]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
analyze: add 'capability' verb for dumping all known and unknown caps
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
156 refer to <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
159 Partitions Specification</ulink>.</para>
160
161 <table>
162 <title>Accepted partition names</title>
163
164 <tgroup cols='1'>
165 <colspec colname='partition' />
166 <thead>
167 <row>
168 <entry>Partition Name</entry>
169 </row>
170 </thead>
171 <tbody>
172 <row>
173 <entry>root</entry>
174 </row>
175 <row>
176 <entry>root-secondary</entry>
177 </row>
178 <row>
179 <entry>home</entry>
180 </row>
181 <row>
182 <entry>srv</entry>
183 </row>
184 <row>
185 <entry>esp</entry>
186 </row>
187 <row>
188 <entry>xbootldr</entry>
189 </row>
190 <row>
191 <entry>tmp</entry>
192 </row>
193 <row>
194 <entry>var</entry>
195 </row>
196 </tbody>
197 </tgroup>
198 </table>
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
203 <varlistentry>
204 <term><varname>RootHash=</varname></term>
205
206 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
207 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
208 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
209 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
210 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
211 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
212 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
213 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
214 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
215 found next to the image file, bearing otherwise the same name (except if the image has the
216 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
217 is read from it and automatically used, also as formatted hexadecimal characters.</para>
218
219 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
220 </varlistentry>
221
222 <varlistentry>
223 <term><varname>RootHashSignature=</varname></term>
224
225 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
226 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
227 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
228 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
229 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
230 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
231 must not have it in its name), the signature is read from it and automatically used.</para>
232
233 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
234 </varlistentry>
235
236 <varlistentry>
237 <term><varname>RootVerity=</varname></term>
238
239 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
240 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
241 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
242 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
243 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
244 not have it in its name), the verity data is read from it and automatically used.</para>
245
246 <para>This option is supported only for disk images that contain a single file system, without an
247 enveloping partition table. Images that contain a GPT partition table should instead include both
248 root file system and matching Verity data in the same image, implementing the <ulink
249 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
250
251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
252 </varlistentry>
253
254 <varlistentry>
255 <term><varname>MountAPIVFS=</varname></term>
256
257 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
258 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
259 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
260 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
261 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
262 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
263 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
264 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
265 <varname>PrivateDevices=</varname>.</para>
266
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>ProtectProc=</varname></term>
272
273 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
274 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
275 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
276 the unit that controls which directories with process metainformation
277 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
278 <literal>noaccess</literal> the ability to access most of other users' process metadata in
279 <filename>/proc/</filename> is taken away for processes of the service. When set to
280 <literal>invisible</literal> processes owned by other users are hidden from
281 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
282 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
283 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
284 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
285 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
286 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
287 be used with services that shall be able to install mount points in the host file system
288 hierarchy. It also cannot be used for services that need to access metainformation about other users'
289 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
290
291 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
292 setting remains without effect, and the unit's processes will be able to access and see other process
293 as if the option was not used.</para>
294
295 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
296 </varlistentry>
297
298 <varlistentry>
299 <term><varname>ProcSubset=</varname></term>
300
301 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
302 the latter all files and directories not directly associated with process management and introspection
303 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
304 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
305 instance for the unit. For further details see <ulink
306 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
307 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
308 which are made unavailable with this setting. Since these APIs are used frequently this option is
309 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
310
311 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
312 namespacing, and hence the same restrictions apply: it is only available to system services, it
313 disables mount propagation to the host mount table, and it implies
314 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
315 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
316 <literal>procfs</literal>.</para></listitem>
317 </varlistentry>
318
319 <varlistentry>
320 <term><varname>BindPaths=</varname></term>
321 <term><varname>BindReadOnlyPaths=</varname></term>
322
323 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
324 available at an additional place in the unit's view of the file system. Any bind mounts created with this
325 option are specific to the unit, and are not visible in the host's mount table. This option expects a
326 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
327 source path, destination path and option string, where the latter two are optional. If only a source path is
328 specified the source and destination is taken to be the same. The option string may be either
329 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
330 mount. If the destination path is omitted, the option string must be omitted too.
331 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
332 when its source path does not exist.</para>
333
334 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
335 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
336 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
337 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
338 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
339 used.</para>
340
341 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
342 is used. In this case the source path refers to a path on the host file system, while the destination path
343 refers to a path below the root directory of the unit.</para>
344
345 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
346 is not possible to use those options for mount points nested underneath paths specified in
347 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
348 directories if <varname>ProtectHome=yes</varname> is
349 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
350 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
351
352 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
353 </varlistentry>
354
355 <varlistentry>
356 <term><varname>MountImages=</varname></term>
357
358 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
359 system hierarchy from a block device node or loopback file, but the destination directory can be
360 specified as well as mount options. This option expects a whitespace separated list of mount
361 definitions. Each definition consists of a colon-separated tuple of source path and destination
362 definitions, optionally followed by another colon and a list of mount options.</para>
363
364 <para>Mount options may be defined as a single comma-separated list of options, in which case they
365 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
366 of partition name and mount options. Valid partition names and mount options are the same as for
367 <varname>RootImageOptions=</varname> setting described above.</para>
368
369 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
370 ignored when its source path does not exist. The source argument is a path to a block device node or
371 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
372 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
373 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
374 unit, and are not visible in the host's mount table.</para>
375
376 <para>These settings may be used more than once, each usage appends to the unit's list of mount
377 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
378 reset.</para>
379
380 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
381 is not possible to use those options for mount points nested underneath paths specified in
382 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
383 directories if <varname>ProtectHome=yes</varname> is specified.</para>
384
385 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
386 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
387 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
388 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
389 to <varname>DeviceAllow=</varname>. See
390 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
391 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
392 <varname>PrivateDevices=</varname> below, as it may change the setting of
393 <varname>DevicePolicy=</varname>.</para>
394
395 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
396 </varlistentry>
397 </variablelist>
398 </refsect1>
399
400 <refsect1>
401 <title>Credentials</title>
402
403 <xi:include href="system-only.xml" xpointer="plural"/>
404
405 <variablelist class='unit-directives'>
406
407 <varlistentry>
408 <term><varname>User=</varname></term>
409 <term><varname>Group=</varname></term>
410
411 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
412 user or group name, or a numeric ID as argument. For system services (services run by the system service
413 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
414 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
415 used to specify a different user. For user services of any other user, switching user identity is not
416 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
417 is set, the default group of the user is used. This setting does not affect commands whose command line is
418 prefixed with <literal>+</literal>.</para>
419
420 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
421 warnings in many cases where user/group names do not adhere to the following rules: the specified
422 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
423 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
424 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
425 user/group name must have at least one character, and at most 31. These restrictions are made in
426 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
427 systems. For further details on the names accepted and the names warned about see <ulink
428 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
429
430 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
431 dynamically allocated at the time the service is started, and released at the time the service is
432 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
433 is not used the specified user and group must have been created statically in the user database no
434 later than the moment the service is started, for example using the
435 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
436 facility, which is applied at boot or package install time. If the user does not exist by then
437 program invocation will fail.</para>
438
439 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
440 from the specified user's default group list, as defined in the system's user and group
441 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
442 setting (see below).</para></listitem>
443 </varlistentry>
444
445 <varlistentry>
446 <term><varname>DynamicUser=</varname></term>
447
448 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
449 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
450 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
451 transiently during runtime. The
452 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
453 NSS module provides integration of these dynamic users/groups into the system's user and group
454 databases. The user and group name to use may be configured via <varname>User=</varname> and
455 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
456 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
457 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
458 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
459 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
460 <varname>User=</varname> is specified and the static group with the name exists, then it is required
461 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
462 specified and the static user with the name exists, then it is required that the static group with
463 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
464 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
465 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
466 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
467 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
468 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
469 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
470 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
471 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
472 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
473 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
474 world-writable directories on a system this ensures that a unit making use of dynamic user/group
475 allocation cannot leave files around after unit termination. Furthermore
476 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
477 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
478 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
479 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
480 arbitrary file system locations. In order to allow the service to write to certain directories, they
481 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
482 UID/GID recycling doesn't create security issues involving files created by the service. Use
483 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
484 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
485 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
486 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
487 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
488 below). If this option is enabled, care should be taken that the unit's processes do not get access
489 to directories outside of these explicitly configured and managed ones. Specifically, do not use
490 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
491 passing for directory file descriptors, as this would permit processes to create files or directories
492 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
493 service. Defaults to off.</para></listitem>
494 </varlistentry>
495
496 <varlistentry>
497 <term><varname>SupplementaryGroups=</varname></term>
498
499 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
500 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
501 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
502 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
503 the list of supplementary groups configured in the system group database for the user. This does not affect
504 commands prefixed with <literal>+</literal>.</para></listitem>
505 </varlistentry>
506
507 <varlistentry>
508 <term><varname>PAMName=</varname></term>
509
510 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
511 registered as a PAM session under the specified service name. This is only useful in conjunction with the
512 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
513 executed processes. See <citerefentry
514 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
515 details.</para>
516
517 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
518 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
519 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
520 is an immediate child process of the unit's main process.</para>
521
522 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
523 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
524 be associated with two units: the unit it was originally started from (and for which
525 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
526 will however be associated with the session scope unit only. This has implications when used in combination
527 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
528 changes in the original unit through notification messages. These messages will be considered belonging to the
529 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
530 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
531 </listitem>
532 </varlistentry>
533
534 </variablelist>
535 </refsect1>
536
537 <refsect1>
538 <title>Capabilities</title>
539
540 <xi:include href="system-only.xml" xpointer="plural"/>
541
542 <variablelist class='unit-directives'>
543
544 <varlistentry>
545 <term><varname>CapabilityBoundingSet=</varname></term>
546
547 <listitem><para>Controls which capabilities to include in the capability bounding set for the
548 executed process. See <citerefentry
549 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
550 for details. Takes a whitespace-separated list of capability names,
551 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
552 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
553 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
554 listed capabilities will be included, the effect of the assignment inverted. Note that this option
555 also affects the respective capabilities in the effective, permitted and inheritable capability
556 sets. If this option is not used, the capability bounding set is not modified on process execution,
557 hence no limits on the capabilities of the process are enforced. This option may appear more than
558 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
559 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
560 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
561 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
562 the bounding set is reset to the full set of available capabilities, also undoing any previous
563 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
564
565 <para>Use
566 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
567 <command>capability</command> command to retrieve a list of capabilities defined on the local
568 system.</para>
569
570 <para>Example: if a unit has the following,
571 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
572 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
573 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
574 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
575 <literal>~</literal>, e.g.,
576 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
577 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
578 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
579 </varlistentry>
580
581 <varlistentry>
582 <term><varname>AmbientCapabilities=</varname></term>
583
584 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
585 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
586 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
587 once in which case the ambient capability sets are merged (see the above examples in
588 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
589 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
590 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
591 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
592 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
593 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
594 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
595 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
596 to <varname>SecureBits=</varname> to retain the capabilities over the user
597 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
598 <literal>+</literal>.</para></listitem>
599 </varlistentry>
600
601 </variablelist>
602 </refsect1>
603
604 <refsect1>
605 <title>Security</title>
606
607 <variablelist class='unit-directives'>
608
609 <varlistentry>
610 <term><varname>NoNewPrivileges=</varname></term>
611
612 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
613 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
614 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
615 a process and its children can never elevate privileges again. Defaults to false, but certain
616 settings override this and ignore the value of this setting. This is the case when
617 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
618 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
619 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
620 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
621 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
622 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
623 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
624 <command>systemctl show</command> shows the original value of this setting.
