]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
units: turn on ProtectProc= wherever suitable
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
d2b84355
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
b8afec21 72 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 77 </itemizedlist>
c129bd5d
LP
78 </refsect1>
79
45f09f93
JL
80 <!-- We don't have any default dependency here. -->
81
798d3a52 82 <refsect1>
b8afec21 83 <title>Paths</title>
798d3a52 84
1448dfa6
AK
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
798d3a52
ZJS
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
d251207d
LP
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
798d3a52
ZJS
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
d251207d
LP
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
5d997827 115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
119 </varlistentry>
120
915e6d16
LP
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
b8afec21 123
19ac32cd
LP
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
130 Specification</ulink>.</para>
131
c4d4b5a7
LP
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
33b58dfb
LP
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
c4d4b5a7 145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
146 </varlistentry>
147
18d73705
LB
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444
LB
155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
156 refer to <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
159 Partitions Specification</ulink>.</para>
160
161 <table>
162 <title>Accepted partition names</title>
163
164 <tgroup cols='1'>
165 <colspec colname='partition' />
166 <thead>
167 <row>
168 <entry>Partition Name</entry>
169 </row>
170 </thead>
171 <tbody>
172 <row>
173 <entry>root</entry>
174 </row>
175 <row>
176 <entry>root-secondary</entry>
177 </row>
178 <row>
179 <entry>home</entry>
180 </row>
181 <row>
182 <entry>srv</entry>
183 </row>
184 <row>
185 <entry>esp</entry>
186 </row>
187 <row>
188 <entry>xbootldr</entry>
189 </row>
190 <row>
191 <entry>tmp</entry>
192 </row>
193 <row>
194 <entry>var</entry>
195 </row>
196 </tbody>
197 </tgroup>
198 </table>
18d73705
LB
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
0389f4fa
LB
203 <varlistentry>
204 <term><varname>RootHash=</varname></term>
205
206 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
207 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
208 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
209 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
210 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
211 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
212 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
213 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
214 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
215 found next to the image file, bearing otherwise the same name (except if the image has the
216 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
217 is read from it and automatically used, also as formatted hexadecimal characters.</para>
218
219 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
220 </varlistentry>
221
d4d55b0d
LB
222 <varlistentry>
223 <term><varname>RootHashSignature=</varname></term>
224
225 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
226 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
227 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
228 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
229 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
230 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
231 must not have it in its name), the signature is read from it and automatically used.</para>
232
233 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
234 </varlistentry>
235
0389f4fa
LB
236 <varlistentry>
237 <term><varname>RootVerity=</varname></term>
238
239 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
240 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
241 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
242 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
243 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
244 not have it in its name), the verity data is read from it and automatically used.</para>
245
6b222c4b
LP
246 <para>This option is supported only for disk images that contain a single file system, without an
247 enveloping partition table. Images that contain a GPT partition table should instead include both
248 root file system and matching Verity data in the same image, implementing the <ulink
249 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
250
251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
252 </varlistentry>
253
5d997827
LP
254 <varlistentry>
255 <term><varname>MountAPIVFS=</varname></term>
256
257 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
258 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
259 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
260 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
261 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
262 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
263 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
264 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
265 <varname>PrivateDevices=</varname>.</para>
266
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
268 </varlistentry>
269
b8afec21
LP
270 <varlistentry>
271 <term><varname>BindPaths=</varname></term>
272 <term><varname>BindReadOnlyPaths=</varname></term>
273
274 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
275 available at an additional place in the unit's view of the file system. Any bind mounts created with this
276 option are specific to the unit, and are not visible in the host's mount table. This option expects a
277 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
278 source path, destination path and option string, where the latter two are optional. If only a source path is
279 specified the source and destination is taken to be the same. The option string may be either
280 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
281 mount. If the destination path is omitted, the option string must be omitted too.
