <para>
3317 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3318 used by the service manager to indicate problems during process invocation:
3319 </para>
3320 <table>
3321 <title>systemd-specific exit codes</title>
3322 <tgroup cols='3'>
3323 <thead>
3324 <row>
3325 <entry>Exit Code</entry>
3326 <entry>Symbolic Name</entry>
3327 <entry>Description</entry>
3328 </row>
3329 </thead>
3330 <tbody>
3331 <row>
3332 <entry>200</entry>
3333 <entry><constant>EXIT_CHDIR</constant></entry>
3334 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3335 </row>
3336 <row>
3337 <entry>201</entry>
3338 <entry><constant>EXIT_NICE</constant></entry>
3339 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3340 </row>
3341 <row>
3342 <entry>202</entry>
3343 <entry><constant>EXIT_FDS</constant></entry>
3344 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3345 </row>
3346 <row>
3347 <entry>203</entry>
3348 <entry><constant>EXIT_EXEC</constant></entry>
3349 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3350 </row>
3351 <row>
3352 <entry>204</entry>
3353 <entry><constant>EXIT_MEMORY</constant></entry>
3354 <entry>Failed to perform an action due to memory shortage.</entry>
3355 </row>
3356 <row>
3357 <entry>205</entry>
3358 <entry><constant>EXIT_LIMITS</constant></entry>
3359 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3360 </row>
3361 <row>
3362 <entry>206</entry>
3363 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3364 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3365 </row>
3366 <row>
3367 <entry>207</entry>
3368 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3369 <entry>Failed to set process signal mask.</entry>
3370 </row>
3371 <row>
3372 <entry>208</entry>
3373 <entry><constant>EXIT_STDIN</constant></entry>
3374 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3375 </row>
3376 <row>
3377 <entry>209</entry>
3378 <entry><constant>EXIT_STDOUT</constant></entry>
3379 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3380 </row>
3381 <row>
3382 <entry>210</entry>
3383 <entry><constant>EXIT_CHROOT</constant></entry>
3384 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3385 </row>
3386 <row>
3387 <entry>211</entry>
3388 <entry><constant>EXIT_IOPRIO</constant></entry>
3389 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3390 </row>
3391 <row>
3392 <entry>212</entry>
3393 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3394 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3395 </row>
3396 <row>
3397 <entry>213</entry>
3398 <entry><constant>EXIT_SECUREBITS</constant></entry>
3399 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3400 </row>
3401 <row>
3402 <entry>214</entry>
3403 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3404 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3405 </row>
3406 <row>
3407 <entry>215</entry>
3408 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3409 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3410 </row>
3411 <row>
3412 <entry>216</entry>
3413 <entry><constant>EXIT_GROUP</constant></entry>
3414 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3415 </row>
3416 <row>
3417 <entry>217</entry>
3418 <entry><constant>EXIT_USER</constant></entry>
3419 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3420 </row>
3421 <row>
3422 <entry>218</entry>
3423 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3424 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3425 </row>
3426 <row>
3427 <entry>219</entry>
3428 <entry><constant>EXIT_CGROUP</constant></entry>
3429 <entry>Setting up the service control group failed.</entry>
3430 </row>
3431 <row>
3432 <entry>220</entry>
3433 <entry><constant>EXIT_SETSID</constant></entry>
3434 <entry>Failed to create new process session.</entry>
3435 </row>
3436 <row>
3437 <entry>221</entry>
3438 <entry><constant>EXIT_CONFIRM</constant></entry>
3439 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3440 </row>
3441 <row>
3442 <entry>222</entry>
3443 <entry><constant>EXIT_STDERR</constant></entry>
3444 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3445 </row>
3446 <row>
3447 <entry>224</entry>
3448 <entry><constant>EXIT_PAM</constant></entry>
3449 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3450 </row>
3451 <row>
3452 <entry>225</entry>
3453 <entry><constant>EXIT_NETWORK</constant></entry>
3454 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3455 </row>
3456 <row>
3457 <entry>226</entry>
3458 <entry><constant>EXIT_NAMESPACE</constant></entry>
3459 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3460 </row>
3461 <row>
3462 <entry>227</entry>
3463 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3464 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3465 </row>
3466 <row>
3467 <entry>228</entry>
3468 <entry><constant>EXIT_SECCOMP</constant></entry>
3469 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3470 </row>
3471 <row>
3472 <entry>229</entry>
3473 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3474 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3475 </row>
3476 <row>
3477 <entry>230</entry>
3478 <entry><constant>EXIT_PERSONALITY</constant></entry>
3479 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3480 </row>
3481 <row>
3482 <entry>231</entry>
3483 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3484 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3485 </row>
3486 <row>