625 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
626 Flag</ulink>.</para></listitem>
627 </varlistentry>
628
629 <varlistentry>
630 <term><varname>SecureBits=</varname></term>
631
632 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
633 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
634 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
635 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
636 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
637 prefixed with <literal>+</literal>. See <citerefentry
638 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
639 details.</para></listitem>
640 </varlistentry>
641
642 </variablelist>
643 </refsect1>
644
645 <refsect1>
646 <title>Mandatory Access Control</title>
647
648 <xi:include href="system-only.xml" xpointer="plural"/>
649
650 <variablelist class='unit-directives'>
651
652 <varlistentry>
653 <term><varname>SELinuxContext=</varname></term>
654
655 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
656 automated domain transition. However, the policy still needs to authorize the transition. This directive is
657 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
658 affect commands prefixed with <literal>+</literal>. See <citerefentry
659 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
660 details.</para></listitem>
661 </varlistentry>
662
663 <varlistentry>
664 <term><varname>AppArmorProfile=</varname></term>
665
666 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
667 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
668 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
669 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
670 </listitem>
671 </varlistentry>
672
673 <varlistentry>
674 <term><varname>SmackProcessLabel=</varname></term>
675
676 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
677 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
678 it. The process will continue to run under the label specified here unless the executable has its own
679 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
680 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
681 disabled.</para>
682
683 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
684 value may be specified to unset previous assignments. This does not affect commands prefixed with
685 <literal>+</literal>.</para></listitem>
686 </varlistentry>
687
688 </variablelist>
689 </refsect1>
690
691 <refsect1>
692 <title>Process Properties</title>
693
694 <variablelist class='unit-directives'>
695
696 <varlistentry>
697 <term><varname>LimitCPU=</varname></term>
698 <term><varname>LimitFSIZE=</varname></term>
699 <term><varname>LimitDATA=</varname></term>
700 <term><varname>LimitSTACK=</varname></term>
701 <term><varname>LimitCORE=</varname></term>
702 <term><varname>LimitRSS=</varname></term>
703 <term><varname>LimitNOFILE=</varname></term>
704 <term><varname>LimitAS=</varname></term>
705 <term><varname>LimitNPROC=</varname></term>
706 <term><varname>LimitMEMLOCK=</varname></term>
707 <term><varname>LimitLOCKS=</varname></term>
708 <term><varname>LimitSIGPENDING=</varname></term>
709 <term><varname>LimitMSGQUEUE=</varname></term>
710 <term><varname>LimitNICE=</varname></term>
711 <term><varname>LimitRTPRIO=</varname></term>
712 <term><varname>LimitRTTIME=</varname></term>
713
714 <listitem><para>Set soft and hard limits on various resources for executed processes. See
715 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
716 details on the resource limit concept. Resource limits may be specified in two formats: either as
717 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
718 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
719 Use the string <option>infinity</option> to configure no limit on a specific resource. The
720 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
721 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
722 usual time units ms, s, min, h and so on may be used (see
723 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
724 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
725 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
726 implied. Also, note that the effective granularity of the limits might influence their
727 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
728 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
729 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
730 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
731 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
732
733 <para>Note that most process resource limits configured with these options are per-process, and
734 processes may fork in order to acquire a new set of resources that are accounted independently of the
735 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
736 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
737 controls listed in
738 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
739 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
740 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
741 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
742
743 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
744 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
745 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
746 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
747 services, see below).</para>
748
749 <para>For system units these resource limits may be chosen freely. When these settings are configured
750 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
751 used to raise the limits above those set for the user manager itself when it was first invoked, as
752 the user's service manager generally lacks the privileges to do so. In user context these
753 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
754 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
755 available configuration mechanisms differ between operating systems, but typically require
756 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
757 setting limits on the system service encapsulating the user's service manager, i.e. the user's
758 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
759 user's service manager.</para>
760
761 <table>
762 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
763
764 <tgroup cols='3'>
765 <colspec colname='directive' />
766 <colspec colname='equivalent' />
767 <colspec colname='unit' />
768 <thead>
769 <row>
770 <entry>Directive</entry>
771 <entry><command>ulimit</command> equivalent</entry>
772 <entry>Unit</entry>
773 </row>
774 </thead>
775 <tbody>
776 <row>
777 <entry>LimitCPU=</entry>
778 <entry>ulimit -t</entry>
779 <entry>Seconds</entry>
780 </row>
781 <row>
782 <entry>LimitFSIZE=</entry>
783 <entry>ulimit -f</entry>
784 <entry>Bytes</entry>
785 </row>
786 <row>
787 <entry>LimitDATA=</entry>
788 <entry>ulimit -d</entry>
789 <entry>Bytes</entry>
790 </row>
791 <row>
792 <entry>LimitSTACK=</entry>
793 <entry>ulimit -s</entry>
794 <entry>Bytes</entry>
795 </row>
796 <row>
797 <entry>LimitCORE=</entry>
798 <entry>ulimit -c</entry>
799 <entry>Bytes</entry>
800 </row>
801 <row>
802 <entry>LimitRSS=</entry>
803 <entry>ulimit -m</entry>
804 <entry>Bytes</entry>
805 </row>
806 <row>
807 <entry>LimitNOFILE=</entry>
808 <entry>ulimit -n</entry>
809 <entry>Number of File Descriptors</entry>
810 </row>
811 <row>
812 <entry>LimitAS=</entry>
813 <entry>ulimit -v</entry>
814 <entry>Bytes</entry>
815 </row>
816 <row>
817 <entry>LimitNPROC=</entry>
818 <entry>ulimit -u</entry>
819 <entry>Number of Processes</entry>
820 </row>
821 <row>
822 <entry>LimitMEMLOCK=</entry>
823 <entry>ulimit -l</entry>
824 <entry>Bytes</entry>
825 </row>
826 <row>
827 <entry>LimitLOCKS=</entry>
828 <entry>ulimit -x</entry>
829 <entry>Number of Locks</entry>
830 </row>
831 <row>
832 <entry>LimitSIGPENDING=</entry>
833 <entry>ulimit -i</entry>
834 <entry>Number of Queued Signals</entry>
835 </row>
836 <row>
837 <entry>LimitMSGQUEUE=</entry>
838 <entry>ulimit -q</entry>
839 <entry>Bytes</entry>
840 </row>
841 <row>
842 <entry>LimitNICE=</entry>
843 <entry>ulimit -e</entry>
844 <entry>Nice Level</entry>
845 </row>
846 <row>
847 <entry>LimitRTPRIO=</entry>
848 <entry>ulimit -r</entry>
849 <entry>Realtime Priority</entry>
850 </row>
851 <row>
852 <entry>LimitRTTIME=</entry>
853 <entry>No equivalent</entry>
854 <entry>Microseconds</entry>
855 </row>
856 </tbody>
857 </tgroup>
858 </table></listitem>
859 </varlistentry>
860
861 <varlistentry>
862 <term><varname>UMask=</varname></term>
863
864 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
865 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
866 details. Defaults to 0022 for system units. For units of the user service manager the default value
867 is inherited from the user instance (whose default is inherited from the system service manager, and
868 thus also is 0022). Hence changing the default value of a user instance, either via
869 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
870 units started by the user instance unless a user unit has specified its own
871 <varname>UMask=</varname>.</para></listitem>
872 </varlistentry>
873
874 <varlistentry>
875 <term><varname>CoredumpFilter=</varname></term>
876
877 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
878 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
879 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
880 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
881 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
882 <constant>elf-headers</constant>, <constant>private-huge</constant>,
883 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
884 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
885 kernel default of <literal><constant>private-anonymous</constant>
886 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
887 <constant>private-huge</constant></literal>). See
888 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
889 for the meaning of the mapping types. When specified multiple times, all specified masks are
890 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
891
892 <example>
893 <title>Add DAX pages to the dump filter</title>
894
895 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
896 </example>
897 </listitem>
898 </varlistentry>
899
900 <varlistentry>
901 <term><varname>KeyringMode=</varname></term>
902
903 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
904 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
905 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
906 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
907 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
908 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
909 system services, as this ensures that multiple services running under the same system user ID (in particular
910 the root user) do not share their key material among each other. If <option>shared</option> is used a new
911 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
912 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
913 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
914 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
915 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
916 <option>private</option> for services of the system service manager and to <option>inherit</option> for
917 non-service units and for services of the user service manager.</para></listitem>
918 </varlistentry>
919
920 <varlistentry>
921 <term><varname>OOMScoreAdjust=</varname></term>
922
923 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
924 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
925 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
926 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
927 not specified defaults to the OOM score adjustment level of the service manager itself, which is
928 normally at 0.</para>
929
930 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
931 manager shall react to the kernel OOM killer terminating a process of the service. See
932 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
933 for details.</para></listitem>
934 </varlistentry>
935
936 <varlistentry>
937 <term><varname>TimerSlackNSec=</varname></term>
938 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
939 accuracy of wake-ups triggered by timers. See
940 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
941 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
942 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
943 </varlistentry>
944
945 <varlistentry>
946 <term><varname>Personality=</varname></term>
947
948 <listitem><para>Controls which kernel architecture <citerefentry
949 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
950 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
951 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
952 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
953 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
954 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
955 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
956 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
957 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
958 personality of the host system's kernel.</para></listitem>
959 </varlistentry>
960
961 <varlistentry>
962 <term><varname>IgnoreSIGPIPE=</varname></term>
963
964 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
965 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
966 pipelines.</para></listitem>
967 </varlistentry>
968
969 </variablelist>
970 </refsect1>
971
972 <refsect1>
973 <title>Scheduling</title>
974
975 <variablelist class='unit-directives'>
976
977 <varlistentry>
978 <term><varname>Nice=</varname></term>
979
980 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
981 between -20 (highest priority) and 19 (lowest priority). See
982 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
983 details.</para></listitem>
984 </varlistentry>
985
986 <varlistentry>
987 <term><varname>CPUSchedulingPolicy=</varname></term>
988
989 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
990 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
991 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
992 details.</para></listitem>
993 </varlistentry>
994
995 <varlistentry>
996 <term><varname>CPUSchedulingPriority=</varname></term>
997
998 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
999 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1000 (lowest priority) and 99 (highest priority) can be used. See
1001 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1002 details. </para></listitem>
1003 </varlistentry>
1004
1005 <varlistentry>
1006 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1007
1008 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
1009 reset when the executed processes fork, and can hence not leak into child processes. See
1010 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1011 details. Defaults to false.</para></listitem>
1012 </varlistentry>
1013
1014 <varlistentry>
1015 <term><varname>CPUAffinity=</varname></term>
1016
1017 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1018 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1019 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1020 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1021 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1022 is reset, all assignments prior to this will have no effect. See
1023 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1024 details.</para></listitem>
1025 </varlistentry>
1026
1027 <varlistentry>
1028 <term><varname>NUMAPolicy=</varname></term>
1029
1030 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1031 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1032 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1033 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1034 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1035 overview of NUMA support in Linux see,
1036 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1037 </para></listitem>
1038 </varlistentry>
1039
1040 <varlistentry>
1041 <term><varname>NUMAMask=</varname></term>
1042
1043 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1044 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1045 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
1046 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1047 </varlistentry>
1048
1049 <varlistentry>
1050 <term><varname>IOSchedulingClass=</varname></term>
1051
1052 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1053 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
1054 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1055 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
1056 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1057 details.</para></listitem>
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>IOSchedulingPriority=</varname></term>
1062
1063 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1064 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
1065 above). If the empty string is assigned to this option, all prior assignments to both
1066 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1067 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1068 details.</para></listitem>
1069 </varlistentry>
1070
1071 </variablelist>
1072 </refsect1>
1073
1074 <refsect1>
1075 <title>Sandboxing</title>
1076
1077 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1078 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1079 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1080 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1081 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1082 manager that makes file system namespacing unavailable to its payload. Similar,
1083 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1084 or in containers where support for this is turned off.</para>
1085