282 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
283 when its source path does not exist.</para>
b8afec21
LP
284
285 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
286 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
287 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
288 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
289 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
290 used.</para>
291
292 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
293 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
294 refers to a path below the root directory of the unit.</para>
295
db8d154d
ZJS
296 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
297 is not possible to use those options for mount points nested underneath paths specified in
298 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
299 directories if <varname>ProtectHome=yes</varname> is
300 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
301 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
302
c4d4b5a7 303 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
304 </varlistentry>
305
b3d13314
LB
306 <varlistentry>
307 <term><varname>MountImages=</varname></term>
308
309 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
310 system hierarchy from a block device node or loopback file, but the destination directory can be
311 specified as well as mount options. This option expects a whitespace separated list of mount
312 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
313 definitions, optionally followed by another colon and a list of mount options.</para>
314
315 <para>Mount options may be defined as a single comma-separated list of options, in which case they
316 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
317 of partition name and mount options. Valid partition names and mount options are the same as for
318 <varname>RootImageOptions=</varname> setting described above.</para>
319
320 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
321 ignored when its source path does not exist. The source argument is a path to a block device node or
322 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
323 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
324 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
325 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
326
327 <para>These settings may be used more than once, each usage appends to the unit's list of mount
328 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
329 reset.</para>
330
331 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
332 is not possible to use those options for mount points nested underneath paths specified in
333 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
334 directories if <varname>ProtectHome=yes</varname> is specified.</para>
335
336 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
337 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
338 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
339 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
340 to <varname>DeviceAllow=</varname>. See
341 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
342 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
343 <varname>PrivateDevices=</varname> below, as it may change the setting of
344 <varname>DevicePolicy=</varname>.</para>
345
346 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
347 </varlistentry>
b8afec21
LP
348 </variablelist>
349 </refsect1>
350
351 <refsect1>
352 <title>Credentials</title>
353
c4d4b5a7
LP
354 <xi:include href="system-only.xml" xpointer="plural"/>
355
b8afec21
LP
356 <variablelist class='unit-directives'>
357
798d3a52
ZJS
358 <varlistentry>
359 <term><varname>User=</varname></term>
360 <term><varname>Group=</varname></term>
361
29206d46 362 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
363 user or group name, or a numeric ID as argument. For system services (services run by the system service
364 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
365 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
366 used to specify a different user. For user services of any other user, switching user identity is not
367 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
368 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
369 prefixed with <literal>+</literal>.</para>
370
887a8fa3
LP
371 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
372 warnings in many cases where user/group names do not adhere to the following rules: the specified
373 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
374 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
375 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
376 user/group name must have at least one character, and at most 31. These restrictions are made in
377 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
378 systems. For further details on the names accepted and the names warned about see <ulink
379 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
380
381 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
382 dynamically allocated at the time the service is started, and released at the time the service is
383 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
384 is not used the specified user and group must have been created statically in the user database no
385 later than the moment the service is started, for example using the
386 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
387 facility, which is applied at boot or package install time. If the user does not exist by then
388 program invocation will fail.</para>
b042dd68
LP
389
390 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
391 from the specified user's default group list, as defined in the system's user and group
392 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
393 setting (see below).</para></listitem>
29206d46
LP
394 </varlistentry>
395
396 <varlistentry>
397 <term><varname>DynamicUser=</varname></term>
398
c648d4d4
LP
399 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
400 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
401 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
402 transiently during runtime. The
403 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
404 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 405 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
406 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
407 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
408 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
409 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
410 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
411 <varname>User=</varname> is specified and the static group with the name exists, then it is required
412 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
413 specified and the static user with the name exists, then it is required that the static group with
414 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
415 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
416 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