3487 <entry>232</entry>
3488 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3489 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3490 </row>
3491 <row>
3492 <entry>233</entry>
3493 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3494 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3495 </row>
3496 <row>
3497 <entry>235</entry>
3498 <entry><constant>EXIT_CHOWN</constant></entry>
3499 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3500 </row>
3501 <row>
3502 <entry>236</entry>
3503 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3504 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3505 </row>
3506 <row>
3507 <entry>237</entry>
3508 <entry><constant>EXIT_KEYRING</constant></entry>
3509 <entry>Failed to set up kernel keyring.</entry>
3510 </row>
3511 <row>
3512 <entry>238</entry>
3513 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3514 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3515 </row>
3516 <row>
3517 <entry>239</entry>
3518 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3519 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3520 </row>
3521 <row>
3522 <entry>240</entry>
3523 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3524 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3525 </row>
3526 <row>
3527 <entry>241</entry>
3528 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3529 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3530 </row>
3531 <row>
3532 <entry>242</entry>
3533 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3534 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3535 </row>
3536 <row>
3537 <entry>243</entry>
3538 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3539 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3540 </row>
3541 </tbody>
3542 </tgroup>
3543 </table>
3544
3545 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3546
3547 <table>
3548 <title>BSD exit codes</title>
3549 <tgroup cols='3'>
3550 <thead>
3551 <row>
3552 <entry>Exit Code</entry>
3553 <entry>Symbolic Name</entry>
3554 <entry>Description</entry>
3555 </row>
3556 </thead>
3557 <tbody>
3558 <row>
3559 <entry>64</entry>
3560 <entry><constant>EX_USAGE</constant></entry>
3561 <entry>Command line usage error</entry>
3562 </row>
3563 <row>
3564 <entry>65</entry>
3565 <entry><constant>EX_DATAERR</constant></entry>
3566 <entry>Data format error</entry>
3567 </row>
3568 <row>
3569 <entry>66</entry>
3570 <entry><constant>EX_NOINPUT</constant></entry>
3571 <entry>Cannot open input</entry>
3572 </row>
3573 <row>
3574 <entry>67</entry>
3575 <entry><constant>EX_NOUSER</constant></entry>
3576 <entry>Addressee unknown</entry>
3577 </row>
3578 <row>
3579 <entry>68</entry>
3580 <entry><constant>EX_NOHOST</constant></entry>
3581 <entry>Host name unknown</entry>
3582 </row>
3583 <row>
3584 <entry>69</entry>
3585 <entry><constant>EX_UNAVAILABLE</constant></entry>
3586 <entry>Service unavailable</entry>
3587 </row>
3588 <row>
3589 <entry>70</entry>
3590 <entry><constant>EX_SOFTWARE</constant></entry>
3591 <entry>internal software error</entry>
3592 </row>
3593 <row>
3594 <entry>71</entry>
3595 <entry><constant>EX_OSERR</constant></entry>
3596 <entry>System error (e.g., can't fork)</entry>
3597 </row>
3598 <row>
3599 <entry>72</entry>
3600 <entry><constant>EX_OSFILE</constant></entry>
3601 <entry>Critical OS file missing</entry>
3602 </row>
3603 <row>
3604 <entry>73</entry>
3605 <entry><constant>EX_CANTCREAT</constant></entry>
3606 <entry>Can't create (user) output file</entry>
3607 </row>
3608 <row>
3609 <entry>74</entry>
3610 <entry><constant>EX_IOERR</constant></entry>
3611 <entry>Input/output error</entry>
3612 </row>
3613 <row>
3614 <entry>75</entry>
3615 <entry><constant>EX_TEMPFAIL</constant></entry>
3616 <entry>Temporary failure; user is invited to retry</entry>
3617 </row>
3618 <row>
3619 <entry>76</entry>
3620 <entry><constant>EX_PROTOCOL</constant></entry>
3621 <entry>Remote error in protocol</entry>
3622 </row>
3623 <row>
3624 <entry>77</entry>
3625 <entry><constant>EX_NOPERM</constant></entry>
3626 <entry>Permission denied</entry>
3627 </row>
3628 <row>
3629 <entry>78</entry>
3630 <entry><constant>EX_CONFIG</constant></entry>
3631 <entry>Configuration error</entry>
3632 </row>
3633 </tbody>
3634 </tgroup>
3635 </table>
3636 </refsect1>
3637
3638 <refsect1>
3639 <title>See Also</title>
3640 <para>
3641 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3642 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3643 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3644 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3645 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3646 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3647 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3648 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3649 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3650 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3651 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3652 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3653 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3654 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3655 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3656 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3657 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3658 </para>
3659 </refsect1>
3660
3661 </refentry>