1086 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1087 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1088 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1089 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1090 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1091
1092 <variablelist class='unit-directives'>
1093
1094 <varlistentry>
1095 <term><varname>ProtectSystem=</varname></term>
1096
1097 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1098 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1099 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1100 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1101 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1102 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1103 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1104 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1105 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1106 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1107 recommended to enable this setting for all long-running services, unless they are involved with system updates
1108 or need to modify the operating system in other ways. If this option is used,
1109 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1110 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1111 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1112 off.</para></listitem>
1113 </varlistentry>
1114
1115 <varlistentry>
1116 <term><varname>ProtectHome=</varname></term>
1117
1118 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1119 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1120 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1121 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1122 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1123 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1124 directories not relevant to the processes invoked by the unit, while still allowing necessary
1125 directories to be made visible when listed in <varname>BindPaths=</varname> or
1126 <varname>BindReadOnlyPaths=</varname>.</para>
1127
1128 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1129 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1130 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1131 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1132
1133 <para>It is recommended to enable this setting for all long-running services (in particular
1134 network-facing ones), to ensure they cannot get access to private user data, unless the services
1135 actually require access to the user's private data. This setting is implied if
1136 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1137 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1138
1139 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1140 </varlistentry>
1141
1142 <varlistentry>
1143 <term><varname>RuntimeDirectory=</varname></term>
1144 <term><varname>StateDirectory=</varname></term>
1145 <term><varname>CacheDirectory=</varname></term>
1146 <term><varname>LogsDirectory=</varname></term>
1147 <term><varname>ConfigurationDirectory=</varname></term>
1148
1149 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1150 names must be relative, and may not include <literal>..</literal>. If set, one or more
1151 directories by the specified names will be created (including their parents) below the locations
1152 defined in the following table, when the unit is started. Also, the corresponding environment variable
1153 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1154 the paths are concatenated with colon (<literal>:</literal>).</para>
1155 <table>
1156 <title>Automatic directory creation and environment variables</title>
1157 <tgroup cols='4'>
1158 <thead>
1159 <row>
1160 <entry>Directory</entry>
1161 <entry>Below path for system units</entry>
1162 <entry>Below path for user units</entry>
1163 <entry>Environment variable set</entry>
1164 </row>
1165 </thead>
1166 <tbody>
1167 <row>
1168 <entry><varname>RuntimeDirectory=</varname></entry>
1169 <entry><filename>/run/</filename></entry>
1170 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1171 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1172 </row>
1173 <row>
1174 <entry><varname>StateDirectory=</varname></entry>
1175 <entry><filename>/var/lib/</filename></entry>
1176 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1177 <entry><varname>$STATE_DIRECTORY</varname></entry>
1178 </row>
1179 <row>
1180 <entry><varname>CacheDirectory=</varname></entry>
1181 <entry><filename>/var/cache/</filename></entry>
1182 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1183 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1184 </row>
1185 <row>
1186 <entry><varname>LogsDirectory=</varname></entry>
1187 <entry><filename>/var/log/</filename></entry>
1188 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1189 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1190 </row>
1191 <row>
1192 <entry><varname>ConfigurationDirectory=</varname></entry>
1193 <entry><filename>/etc/</filename></entry>
1194 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1195 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1196 </row>
1197 </tbody>
1198 </tgroup>
1199 </table>
1200
1201 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1202 the unit is stopped. It is possible to preserve the specified directories in this case if
1203 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1204 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1205 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1206 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1207
1208 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1209 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1210 specified directories already exist and their owning user or group do not match the configured ones, all files
1211 and directories below the specified directories as well as the directories themselves will have their file
1212 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1213 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1214 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1215 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1216 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1217 <varname>ConfigurationDirectoryMode=</varname>.</para>
1218
1219 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1220 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1221 are mounted from there into the unit's file system namespace.</para>
1222
1223 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1224 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1225 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1226 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1227 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1228 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1229 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1230 perspective of the host and from inside the unit, the relevant directories hence always appear
1231 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1232 <filename>/var/log</filename>.</para>
1233
1234 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1235 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1236 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1237 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1238 configuration or lifetime guarantees, please consider using
1239 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1240
1241 <para>The directories defined by these options are always created under the standard paths used by systemd
1242 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1243 directories in a different location, a different mechanism has to be used to create them.</para>
1244
1245 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1246 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1247 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1248 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1249
1250 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1251 …</command> command on the relevant units, see
1252 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1253 details.</para>
1254
1255 <para>Example: if a system service unit has the following,
1256 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1257 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1258
1259 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1260 directories <filename index='false'>/run/foo/bar</filename> and
1261 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1262 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1263 when the service is stopped.</para>
1264
1265 <para>Example: if a system service unit has the following,
1266 <programlisting>RuntimeDirectory=foo/bar
1267 StateDirectory=aaa/bbb ccc</programlisting>
1268 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1269 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1270 </varlistentry>
1271
1272 <varlistentry>
1273 <term><varname>RuntimeDirectoryMode=</varname></term>
1274 <term><varname>StateDirectoryMode=</varname></term>
1275 <term><varname>CacheDirectoryMode=</varname></term>
1276 <term><varname>LogsDirectoryMode=</varname></term>
1277 <term><varname>ConfigurationDirectoryMode=</varname></term>
1278
1279 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1280 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1281 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1282 <constant>0755</constant>. See "Permissions" in <citerefentry
1283 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1284 discussion of the meaning of permission bits.</para></listitem>
1285 </varlistentry>
1286
1287 <varlistentry>
1288 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1289
1290 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1291 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1292 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1293 and manually restarted. Here, the automatic restart means the operation specified in
1294 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1295 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1296 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1297 <literal>tmpfs</literal>, then for system services the directories specified in
1298 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1299 </varlistentry>
1300
1301 <varlistentry>
1302 <term><varname>TimeoutCleanSec=</varname></term>
1303 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1304 clean …</command>, see
1305 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1306 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1307 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1308 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1309 </varlistentry>
1310
1311 <varlistentry>
1312 <term><varname>ReadWritePaths=</varname></term>
1313 <term><varname>ReadOnlyPaths=</varname></term>
1314 <term><varname>InaccessiblePaths=</varname></term>
1315
1316 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1317 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1318 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1319 contain symlinks, they are resolved relative to the root directory set with
1320 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1321
1322 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1323 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1324 are accessible for reading only, writing will be refused even if the usual file access controls would
1325 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1326 order to provide writable subdirectories within read-only directories. Use
1327 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1328 <varname>ProtectSystem=strict</varname> is used.</para>
1329
1330 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1331 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1332 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1333 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1334 see <varname>TemporaryFileSystem=</varname>.</para>
1335
1336 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1337 in which case all paths listed will have limited access from within the namespace. If the empty string is
1338 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1339
1340 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1341 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1342 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1343 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1344 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1345 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1346 second.</para>
1347
1348 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1349 host. This means that this setting may not be used for services which shall be able to install mount points in
1350 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1351 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1352 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1353 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1354 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1355 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1356 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1357 setting is not complete, and does not offer full protection. </para>
1358
1359 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1360 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1361 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1362 <varname>SystemCallFilter=~@mount</varname>.</para>
1363
1364 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1365 </varlistentry>
1366
1367 <varlistentry>
1368 <term><varname>TemporaryFileSystem=</varname></term>
1369
1370 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1371 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1372 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1373 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1374 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1375 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1376 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1377 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1378
1379 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1380 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1381 <varname>BindReadOnlyPaths=</varname>:</para>
1382
1383 <para>Example: if a unit has the following,
1384 <programlisting>TemporaryFileSystem=/var:ro
1385 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1386 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1387 <filename>/var/lib/systemd</filename> or its contents.</para>
1388
1389 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1390 </varlistentry>
1391
1392 <varlistentry>
1393 <term><varname>PrivateTmp=</varname></term>
1394
1395 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1396 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1397 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1398 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1399 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1400 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1401 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1402 <varname>JoinsNamespaceOf=</varname> directive, see
1403 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1404 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1405 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1406 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1407 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1408 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1409 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1410 is added.</para>
1411
1412 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1413 available), and the unit should be written in a way that does not solely rely on this setting for
1414 security.</para>
1415
1416 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1417 </varlistentry>
1418
1419 <varlistentry>
1420 <term><varname>PrivateDevices=</varname></term>
1421
1422 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1423 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1424 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1425 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1426 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1427 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1428 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1429 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1430 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1431 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1432 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1433 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1434 services which shall be able to install mount points in the main mount namespace. The new
1435 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1436 to set up executable memory by using
1437 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1438 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1439 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1440 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1441 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1442 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1443
1444 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1445 available), and the unit should be written in a way that does not solely rely on this setting for
1446 security.</para>
1447
1448 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1449 </varlistentry>
1450
1451 <varlistentry>
1452 <term><varname>PrivateNetwork=</varname></term>
1453
1454 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1455 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1456 be available to the executed process. This is useful to turn off network access by the executed process.