417 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
418 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
419 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
420 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
421 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
422 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
423 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
424 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
425 world-writable directories on a system this ensures that a unit making use of dynamic user/group
426 allocation cannot leave files around after unit termination. Furthermore
427 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
428 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
429 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
430 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
431 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 432 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
433 UID/GID recycling doesn't create security issues involving files created by the service. Use
434 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
435 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
436 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
437 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
438 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
439 below). If this option is enabled, care should be taken that the unit's processes do not get access
440 to directories outside of these explicitly configured and managed ones. Specifically, do not use
441 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
442 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 443 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 444 service. Defaults to off.</para></listitem>
798d3a52
ZJS
445 </varlistentry>
446
447 <varlistentry>
448 <term><varname>SupplementaryGroups=</varname></term>
449
b8afec21
LP
450 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
451 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
452 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
453 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
454 the list of supplementary groups configured in the system group database for the user. This does not affect
455 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
456 </varlistentry>
457
00d9ef85 458 <varlistentry>
b8afec21 459 <term><varname>PAMName=</varname></term>
00d9ef85 460
b8afec21
LP
461 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
462 registered as a PAM session under the specified service name. This is only useful in conjunction with the
463 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
464 executed processes. See <citerefentry
465 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
466 details.</para>
00d9ef85 467
b8afec21
LP
468 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
469 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
470 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
471 is an immediate child process of the unit's main process.</para>
798d3a52 472
b8afec21
LP
473 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
474 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
475 be associated with two units: the unit it was originally started from (and for which
476 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
477 will however be associated with the session scope unit only. This has implications when used in combination
478 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
479 changes in the original unit through notification messages. These messages will be considered belonging to the
480 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
481 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
482 </listitem>
798d3a52
ZJS
483 </varlistentry>
484
b8afec21
LP
485 </variablelist>
486 </refsect1>
798d3a52 487
b8afec21
LP
488 <refsect1>
489 <title>Capabilities</title>
798d3a52 490
c4d4b5a7
LP
491 <xi:include href="system-only.xml" xpointer="plural"/>
492
b8afec21 493 <variablelist class='unit-directives'>
798d3a52
ZJS
494
495 <varlistentry>
b8afec21
LP
496 <term><varname>CapabilityBoundingSet=</varname></term>
497
498 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
499 process. See <citerefentry
500 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
501 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
502 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
503 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
504 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
505 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
506 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
507 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 508 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
509 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
510 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
511 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
512 capabilities, also undoing any previous settings. This does not affect commands prefixed with
513 <literal>+</literal>.</para>
798d3a52 514
b8afec21
LP
515 <para>Example: if a unit has the following,
516 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
517CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
518 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
519 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
520 <literal>~</literal>, e.g.,
b8afec21
LP
521 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
522CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 523 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
524 </varlistentry>
525
526 <varlistentry>
b8afec21 527 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 528
b8afec21
LP
529 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
530 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
531 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
532 once in which case the ambient capability sets are merged (see the above examples in
533 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
534 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
535 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
536 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
537 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
538 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
539 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
540 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
541 to <varname>SecureBits=</varname> to retain the capabilities over the user
542 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
543 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
544 </varlistentry>
545
b8afec21
LP
546 </variablelist>
547 </refsect1>
798d3a52 548
b8afec21
LP
549 <refsect1>
550 <title>Security</title>
798d3a52 551
b8afec21 552 <variablelist class='unit-directives'>
798d3a52
ZJS
553
554 <varlistentry>
b8afec21 555 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 556
7445db6e
LP
557 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