1457 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1458 the <varname>JoinsNamespaceOf=</varname> directive, see
1459 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1460 details. Note that this option will disconnect all socket families from the host, including
1461 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1462 <constant>AF_NETLINK</constant> this means that device configuration events received from
1463 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1464 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1465 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1466 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1467
1468 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1469 not available), and the unit should be written in a way that does not solely rely on this setting for
1470 security.</para>
1471
1472 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1473 bound within a private network namespace. This may be combined with
1474 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1475 services.</para>
1476
1477 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1478 </varlistentry>
1479
1480 <varlistentry>
1481 <term><varname>NetworkNamespacePath=</varname></term>
1482
1483 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1484 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1485 one). When set the invoked processes are added to the network namespace referenced by that path. The
1486 path has to point to a valid namespace file at the moment the processes are forked off. If this
1487 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1488 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1489 the listed units that have <varname>PrivateNetwork=</varname> or
1490 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1491 units is reused.</para>
1492
1493 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1494 bound within the specified network namespace.</para>
1495
1496 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1497 </varlistentry>
1498
1499 <varlistentry>
1500 <term><varname>PrivateUsers=</varname></term>
1501
1502 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1503 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1504 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1505 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1506 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1507 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1508 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1509 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1510 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1511 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1512 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1513 additional capabilities in the host's user namespace. Defaults to off.</para>
1514
1515 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1516 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1517 Additionally, in the per-user instance manager case, the
1518 user namespace will be set up before most other namespaces. This means that combining
1519 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1520 normally supported by the per-user instances of the service manager.</para>
1521
1522 <para>This setting is particularly useful in conjunction with
1523 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1524 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1525 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1526
1527 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1528 available), and the unit should be written in a way that does not solely rely on this setting for
1529 security.</para></listitem>
1530 </varlistentry>
1531
1532 <varlistentry>
1533 <term><varname>ProtectHostname=</varname></term>
1534
1535 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1536 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1537
1538 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1539 are not available), and the unit should be written in a way that does not solely rely on this setting
1540 for security.</para>
1541
1542 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1543 the system into the service, it is hence not suitable for services that need to take notice of system
1544 hostname changes dynamically.</para>
1545
1546 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1547 </varlistentry>
1548
1549 <varlistentry>
1550 <term><varname>ProtectClock=</varname></term>
1551
1552 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1553 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1554 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1555 capability bounding set for this unit, installs a system call filter to block calls that can set the
1556 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1557 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1558 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1559 for the details about <varname>DeviceAllow=</varname>.</para>
1560
1561 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1562 </varlistentry>
1563
1564 <varlistentry>
1565 <term><varname>ProtectKernelTunables=</varname></term>
1566
1567 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1568 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1569 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1570 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1571 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1572 boot-time, for example with the
1573 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1574 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1575 setting the same restrictions regarding mount propagation and privileges apply as for
1576 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1577 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1578 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1579 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1580 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1581 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1582 implied.</para>
1583
1584 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1585 </varlistentry>
1586
1587 <varlistentry>
1588 <term><varname>ProtectKernelModules=</varname></term>
1589
1590 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1591 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1592 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1593 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1594 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1595 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1596 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1597 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1598 both privileged and unprivileged. To disable module auto-load feature please see
1599 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1600 <constant>kernel.modules_disabled</constant> mechanism and
1601 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1602 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1603 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1604
1605 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1606 </varlistentry>
1607
1608 <varlistentry>
1609 <term><varname>ProtectKernelLogs=</varname></term>
1610
1611 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1612 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1613 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1614 unit, and installs a system call filter to block the
1615 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1616 system call (not to be confused with the libc API
1617 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1618 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1619 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1620
1621 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1622 </varlistentry>
1623
1624 <varlistentry>
1625 <term><varname>ProtectControlGroups=</varname></term>
1626
1627 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1628 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1629 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1630 unit. Except for container managers no services should require write access to the control groups hierarchies;
1631 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1632 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1633 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1634 is implied.</para>
1635
1636 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1637 </varlistentry>
1638
1639 <varlistentry>
1640 <term><varname>RestrictAddressFamilies=</varname></term>
1641
1642 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1643 unit. Takes a space-separated list of address family names to allow-list, such as
1644 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1645 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1646 otherwise as allow list. Note that this restricts access to the <citerefentry
1647 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1648 system call only. Sockets passed into the process by other means (for example, by using socket
1649 activation with socket units, see
1650 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1651 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1652 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1653 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1654 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1655 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1656 restrictions of this option. Specifically, it is recommended to combine this option with
1657 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1658 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1659 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1660 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1661 any previous address family restriction changes are undone. This setting does not affect commands
1662 prefixed with <literal>+</literal>.</para>
1663
1664 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1665 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1666 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1667 used for local communication, including for
1668 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1669 logging.</para></listitem>
1670 </varlistentry>
1671
1672 <varlistentry>
1673 <term><varname>RestrictNamespaces=</varname></term>
1674
1675 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1676 about Linux namespaces, see <citerefentry
1677 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1678 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1679 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1680 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1681 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1682 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1683 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1684 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1685 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1686 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1687 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1688 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1689 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1690 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1691 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1692 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1693 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1694 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1695 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1696 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1697 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1698 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1699 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1700
1701 <para>Example: if a unit has the following,
1702 <programlisting>RestrictNamespaces=cgroup ipc
1703 RestrictNamespaces=cgroup net</programlisting>
1704 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1705 If the second line is prefixed with <literal>~</literal>, e.g.,
1706 <programlisting>RestrictNamespaces=cgroup ipc
1707 RestrictNamespaces=~cgroup net</programlisting>
1708 then, only <constant>ipc</constant> is set.</para></listitem>
1709 </varlistentry>
1710
1711 <varlistentry>
1712 <term><varname>LockPersonality=</varname></term>
1713
1714 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1715 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1716 call so that the kernel execution domain may not be changed from the default or the personality selected with
1717 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1718 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1719 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1720 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1721 </varlistentry>
1722
1723 <varlistentry>
1724 <term><varname>MemoryDenyWriteExecute=</varname></term>
1725
1726 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1727 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1728 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1729 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1730 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1731 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1732 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1733 with <constant>PROT_EXEC</constant> set and
1734 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1735 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1736 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1737 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1738 software exploits to change running code dynamically. However, the protection can be circumvented, if
1739 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1740 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1741 prevented by making such file systems inaccessible to the service
1742 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1743 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1744 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1745 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1746 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1747 restrictions of this option. Specifically, it is recommended to combine this option with
1748 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1749 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1750 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1751 </varlistentry>
1752
1753 <varlistentry>
1754 <term><varname>RestrictRealtime=</varname></term>
1755
1756 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1757 the unit are refused. This restricts access to realtime task scheduling policies such as
1758 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1759 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1760 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1761 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1762 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1763 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1764 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1765 that actually require them. Defaults to off.</para></listitem>
1766 </varlistentry>
1767
1768 <varlistentry>
1769 <term><varname>RestrictSUIDSGID=</varname></term>
1770
1771 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1772 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1773 <citerefentry
1774 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1775 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1776 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1777 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1778 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1779 programs that actually require them. Note that this restricts marking of any type of file system
1780 object with these bits, including both regular files and directories (where the SGID is a different
1781 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1782 is enabled. Defaults to off.</para></listitem>
1783 </varlistentry>
1784
1785 <varlistentry>
1786 <term><varname>RemoveIPC=</varname></term>
1787
1788 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1789 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1790 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1791 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1792 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1793 multiple units use the same user or group the IPC objects are removed when the last of these units is
1794 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1795
1796 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1797 </varlistentry>
1798
1799 <varlistentry>
1800 <term><varname>PrivateMounts=</varname></term>
1801
1802 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1803 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1804 namespace turned off. This means any file system mount points established or removed by the unit's processes
1805 will be private to them and not be visible to the host. However, file system mount points established or
1806 removed on the host will be propagated to the unit's processes. See <citerefentry
1807 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1808 details on file system namespaces. Defaults to off.</para>
1809
1810 <para>When turned on, this executes three operations for each invoked process: a new
1811 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1812 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1813 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1814 mode configured with <varname>MountFlags=</varname>, see below.</para>
1815
1816 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1817 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1818 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1819 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1820 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1821 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1822 directories.</para>
1823
1824 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1825 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1826 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1827 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1828 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1829 used.</para>
1830
1831 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1832 </varlistentry>
1833
1834 <varlistentry>
1835 <term><varname>MountFlags=</varname></term>
1836
1837 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1838 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1839 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1840 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1841 for details on mount propagation, and the three propagation flags in particular.</para>
1842
1843 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1844 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1845 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1846 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1847 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1848 <option>shared</option> does not reestablish propagation in that case.</para>
1849
1850 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1851 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1852 first, propagation from the unit's processes to the host is still turned off.</para>
1853
1854 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1855 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1856 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1857
1858 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1859 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1860
1861 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1862 </varlistentry>
1863
1864 </variablelist>
1865 </refsect1>
1866
1867 <refsect1>
1868 <title>System Call Filtering</title>
1869 <variablelist class='unit-directives'>
1870
1871 <varlistentry>
1872 <term><varname>SystemCallFilter=</varname></term>
1873
1874 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1875 system calls executed by the unit processes except for the listed ones will result in immediate
1876 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1877 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1878 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1879 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1880 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1881 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1882 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1883 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1884 full list). This value will be returned when a deny-listed system call is triggered, instead of
1885 terminating the processes immediately. This value takes precedence over the one given in
1886 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1887 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1888 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1889 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1890 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1891 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1892 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1893 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1894 explicitly. This option may be specified more than once, in which case the filter masks are
1895 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1896 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1897
1898 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1899 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1900 option. Specifically, it is recommended to combine this option with
1901 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1902
1903 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1904 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1905 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1906 service binary fails for some reason (for example: missing service executable), the error handling logic might
1907 require access to an additional set of system calls in order to process and log this failure correctly. It
1908 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1909 failures.</para>
1910
1911 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1912 encountered will take precedence and will dictate the default action (termination or approval of a
1913 system call). Then the next occurrences of this option will add or delete the listed system calls
1914 from the set of the filtered system calls, depending of its type and the default action. (For
1915 example, if you have started with an allow list rule for <function>read</function> and
1916 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1917 then <function>write</function> will be removed from the set.)</para>
1918
1919 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1920 starts with <literal>@</literal> character, followed by name of the set.
1921
1922 <table>
1923 <title>Currently predefined system call sets</title>
1924
1925 <tgroup cols='2'>
1926 <colspec colname='set' />
1927 <colspec colname='description' />
1928 <thead>
1929 <row>
1930 <entry>Set</entry>
1931 <entry>Description</entry>
1932 </row>
1933 </thead>
1934 <tbody>
1935 <row>
1936 <entry>@aio</entry>
1937 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1938 </row>
1939 <row>
1940 <entry>@basic-io</entry>
1941 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1942 </row>
1943 <row>
1944 <entry>@chown</entry>
1945 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1946 </row>
1947 <row>
1948 <entry>@clock</entry>
1949 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1950 </row>
1951 <row>
1952 <entry>@cpu-emulation</entry>
1953 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1954 </row>
1955 <row>
1956 <entry>@debug</entry>
1957 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1958 </row>
1959 <row>
1960 <entry>@file-system</entry>
1961 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1962 </row>
1963 <row>
1964 <entry>@io-event</entry>
1965 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1966 </row>
1967 <row>
1968 <entry>@ipc</entry>
1969 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1970 </row>
1971 <row>
1972 <entry>@keyring</entry>
1973 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1974 </row>
1975 <row>
1976 <entry>@memlock</entry>
1977 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1978 </row>
1979 <row>
1980 <entry>@module</entry>
1981 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1982 </row>
1983 <row>
1984 <entry>@mount</entry>
1985 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1986 </row>
1987 <row>
1988 <entry>@network-io</entry>
1989 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1990 </row>
1991 <row>
1992 <entry>@obsolete</entry>
1993 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1994 </row>
1995 <row>
1996 <entry>@privileged</entry>
1997 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1998 </row>
1999 <row>
2000 <entry>@process</entry>
2001 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2002 </row>
2003 <row>
2004 <entry>@raw-io</entry>
2005 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2006 </row>
2007 <row>
2008 <entry>@reboot</entry>
2009 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2010 </row>
2011 <row>
2012 <entry>@resources</entry>
2013 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2014 </row>
2015 <row>
2016 <entry>@setuid</entry>
2017 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2018 </row>
2019 <row>
2020 <entry>@signal</entry>
2021 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2022 </row>
2023 <row>
2024 <entry>@swap</entry>
2025 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2026 </row>
2027 <row>
2028 <entry>@sync</entry>
2029 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2030 </row>
2031 <row>
2032 <entry>@system-service</entry>
2033 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2034 </row>
2035 <row>
2036 <entry>@timer</entry>
2037 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2038 </row>
2039 <row>
2040 <entry>@known</entry>
2041 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systmed version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2042 </row>
2043 </tbody>
2044 </tgroup>
2045 </table>
2046
2047 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2048 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2049 depends on the kernel version and architecture for which systemd was compiled. Use
2050 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2051 filter.</para>
2052
2053 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2054 operation. It is recommended to enforce system call allow lists for all long-running system
2055 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2056 system services:</para>
2057
2058 <programlisting>[Service]
2059 SystemCallFilter=@system-service
2060 SystemCallErrorNumber=EPERM</programlisting>
2061
2062 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2063 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2064 call may be used to execute operations similar to what can be done with the older
2065 <function>kill()</function> system call, hence blocking the latter without the former only provides
2066 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2067 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2068 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2069 blocked until the allow list is updated.</para>
2070
2071 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2072 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2073 binaries, which is how most distributions build packaged programs). This means that blocking these
2074 system calls (which include <function>open()</function>, <function>openat()</function> or
2075 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2076 unusable.</para>
2077
2078 <para>It is recommended to combine the file system namespacing related options with
2079 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2080 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2081 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2082 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2083 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2084 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2085 </varlistentry>
2086
2087 <varlistentry>
2088 <term><varname>SystemCallErrorNumber=</varname></term>
2089
2090 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2091 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2092 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2093 instead of terminating the process immediately. See <citerefentry
2094 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2095 full list of error codes. When this setting is not used, or when the empty string is assigned, the
2096 process will be terminated immediately when the filter is triggered.</para></listitem>
2097 </varlistentry>
2098
2099 <varlistentry>
2100 <term><varname>SystemCallArchitectures=</varname></term>
2101
2102 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2103 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2104 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2105 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2106 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2107 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2108 manager is compiled for). If running in user mode, or in system mode, but without the
2109 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2110 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2111 filtering is applied.</para>
2112
2113 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2114 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2115 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2116 x32.</para>
2117
2118 <para>System call filtering is not equally effective on all architectures. For example, on x86
2119 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2120 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2121 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2122 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2123 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2124
2125 <para>System call architectures may also be restricted system-wide via the
2126 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2127 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2128 details.</para></listitem>
2129 </varlistentry>
2130
2131 </variablelist>
2132 </refsect1>
2133
2134 <refsect1>
2135 <title>Environment</title>
2136
2137 <variablelist class='unit-directives'>
2138
2139 <varlistentry>
2140 <term><varname>Environment=</varname></term>
2141
2142 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2143 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2144 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2145 assigned to this option, the list of environment variables is reset, all prior assignments have no
2146 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2147 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2148 variable, use double quotes (") for the assignment.</para>
2149
2150 <para>Example:
2151 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2152 gives three variables <literal>VAR1</literal>,
2153 <literal>VAR2</literal>, <literal>VAR3</literal>
2154 with the values <literal>word1 word2</literal>,
2155 <literal>word3</literal>, <literal>$word 5 6</literal>.
2156 </para>
2157
2158 <para>
2159 See <citerefentry
2160 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2161 about environment variables.</para>
2162
2163 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2164 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2165 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2166 environment variables are propagated down the process tree, including across security boundaries
2167 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2168 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2169 securely.</para></listitem>
2170 </varlistentry>
2171
2172 <varlistentry>
2173 <term><varname>EnvironmentFile=</varname></term>
2174
2175 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2176 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2177 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2178 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2179 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2180 you use double quotes (").</para>
2181
2182 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2183 are supported, but not
2184 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2185 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2186 <varname>EnvironmentFile=</varname>.</para>
2187
2188 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2189 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2190 warning message is logged. This option may be specified more than once in which case all specified files are
2191 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2192 have no effect.</para>
2193
2194 <para>The files listed with this directive will be read shortly before the process is executed (more
2195 specifically, after all processes from a previous unit state terminated. This means you can generate these
2196 files in one unit state, and read it with this option in the next. The files are read from the file
2197 system of the service manager, before any file system changes like bind mounts take place).</para>
2198
2199 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2200 variable is set twice from these files, the files will be read in the order they are specified and the later
2201 setting will override the earlier setting.</para></listitem>
2202 </varlistentry>
2203
2204 <varlistentry>
2205 <term><varname>PassEnvironment=</varname></term>
2206
2207 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2208 space-separated list of variable names. This option may be specified more than once, in which case all listed
2209 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2210 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2211 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2212 service manager, as system services by default do not automatically inherit any environment variables set for
2213 the service manager itself. However, in case of the user service manager all environment variables are passed
2214 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2215
2216 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2217 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2218
2219 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2220 are supported, but not
2221 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2222 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2223 <varname>EnvironmentFile=</varname>.</para>
2224
2225 <para>Example:
2226 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2227 passes three variables <literal>VAR1</literal>,
2228 <literal>VAR2</literal>, <literal>VAR3</literal>
2229 with the values set for those variables in PID1.</para>
2230
2231 <para>
2232 See <citerefentry
2233 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2234 about environment variables.</para></listitem>
2235 </varlistentry>
2236
2237 <varlistentry>
2238 <term><varname>UnsetEnvironment=</varname></term>
2239
2240 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2241 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2242 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2243 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2244 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2245 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2246 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2247 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2248 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2249 executed processes is compiled. That means it may undo assignments from any configuration source, including
2250 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2251 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2252 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2253 (in case <varname>PAMName=</varname> is used).</para>
2254
2255 <para>
2256 See <citerefentry
2257 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2258 about environment variables.</para></listitem>
2259 </varlistentry>
2260
2261 </variablelist>
2262 </refsect1>
2263
2264 <refsect1>
2265 <title>Logging and Standard Input/Output</title>
2266
2267 <variablelist class='unit-directives'>
2268 <varlistentry>
2269
2270 <term><varname>StandardInput=</varname></term>
2271
2272 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2273 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2274 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2275 <option>fd:<replaceable>name</replaceable></option>.</para>
2276
2277 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2278 i.e. all read attempts by the process will result in immediate EOF.</para>
2279
2280 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2281 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2282 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2283 current controlling process releases the terminal.</para>
2284
2285 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2286 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2287 from the terminal.</para>
2288
2289 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2290 controlling process start-up of the executed process fails.</para>
2291
2292 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2293 standard input to the executed process. The data to pass is configured via
2294 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2295 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2296 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2297 EOF.</para>
2298
2299 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2300 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2301 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2302 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2303 input of processes to arbitrary system services.</para>
2304
2305 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2306 socket unit file (see
2307 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2308 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2309 input will be connected to the socket the service was activated from, which is primarily useful for
2310 compatibility with daemons designed for use with the traditional <citerefentry
2311 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2312 daemon.</para>
2313
2314 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2315 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2316 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2317 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2318 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2319 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2320 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2321 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2322 details about named file descriptors and their ordering.</para>
2323
2324 <para>This setting defaults to <option>null</option>.</para></listitem>
2325 </varlistentry>
2326
2327 <varlistentry>
2328 <term><varname>StandardOutput=</varname></term>
2329
2330 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2331 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2332 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2333 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2334 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2335 <option>fd:<replaceable>name</replaceable></option>.</para>
2336
2337 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2338
2339 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2340 to it will be lost.</para>
2341
2342 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2343 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2344 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2345
2346 <para><option>journal</option> connects standard output with the journal, which is accessible via
2347 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2348 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2349 specific option listed below is hence a superset of this one. (Also note that any external,
2350 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2351 use when logging shall be processed with such a daemon.)</para>
2352
2353 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2354 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2355 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2356 case this option is no different from <option>journal</option>.</para>
2357
2358 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2359 two options above but copy the output to the system console as well.</para>
2360
2361 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2362 system object to standard output. The semantics are similar to the same option of
2363 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2364 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2365 but without truncating it.