558 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
559 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
560 a process and its children can never elevate privileges again. Defaults to false, but certain
561 settings override this and ignore the value of this setting. This is the case when
562 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
563 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
564 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
d916e35b 565 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
022d3345
KK
566 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
567 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
568 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
569 <command>systemctl show</command> shows the original value of this setting.
570 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 571 Flag</ulink>.</para></listitem>
798d3a52
ZJS
572 </varlistentry>
573
574 <varlistentry>
b8afec21 575 <term><varname>SecureBits=</varname></term>
798d3a52 576
b8afec21
LP
577 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
578 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
579 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
580 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
581 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
582 prefixed with <literal>+</literal>. See <citerefentry
583 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
584 details.</para></listitem>
798d3a52
ZJS
585 </varlistentry>
586
b8afec21
LP
587 </variablelist>
588 </refsect1>
798d3a52 589
b8afec21
LP
590 <refsect1>
591 <title>Mandatory Access Control</title>
c4d4b5a7
LP
592
593 <xi:include href="system-only.xml" xpointer="plural"/>
594
e0e2ecd5 595 <variablelist class='unit-directives'>
798d3a52 596
798d3a52 597 <varlistentry>
b8afec21
LP
598 <term><varname>SELinuxContext=</varname></term>
599
600 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
601 automated domain transition. However, the policy still needs to authorize the transition. This directive is
602 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
603 affect commands prefixed with <literal>+</literal>. See <citerefentry
604 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
605 details.</para></listitem>
798d3a52
ZJS
606 </varlistentry>
607
b4c14404 608 <varlistentry>
b8afec21 609 <term><varname>AppArmorProfile=</varname></term>
b4c14404 610
e9dd6984
ZJS
611 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
612 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
613 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
614 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
615 </listitem>
b8afec21 616 </varlistentry>
00819cc1 617
b8afec21
LP
618 <varlistentry>
619 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 620
b8afec21
LP
621 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
622 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
623 it. The process will continue to run under the label specified here unless the executable has its own
624 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
625 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
626 disabled.</para>
b4c14404 627
b8afec21
LP
628 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
629 value may be specified to unset previous assignments. This does not affect commands prefixed with
630 <literal>+</literal>.</para></listitem>
b4c14404
FB
631 </varlistentry>
632
b8afec21
LP
633 </variablelist>
634 </refsect1>
00819cc1 635
b8afec21
LP
636 <refsect1>
637 <title>Process Properties</title>
00819cc1 638
e0e2ecd5 639 <variablelist class='unit-directives'>
00819cc1 640
798d3a52 641 <varlistentry>
b8afec21
LP
642 <term><varname>LimitCPU=</varname></term>
643 <term><varname>LimitFSIZE=</varname></term>
644 <term><varname>LimitDATA=</varname></term>
645 <term><varname>LimitSTACK=</varname></term>
646 <term><varname>LimitCORE=</varname></term>
647 <term><varname>LimitRSS=</varname></term>
648 <term><varname>LimitNOFILE=</varname></term>
649 <term><varname>LimitAS=</varname></term>
650 <term><varname>LimitNPROC=</varname></term>
651 <term><varname>LimitMEMLOCK=</varname></term>
652 <term><varname>LimitLOCKS=</varname></term>
653 <term><varname>LimitSIGPENDING=</varname></term>
654 <term><varname>LimitMSGQUEUE=</varname></term>
655 <term><varname>LimitNICE=</varname></term>
656 <term><varname>LimitRTPRIO=</varname></term>
657 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 658
b8afec21 659 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
660 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
661 details on the resource limit concept. Resource limits may be specified in two formats: either as
662 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
663 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
664 Use the string <option>infinity</option> to configure no limit on a specific resource. The
665 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
666 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
667 usual time units ms, s, min, h and so on may be used (see
b8afec21 668 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
669 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
670 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
671 implied. Also, note that the effective granularity of the limits might influence their
672 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
673 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
674 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
675 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
676 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
677
678 <para>Note that most process resource limits configured with these options are per-process, and
679 processes may fork in order to acquire a new set of resources that are accounted independently of the
680 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
681 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
682 controls listed in
b8afec21 683 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
684 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
685 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
686 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 687
b8afec21
LP
688 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
689 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
690 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
691 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
692 services, see below).</para>
693
694 <para>For system units these resource limits may be chosen freely. When these settings are configured
695 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
696 used to raise the limits above those set for the user manager itself when it was first invoked, as
697 the user's service manager generally lacks the privileges to do so. In user context these
698 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
699 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