2366 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2367 as writing and duplicated. This is particularly useful when the specified path refers to an
2368 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2369 single stream connection is created for both input and output.</para>
2370
2371 <para><option>append:<replaceable>path</replaceable></option> is similar to
2372 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2373 </para>
2374
2375 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2376 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2377
2378 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2379 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2380 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2381 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2382 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2383 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2384 socket unit. If multiple matches are found, the first one will be used. See
2385 <varname>FileDescriptorName=</varname> in
2386 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2387 details about named descriptors and their ordering.</para>
2388
2389 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2390 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2391 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2392 above). Also note that in this case stdout (or stderr, see below) will be an
2393 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2394 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2395 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2396 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2397
2398 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2399 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2400 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2401 to be added to the unit (see above).</para></listitem>
2402 </varlistentry>
2403
2404 <varlistentry>
2405 <term><varname>StandardError=</varname></term>
2406
2407 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2408 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2409 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2410 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2411 <literal>stderr</literal>.</para>
2412
2413 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2414 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2415 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2416 to be added to the unit (see above).</para></listitem>
2417 </varlistentry>
2418
2419 <varlistentry>
2420 <term><varname>StandardInputText=</varname></term>
2421 <term><varname>StandardInputData=</varname></term>
2422
2423 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2424 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2425 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2426
2427 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2428 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2429 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2430 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2431 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2432 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2433
2434 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2435 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2436 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2437
2438 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2439 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2440 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2441 file. Assigning an empty string to either will reset the data buffer.</para>
2442
2443 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2444 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2445 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2446 details). This is particularly useful for large data configured with these two options. Example:</para>
2447
2448 <programlisting>…
2449 StandardInput=data
2450 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2451 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2452 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2453 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2454 SWNrZSEK
2455 …</programlisting></listitem>
2456 </varlistentry>
2457
2458 <varlistentry>
2459 <term><varname>LogLevelMax=</varname></term>
2460
2461 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2462 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2463 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2464 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2465 messages). See <citerefentry
2466 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2467 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2468 this option to configure the logging system to drop log messages of a specific service above the specified
2469 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2470 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2471 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2472 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2473 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2474 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2475 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2476 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2477 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2478 </varlistentry>
2479
2480 <varlistentry>
2481 <term><varname>LogExtraFields=</varname></term>
2482
2483 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2484 processes associated with this unit. This setting takes one or more journal field assignments in the
2485 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2486 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2487 for details on the journal field concept. Even though the underlying journal implementation permits
2488 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2489 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2490 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2491 useful for attaching additional metadata to log records of a unit, but given that all fields and
2492 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2493 string to reset the list.</para></listitem>
2494 </varlistentry>
2495
2496 <varlistentry>
2497 <term><varname>LogRateLimitIntervalSec=</varname></term>
2498 <term><varname>LogRateLimitBurst=</varname></term>
2499
2500 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2501 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2502 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2503 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2504 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2505 "min", "h", "ms", "us" (see
2506 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2507 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2508 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2509 </para></listitem>
2510 </varlistentry>
2511
2512 <varlistentry>
2513 <term><varname>LogNamespace=</varname></term>
2514
2515 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2516 user-defined string identifying the namespace. If not used the processes of the service are run in
2517 the default journal namespace, i.e. their log stream is collected and processed by
2518 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2519 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2520 or stdout/stderr logging) is collected and processed by an instance of the
2521 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2522 namespace. The log data is stored in a data store independent from the default log namespace's data
2523 store. See
2524 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2525 for details about journal namespaces.</para>
2526
2527 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2528 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2529 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2530 propagation of mounts from the unit's processes to the host, similar to how
2531 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2532 not be used for services that need to establish mount points on the host.</para>
2533
2534 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2535 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2536 so that they are automatically established prior to the unit starting up. Note that when this option
2537 is used log output of this service does not appear in the regular
2538 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2539 output, unless the <option>--namespace=</option> option is used.</para>
2540
2541 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2542 </varlistentry>
2543
2544 <varlistentry>
2545 <term><varname>SyslogIdentifier=</varname></term>
2546
2547 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2548 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2549 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2550 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2551 the same settings in combination with <option>+console</option>) and only applies to log messages
2552 written to stdout or stderr.</para></listitem>
2553 </varlistentry>
2554
2555 <varlistentry>
2556 <term><varname>SyslogFacility=</varname></term>
2557
2558 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2559 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2560 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2561 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2562 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2563 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2564 <option>local7</option>. See <citerefentry
2565 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2566 details. This option is only useful when <varname>StandardOutput=</varname> or
2567 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2568 the same settings in combination with <option>+console</option>), and only applies to log messages
2569 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2570 </varlistentry>
2571
2572 <varlistentry>
2573 <term><varname>SyslogLevel=</varname></term>
2574
2575 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2576 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2577 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2578 <option>debug</option>. See <citerefentry
2579 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2580 details. This option is only useful when <varname>StandardOutput=</varname> or
2581 <varname>StandardError=</varname> are set to <option>journal</option> or
2582 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2583 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2584 prefixed with a different log level which can be used to override the default log level specified here. The
2585 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2586 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2587 Defaults to <option>info</option>.</para></listitem>
2588 </varlistentry>
2589
2590 <varlistentry>
2591 <term><varname>SyslogLevelPrefix=</varname></term>
2592
2593 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2594 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2595 the same settings in combination with <option>+console</option>), log lines written by the executed
2596 process that are prefixed with a log level will be processed with this log level set but the prefix
2597 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2598 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2599 this prefixing see
2600 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2601 Defaults to true.</para></listitem>
2602 </varlistentry>
2603
2604 <varlistentry>
2605 <term><varname>TTYPath=</varname></term>
2606
2607 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2608 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2609 </varlistentry>
2610
2611 <varlistentry>
2612 <term><varname>TTYReset=</varname></term>
2613
2614 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2615 execution. Defaults to <literal>no</literal>.</para></listitem>
2616 </varlistentry>
2617
2618 <varlistentry>
2619 <term><varname>TTYVHangup=</varname></term>
2620
2621 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2622 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2623 </varlistentry>
2624
2625 <varlistentry>
2626 <term><varname>TTYVTDisallocate=</varname></term>
2627
2628 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2629 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2630 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2631 </varlistentry>
2632 </variablelist>
2633 </refsect1>
2634
2635 <refsect1>
2636 <title>Credentials</title>
2637
2638 <variablelist class='unit-directives'>
2639
2640 <varlistentry>
2641 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2642
2643 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2644 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2645 public and private) or certificates, user account information or identity information from host to
2646 services. The data is accessible from the unit's processes via the file system, at a read-only
2647 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2648 accessible to the user associated with the unit, via the
2649 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2650 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2651 environment variable to the unit's processes.</para>
2652
2653 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2654 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2655 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2656 regular file and the credential data is read from it. If the absolute path refers to an
2657 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it and the
2658 credential data read from the connection, providing an easy IPC integration point for dynamically
2659 providing credentials from other services. If the specified path is not absolute and itself qualifies
2660 as valid credential identifier it is understood to refer to a credential that the service manager
2661 itself received via the <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be
2662 used to propagate credentials from an invoking environment (e.g. a container manager that invoked the
2663 service manager) into a service. The contents of the file/socket may be arbitrary binary or textual
2664 data, including newline characters and NUL bytes. This option may be used multiple times, each time
2665 defining an additional credential to pass to the unit.</para>
2666
2667 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2668 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2669 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2670 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2671 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2672 without having to open up access to all users.</para>
2673
2674 <para>In order to reference the path a credential may be read from within a
2675 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2676 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2677
2678 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2679 enforced.</para></listitem>
2680 </varlistentry>
2681
2682 <varlistentry>
2683 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2684
2685 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2686 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2687 instead of a file system path to read the data from. Do not use this option for data that is supposed
2688 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2689 user IDs, public key material and similar non-sensitive data. For everything else use
2690 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2691 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2692 a NUL byte).</para>
2693
2694 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2695 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2696 retrieved. In this case not being able to retrieve the credential from the path specified in
2697 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2698 </varlistentry>
2699 </variablelist>
2700 </refsect1>
2701
2702 <refsect1>
2703 <title>System V Compatibility</title>
2704 <variablelist class='unit-directives'>
2705
2706 <varlistentry>
2707 <term><varname>UtmpIdentifier=</varname></term>
2708
2709 <listitem><para>Takes a four character identifier string for an <citerefentry
2710 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2711 for this service. This should only be set for services such as <command>getty</command> implementations (such
2712 as <citerefentry
2713 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2714 entries must be created and cleared before and after execution, or for services that shall be executed as if
2715 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2716 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2717 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2718 service.</para></listitem>
2719 </varlistentry>
2720
2721 <varlistentry>
2722 <term><varname>UtmpMode=</varname></term>
2723
2724 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2725 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2726 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2727 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2728 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2729 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2730 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2731 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2732 <citerefentry
2733 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2734 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2735 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2736 generated. In this case, the invoked process may be any process that is suitable to be run as session
2737 leader. Defaults to <literal>init</literal>.</para></listitem>
2738 </varlistentry>
2739
2740 </variablelist>
2741 </refsect1>
2742
2743 <refsect1>
2744 <title>Environment variables in spawned processes</title>
2745
2746 <para>Processes started by the service manager are executed with an environment variable block assembled from
2747 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2748 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2749 started by the user service manager instances generally do inherit all environment variables set for the service
2750 manager itself.</para>
2751
2752 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2753
2754 <itemizedlist>
2755 <listitem><para>Variables globally configured for the service manager, using the
2756 <varname>DefaultEnvironment=</varname> setting in
2757 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2758 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2759 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2760
2761 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2762
2763 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2764
2765 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2766
2767 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2768
2769 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2770 cf. <citerefentry
2771 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2772 </itemizedlist>
2773
2774 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2775 order of the list above — wins. Note that as final step all variables listed in
2776 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2777 before it is passed to the executed process.</para>
2778
2779 <para>The following environment variables are set or propagated by the service manager for each invoked
2780 process:</para>
2781
2782 <variablelist class='environment-variables'>
2783 <varlistentry>
2784 <term><varname>$PATH</varname></term>
2785
2786 <listitem><para>Colon-separated list of directories to use when launching
2787 executables. <command>systemd</command> uses a fixed value of
2788 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2789 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2790 not a symlink to <filename>/usr/bin</filename>),
2791 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2792 the user manager, a different path may be configured by the distribution. It is recommended to not
2793 rely on the order of entries, and have only one program with a given name in
2794 <varname>$PATH</varname>.</para></listitem>
2795 </varlistentry>
2796
2797 <varlistentry>
2798 <term><varname>$LANG</varname></term>
2799
2800 <listitem><para>Locale. Can be set in
2801 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2802 or on the kernel command line (see
2803 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2804 and
2805 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2806 </para></listitem>
2807 </varlistentry>
2808
2809 <varlistentry>
2810 <term><varname>$USER</varname></term>
2811 <term><varname>$LOGNAME</varname></term>
2812 <term><varname>$HOME</varname></term>
2813 <term><varname>$SHELL</varname></term>
2814
2815 <listitem><para>User name (twice), home directory, and the
2816 login shell. The variables are set for the units that have
2817 <varname>User=</varname> set, which includes user
2818 <command>systemd</command> instances. See
2819 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2820 </para></listitem>
2821 </varlistentry>
2822
2823 <varlistentry>
2824 <term><varname>$INVOCATION_ID</varname></term>
2825
2826 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2827 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2828 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2829 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2830 unit.</para></listitem>
2831 </varlistentry>
2832
2833 <varlistentry>
2834 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2835
2836 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2837 services run by the user <command>systemd</command> instance, as well as any system services that use
2838 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2839 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2840 information.</para></listitem>
2841 </varlistentry>
2842
2843 <varlistentry>
2844 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2845 <term><varname>$STATE_DIRECTORY</varname></term>
2846 <term><varname>$CACHE_DIRECTORY</varname></term>
2847 <term><varname>$LOGS_DIRECTORY</varname></term>
2848 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2849
2850 <listitem><para>Absolute paths to the directories defined with
2851 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2852 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2853 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2854 </listitem>
2855 </varlistentry>
2856
2857 <varlistentry>
2858 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2859
2860 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2861 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2862 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2863 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2864 the superuser).</para></listitem>
2865 </varlistentry>
2866
2867 <varlistentry>
2868 <term><varname>$MAINPID</varname></term>
2869
2870 <listitem><para>The PID of the unit's main process if it is
2871 known. This is only set for control processes as invoked by
2872 <varname>ExecReload=</varname> and similar. </para></listitem>
2873 </varlistentry>
2874
2875 <varlistentry>
2876 <term><varname>$MANAGERPID</varname></term>
2877
2878 <listitem><para>The PID of the user <command>systemd</command>
2879 instance, set for processes spawned by it. </para></listitem>
2880 </varlistentry>
2881
2882 <varlistentry>
2883 <term><varname>$LISTEN_FDS</varname></term>
2884 <term><varname>$LISTEN_PID</varname></term>
2885 <term><varname>$LISTEN_FDNAMES</varname></term>
2886
2887 <listitem><para>Information about file descriptors passed to a
2888 service for socket activation. See
2889 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2890 </para></listitem>
2891 </varlistentry>
2892
2893 <varlistentry>
2894 <term><varname>$NOTIFY_SOCKET</varname></term>
2895
2896 <listitem><para>The socket
2897 <function>sd_notify()</function> talks to. See
2898 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2899 </para></listitem>
2900 </varlistentry>
2901
2902 <varlistentry>
2903 <term><varname>$WATCHDOG_PID</varname></term>
2904 <term><varname>$WATCHDOG_USEC</varname></term>
2905
2906 <listitem><para>Information about watchdog keep-alive notifications. See
2907 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2908 </para></listitem>
2909 </varlistentry>
2910
2911 <varlistentry>
2912 <term><varname>$TERM</varname></term>
2913
2914 <listitem><para>Terminal type, set only for units connected to
2915 a terminal (<varname>StandardInput=tty</varname>,
2916 <varname>StandardOutput=tty</varname>, or
2917 <varname>StandardError=tty</varname>). See
2918 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2919 </para></listitem>
2920 </varlistentry>
2921
2922 <varlistentry>
2923 <term><varname>$LOG_NAMESPACE</varname></term>
2924
2925 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2926 selected logging namespace.</para></listitem>
2927 </varlistentry>
2928
2929 <varlistentry>
2930 <term><varname>$JOURNAL_STREAM</varname></term>
2931
2932 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2933 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2934 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2935 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2936 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2937 be compared with the values set in the environment variable to determine whether the process output is still
2938 connected to the journal. Note that it is generally not sufficient to only check whether
2939 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2940 standard output or standard error output, without unsetting the environment variable.</para>
2941
2942 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2943 stream socket, this environment variable will contain information about the standard error stream, as that's
2944 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2945 output and standard error, hence very likely the environment variable contains device and inode information
2946 matching both stream file descriptors.)</para>
2947
2948 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2949 protocol to the native journal protocol (using
2950 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2951 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2952 delivery of structured metadata along with logged messages.</para></listitem>
2953 </varlistentry>
2954
2955 <varlistentry>
2956 <term><varname>$SERVICE_RESULT</varname></term>
2957
2958 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2959 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2960 "result". Currently, the following values are defined:</para>
2961
2962 <table>
2963 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2964 <tgroup cols='2'>
2965 <colspec colname='result'/>
2966 <colspec colname='meaning'/>
2967 <thead>
2968 <row>
2969 <entry>Value</entry>
2970 <entry>Meaning</entry>
2971 </row>
2972 </thead>
2973
2974 <tbody>
2975 <row>
2976 <entry><literal>success</literal></entry>
2977 <entry>The service ran successfully and exited cleanly.</entry>
2978 </row>
2979 <row>
2980 <entry><literal>protocol</literal></entry>
2981 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2982 </row>
2983 <row>
2984 <entry><literal>timeout</literal></entry>
2985 <entry>One of the steps timed out.</entry>
2986 </row>
2987 <row>
2988 <entry><literal>exit-code</literal></entry>
2989 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2990 </row>
2991 <row>
2992 <entry><literal>signal</literal></entry>
2993 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2994 </row>
2995 <row>
2996 <entry><literal>core-dump</literal></entry>
2997 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2998 </row>
2999 <row>
3000 <entry><literal>watchdog</literal></entry>
3001 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3002 </row>
3003 <row>
3004 <entry><literal>start-limit-hit</literal></entry>
3005 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3006 </row>
3007 <row>
3008 <entry><literal>resources</literal></entry>
3009 <entry>A catch-all condition in case a system operation failed.</entry>
3010 </row>
3011 </tbody>
3012 </tgroup>
3013 </table>
3014
3015 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3016 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3017 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3018 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3019 those which failed during their runtime.</para></listitem>
3020 </varlistentry>
3021
3022 <varlistentry>
3023 <term><varname>$EXIT_CODE</varname></term>
3024 <term><varname>$EXIT_STATUS</varname></term>
3025
3026 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3027 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3028 information of the main process of the service. For the precise definition of the exit code and status, see
3029 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3030 is one of <literal>exited</literal>, <literal>killed</literal>,
3031 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3032 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3033 that these environment variables are only set if the service manager succeeded to start and identify the main
3034 process of the service.</para>
3035
3036 <table>
3037 <title>Summary of possible service result variable values</title>
3038 <tgroup cols='3'>
3039 <colspec colname='result' />
3040 <colspec colname='code' />
3041 <colspec colname='status' />
3042 <thead>
3043 <row>
3044 <entry><varname>$SERVICE_RESULT</varname></entry>
3045 <entry><varname>$EXIT_CODE</varname></entry>
3046 <entry><varname>$EXIT_STATUS</varname></entry>
3047 </row>
3048 </thead>
3049
3050 <tbody>
3051 <row>
3052 <entry morerows="1" valign="top"><literal>success</literal></entry>
3053 <entry valign="top"><literal>killed</literal></entry>
3054 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3055 </row>
3056 <row>
3057 <entry valign="top"><literal>exited</literal></entry>
3058 <entry><literal>0</literal></entry>
3059 </row>
3060 <row>
3061 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3062 <entry valign="top">not set</entry>
3063 <entry>not set</entry>
3064 </row>
3065 <row>
3066 <entry><literal>exited</literal></entry>
3067 <entry><literal>0</literal></entry>
3068 </row>
3069 <row>
3070 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3071 <entry valign="top"><literal>killed</literal></entry>
3072 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3073 </row>
3074 <row>
3075 <entry valign="top"><literal>exited</literal></entry>
3076 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3077 >3</literal>, …, <literal>255</literal></entry>
3078 </row>
3079 <row>
3080 <entry valign="top"><literal>exit-code</literal></entry>
3081 <entry valign="top"><literal>exited</literal></entry>
3082 <entry><literal>1</literal>, <literal>2</literal>, <literal
3083 >3</literal>, …, <literal>255</literal></entry>
3084 </row>
3085 <row>
3086 <entry valign="top"><literal>signal</literal></entry>
3087 <entry valign="top"><literal>killed</literal></entry>
3088 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3089 </row>
3090 <row>
3091 <entry valign="top"><literal>core-dump</literal></entry>
3092 <entry valign="top"><literal>dumped</literal></entry>
3093 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3094 </row>
3095 <row>
3096 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3097 <entry><literal>dumped</literal></entry>
3098 <entry><literal>ABRT</literal></entry>
3099 </row>
3100 <row>
3101 <entry><literal>killed</literal></entry>
3102 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3103 </row>
3104 <row>
3105 <entry><literal>exited</literal></entry>
3106 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3107 >3</literal>, …, <literal>255</literal></entry>
3108 </row>
3109 <row>
3110 <entry valign="top"><literal>exec-condition</literal></entry>
3111 <entry><literal>exited</literal></entry>
3112 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3113 >4</literal>, …, <literal>254</literal></entry>
3114 </row>
3115 <row>
3116 <entry valign="top"><literal>oom-kill</literal></entry>
3117 <entry valign="top"><literal>killed</literal></entry>
3118 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3119 </row>
3120 <row>
3121 <entry><literal>start-limit-hit</literal></entry>
3122 <entry>not set</entry>
3123 <entry>not set</entry>
3124 </row>
3125 <row>
3126 <entry><literal>resources</literal></entry>
3127 <entry>any of the above</entry>
3128 <entry>any of the above</entry>
3129 </row>
3130 <row>
3131 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3132 </row>
3133 </tbody>
3134 </tgroup>
3135 </table>
3136
3137 </listitem>
3138 </varlistentry>
3139
3140 <varlistentry>
3141 <term><varname>$PIDFILE</varname></term>
3142
3143 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3144 service that uses the <varname>PIDFile=</varname> setting, see
3145 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3146 for details. Service code may use this environment variable to automatically generate a PID file at
3147 the location configured in the unit file. This field is set to an absolute path in the file
3148 system.</para></listitem>
3149 </varlistentry>
3150
3151 </variablelist>
3152
3153 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3154 of the selected PAM stack, additional environment variables defined by systemd may be set for
3155 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3156 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3157 </refsect1>
3158
3159 <refsect1>
3160 <title>Process exit codes</title>
3161
3162 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3163 with the settings above. In that case the already created service process will exit with a non-zero exit code
3164 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3165 error codes, after having been created by the <citerefentry
3166 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3167 before the matching <citerefentry
3168 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3169 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3170 manager itself are used.</para>
3171
3172 <para>The following basic service exit codes are defined by the C library.</para>
3173
3174 <table>
3175 <title>Basic C library exit codes</title>
3176 <tgroup cols='3'>
3177 <thead>
3178 <row>
3179 <entry>Exit Code</entry>
3180 <entry>Symbolic Name</entry>
3181 <entry>Description</entry>
3182 </row>
3183 </thead>
3184 <tbody>
3185 <row>
3186 <entry>0</entry>
3187 <entry><constant>EXIT_SUCCESS</constant></entry>
3188 <entry>Generic success code.</entry>
3189 </row>
3190 <row>
3191 <entry>1</entry>
3192 <entry><constant>EXIT_FAILURE</constant></entry>
3193 <entry>Generic failure or unspecified error.</entry>
3194 </row>
3195 </tbody>
3196 </tgroup>
3197 </table>
3198
3199 <para>The following service exit codes are defined by the <ulink
3200 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3201 </para>
3202
3203 <table>
3204 <title>LSB service exit codes</title>
3205 <tgroup cols='3'>
3206 <thead>
3207 <row>
3208 <entry>Exit Code</entry>
3209 <entry>Symbolic Name</entry>
3210 <entry>Description</entry>
3211 </row>
3212 </thead>
3213 <tbody>
3214 <row>
3215 <entry>2</entry>
3216 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3217 <entry>Invalid or excess arguments.</entry>
3218 </row>
3219 <row>
3220 <entry>3</entry>
3221 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3222 <entry>Unimplemented feature.</entry>
3223 </row>
3224 <row>
3225 <entry>4</entry>
3226 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3227 <entry>The user has insufficient privileges.</entry>
3228 </row>
3229 <row>
3230 <entry>5</entry>
3231 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3232 <entry>The program is not installed.</entry>
3233 </row>
3234 <row>
3235 <entry>6</entry>
3236 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3237 <entry>The program is not configured.</entry>
3238 </row>
3239 <row>
3240 <entry>7</entry>
3241 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3242 <entry>The program is not running.</entry>
3243 </row>
3244 </tbody>
3245 </tgroup>
3246 </table>
3247
3248 <para>
3249 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3250 used by the service manager to indicate problems during process invocation:
3251 </para>
3252 <table>
3253 <title>systemd-specific exit codes</title>
3254 <tgroup cols='3'>
3255 <thead>
3256 <row>
3257 <entry>Exit Code</entry>
3258 <entry>Symbolic Name</entry>
3259 <entry>Description</entry>
3260 </row>
3261 </thead>
3262 <tbody>
3263 <row>
3264 <entry>200</entry>
3265 <entry><constant>EXIT_CHDIR</constant></entry>
3266 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3267 </row>
3268 <row>
3269 <entry>201</entry>
3270 <entry><constant>EXIT_NICE</constant></entry>
3271 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3272 </row>
3273 <row>
3274 <entry>202</entry>
3275 <entry><constant>EXIT_FDS</constant></entry>
3276 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3277 </row>
3278 <row>
3279 <entry>203</entry>
3280 <entry><constant>EXIT_EXEC</constant></entry>
3281 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3282 </row>
3283 <row>
3284 <entry>204</entry>
3285 <entry><constant>EXIT_MEMORY</constant></entry>
3286 <entry>Failed to perform an action due to memory shortage.</entry>
3287 </row>
3288 <row>
3289 <entry>205</entry>
3290 <entry><constant>EXIT_LIMITS</constant></entry>
3291 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3292 </row>
3293 <row>
3294 <entry>206</entry>
3295 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3296 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3297 </row>
3298 <row>
3299 <entry>207</entry>
3300 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3301 <entry>Failed to set process signal mask.</entry>
3302 </row>
3303 <row>
3304 <entry>208</entry>
3305 <entry><constant>EXIT_STDIN</constant></entry>
3306 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3307 </row>
3308 <row>
3309 <entry>209</entry>
3310 <entry><constant>EXIT_STDOUT</constant></entry>
3311 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3312 </row>
3313 <row>
3314 <entry>210</entry>
3315 <entry><constant>EXIT_CHROOT</constant></entry>
3316 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3317 </row>
3318 <row>
3319 <entry>211</entry>
3320 <entry><constant>EXIT_IOPRIO</constant></entry>
3321 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3322 </row>
3323 <row>
3324 <entry>212</entry>
3325 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3326 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3327 </row>
3328 <row>
3329 <entry>213</entry>
3330 <entry><constant>EXIT_SECUREBITS</constant></entry>
3331 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3332 </row>
3333 <row>
3334 <entry>214</entry>
3335 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3336 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3337 </row>
3338 <row>
3339 <entry>215</entry>
3340 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3341 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3342 </row>
3343 <row>
3344 <entry>216</entry>
3345 <entry><constant>EXIT_GROUP</constant></entry>
3346 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3347 </row>
3348 <row>
3349 <entry>217</entry>
3350 <entry><constant>EXIT_USER</constant></entry>
3351 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3352 </row>
3353 <row>
3354 <entry>218</entry>
3355 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3356 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3357 </row>
3358 <row>
3359 <entry>219</entry>
3360 <entry><constant>EXIT_CGROUP</constant></entry>
3361 <entry>Setting up the service control group failed.</entry>
3362 </row>
3363 <row>
3364 <entry>220</entry>
3365 <entry><constant>EXIT_SETSID</constant></entry>
3366 <entry>Failed to create new process session.</entry>
3367 </row>
3368 <row>
3369 <entry>221</entry>
3370 <entry><constant>EXIT_CONFIRM</constant></entry>
3371 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3372 </row>
3373 <row>
3374 <entry>222</entry>
3375 <entry><constant>EXIT_STDERR</constant></entry>
3376 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3377 </row>
3378 <row>
3379 <entry>224</entry>
3380 <entry><constant>EXIT_PAM</constant></entry>
3381 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3382 </row>
3383 <row>
3384 <entry>225</entry>
3385 <entry><constant>EXIT_NETWORK</constant></entry>
3386 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3387 </row>
3388 <row>
3389 <entry>226</entry>
3390 <entry><constant>EXIT_NAMESPACE</constant></entry>
3391 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3392 </row>
3393 <row>
3394 <entry>227</entry>
3395 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3396 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3397 </row>
3398 <row>
3399 <entry>228</entry>
3400 <entry><constant>EXIT_SECCOMP</constant></entry>
3401 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3402 </row>
3403 <row>
3404 <entry>229</entry>
3405 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3406 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3407 </row>
3408 <row>
3409 <entry>230</entry>
3410 <entry><constant>EXIT_PERSONALITY</constant></entry>
3411 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3412 </row>
3413 <row>
3414 <entry>231</entry>
3415 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3416 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3417 </row>
3418 <row>
3419 <entry>232</entry>
3420 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3421 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3422 </row>
3423 <row>
3424 <entry>233</entry>
3425 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3426 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3427 </row>
3428 <row>
3429 <entry>235</entry>
3430 <entry><constant>EXIT_CHOWN</constant></entry>
3431 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3432 </row>
3433 <row>
3434 <entry>236</entry>
3435 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3436 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3437 </row>
3438 <row>
3439 <entry>237</entry>
3440 <entry><constant>EXIT_KEYRING</constant></entry>
3441 <entry>Failed to set up kernel keyring.</entry>
3442 </row>
3443 <row>
3444 <entry>238</entry>
3445 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3446 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3447 </row>
3448 <row>
3449 <entry>239</entry>
3450 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3451 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3452 </row>
3453 <row>
3454 <entry>240</entry>
3455 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3456 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3457 </row>
3458 <row>
3459 <entry>241</entry>
3460 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3461 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3462 </row>
3463 <row>
3464 <entry>242</entry>
3465 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3466 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3467 </row>
3468 <row>
3469 <entry>243</entry>
3470 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3471 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3472 </row>
3473 </tbody>
3474 </tgroup>
3475 </table>
3476
3477 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3478
3479 <table>
3480 <title>BSD exit codes</title>
3481 <tgroup cols='3'>
3482 <thead>
3483 <row>
3484 <entry>Exit Code</entry>
3485 <entry>Symbolic Name</entry>
3486 <entry>Description</entry>
3487 </row>
3488 </thead>
3489 <tbody>
3490 <row>
3491 <entry>64</entry>
3492 <entry><constant>EX_USAGE</constant></entry>
3493 <entry>Command line usage error</entry>
3494 </row>
3495 <row>
3496 <entry>65</entry>
3497 <entry><constant>EX_DATAERR</constant></entry>
3498 <entry>Data format error</entry>
3499 </row>
3500 <row>
3501 <entry>66</entry>
3502 <entry><constant>EX_NOINPUT</constant></entry>
3503 <entry>Cannot open input</entry>
3504 </row>
3505 <row>
3506 <entry>67</entry>
3507 <entry><constant>EX_NOUSER</constant></entry>
3508 <entry>Addressee unknown</entry>
3509 </row>
3510 <row>
3511 <entry>68</entry>
3512 <entry><constant>EX_NOHOST</constant></entry>
3513 <entry>Host name unknown</entry>
3514 </row>
3515 <row>
3516 <entry>69</entry>
3517 <entry><constant>EX_UNAVAILABLE</constant></entry>
3518 <entry>Service unavailable</entry>
3519 </row>
3520 <row>
3521 <entry>70</entry>
3522 <entry><constant>EX_SOFTWARE</constant></entry>
3523 <entry>internal software error</entry>
3524 </row>
3525 <row>
3526 <entry>71</entry>
3527 <entry><constant>EX_OSERR</constant></entry>
3528 <entry>System error (e.g., can't fork)</entry>
3529 </row>
3530 <row>
3531 <entry>72</entry>
3532 <entry><constant>EX_OSFILE</constant></entry>
3533 <entry>Critical OS file missing</entry>
3534 </row>
3535 <row>
3536 <entry>73</entry>
3537 <entry><constant>EX_CANTCREAT</constant></entry>
3538 <entry>Can't create (user) output file</entry>
3539 </row>
3540 <row>
3541 <entry>74</entry>
3542 <entry><constant>EX_IOERR</constant></entry>
3543 <entry>Input/output error</entry>
3544 </row>
3545 <row>
3546 <entry>75</entry>
3547 <entry><constant>EX_TEMPFAIL</constant></entry>
3548 <entry>Temporary failure; user is invited to retry</entry>
3549 </row>
3550 <row>
3551 <entry>76</entry>
3552 <entry><constant>EX_PROTOCOL</constant></entry>
3553 <entry>Remote error in protocol</entry>
3554 </row>
3555 <row>
3556 <entry>77</entry>
3557 <entry><constant>EX_NOPERM</constant></entry>
3558 <entry>Permission denied</entry>
3559 </row>
3560 <row>
3561 <entry>78</entry>
3562 <entry><constant>EX_CONFIG</constant></entry>
3563 <entry>Configuration error</entry>
3564 </row>
3565 </tbody>
3566 </tgroup>
3567 </table>
3568 </refsect1>
3569
3570 <refsect1>
3571 <title>See Also</title>
3572 <para>
3573 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3574 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3575 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3576 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3577 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3578 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3579 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3580 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3581 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3582 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3583 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3584 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3585 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3586 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3587 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3588 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3589 </para>
3590 </refsect1>
3591
3592 </refentry>