700 available configuration mechanisms differ between operating systems, but typically require
701 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
702 setting limits on the system service encapsulating the user's service manager, i.e. the user's
703 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
704 user's service manager.</para>
fc8d0381 705
b8afec21
LP
706 <table>
707 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 708
a4c18002 709 <tgroup cols='3'>
798d3a52
ZJS
710 <colspec colname='directive' />
711 <colspec colname='equivalent' />
a4c18002 712 <colspec colname='unit' />
798d3a52
ZJS
713 <thead>
714 <row>
715 <entry>Directive</entry>
f4c9356d 716 <entry><command>ulimit</command> equivalent</entry>
a4c18002 717 <entry>Unit</entry>
798d3a52
ZJS
718 </row>
719 </thead>
720 <tbody>
721 <row>
a4c18002 722 <entry>LimitCPU=</entry>
798d3a52 723 <entry>ulimit -t</entry>
a4c18002 724 <entry>Seconds</entry>
798d3a52
ZJS
725 </row>
726 <row>
a4c18002 727 <entry>LimitFSIZE=</entry>
798d3a52 728 <entry>ulimit -f</entry>
a4c18002 729 <entry>Bytes</entry>
798d3a52
ZJS
730 </row>
731 <row>
a4c18002 732 <entry>LimitDATA=</entry>
798d3a52 733 <entry>ulimit -d</entry>
a4c18002 734 <entry>Bytes</entry>
798d3a52
ZJS
735 </row>
736 <row>
a4c18002 737 <entry>LimitSTACK=</entry>
798d3a52 738 <entry>ulimit -s</entry>
a4c18002 739 <entry>Bytes</entry>
798d3a52
ZJS
740 </row>
741 <row>
a4c18002 742 <entry>LimitCORE=</entry>
798d3a52 743 <entry>ulimit -c</entry>
a4c18002 744 <entry>Bytes</entry>
798d3a52
ZJS
745 </row>
746 <row>
a4c18002 747 <entry>LimitRSS=</entry>
798d3a52 748 <entry>ulimit -m</entry>
a4c18002 749 <entry>Bytes</entry>
798d3a52
ZJS
750 </row>
751 <row>
a4c18002 752 <entry>LimitNOFILE=</entry>
798d3a52 753 <entry>ulimit -n</entry>
a4c18002 754 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
755 </row>
756 <row>
a4c18002 757 <entry>LimitAS=</entry>
798d3a52 758 <entry>ulimit -v</entry>
a4c18002 759 <entry>Bytes</entry>
798d3a52
ZJS
760 </row>
761 <row>
a4c18002 762 <entry>LimitNPROC=</entry>
798d3a52 763 <entry>ulimit -u</entry>
a4c18002 764 <entry>Number of Processes</entry>
798d3a52
ZJS
765 </row>
766 <row>
a4c18002 767 <entry>LimitMEMLOCK=</entry>
798d3a52 768 <entry>ulimit -l</entry>
a4c18002 769 <entry>Bytes</entry>
798d3a52
ZJS
770 </row>
771 <row>
a4c18002 772 <entry>LimitLOCKS=</entry>
798d3a52 773 <entry>ulimit -x</entry>
a4c18002 774 <entry>Number of Locks</entry>
798d3a52
ZJS
775 </row>
776 <row>
a4c18002 777 <entry>LimitSIGPENDING=</entry>
798d3a52 778 <entry>ulimit -i</entry>
a4c18002 779 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
780 </row>
781 <row>
a4c18002 782 <entry>LimitMSGQUEUE=</entry>
798d3a52 783 <entry>ulimit -q</entry>
a4c18002 784 <entry>Bytes</entry>
798d3a52
ZJS
785 </row>
786 <row>
a4c18002 787 <entry>LimitNICE=</entry>
798d3a52 788 <entry>ulimit -e</entry>
a4c18002 789 <entry>Nice Level</entry>
798d3a52
ZJS
790 </row>
791 <row>
a4c18002 792 <entry>LimitRTPRIO=</entry>
798d3a52 793 <entry>ulimit -r</entry>
a4c18002 794 <entry>Realtime Priority</entry>
798d3a52
ZJS
795 </row>
796 <row>
a4c18002 797 <entry>LimitRTTIME=</entry>
798d3a52 798 <entry>No equivalent</entry>
a4c18002 799 <entry>Microseconds</entry>
798d3a52
ZJS
800 </row>
801 </tbody>
802 </tgroup>
a4c18002 803 </table></listitem>
798d3a52
ZJS
804 </varlistentry>
805
806 <varlistentry>
b8afec21 807 <term><varname>UMask=</varname></term>
9eb484fa 808
b8afec21 809 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193
FB
810 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
811 details. Defaults to 0022 for system units. For units of the user service manager the default value
812 is inherited from the user instance (whose default is inherited from the system service manager, and
813 thus also is 0022). Hence changing the default value of a user instance, either via
814 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
815 units started by the user instance unless a user unit has specified its own
816 <varname>UMask=</varname>.</para></listitem>
b8afec21
LP
817 </varlistentry>
818
ad21e542
ZJS
819 <varlistentry>
820 <term><varname>CoredumpFilter=</varname></term>
821
822 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
823 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
824 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
825 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
826 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
827 <constant>elf-headers</constant>, <constant>private-huge</constant>,
828 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
829 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
830 kernel default of <literal><constant>private-anonymous</constant>
831 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
832 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
833 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
834 for the meaning of the mapping types. When specified multiple times, all specified masks are
835 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
836
837 <example>
838 <title>Add DAX pages to the dump filter</title>
839
840 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
841 </example>
842 </listitem>
843 </varlistentry>
844
b8afec21
LP
845 <varlistentry>
846 <term><varname>KeyringMode=</varname></term>
847
848 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
849 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
850 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
851 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
852 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
853 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
854 system services, as this ensures that multiple services running under the same system user ID (in particular
855 the root user) do not share their key material among each other. If <option>shared</option> is used a new
856 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
857 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
858 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
859 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
860 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
861 <option>private</option> for services of the system service manager and to <option>inherit</option> for
862 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
863 </varlistentry>
864
865 <varlistentry>
866 <term><varname>OOMScoreAdjust=</varname></term>
867
8e74bf7f
LP
868 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
869 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
870 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
871 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
872 not specified defaults to the OOM score adjustment level of the service manager itself, which is
873 normally at 0.</para>
874
875 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
876 manager shall react to the kernel OOM killer terminating a process of the service. See
877 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
878 for details.</para></listitem>
b8afec21
LP
879 </varlistentry>
880
881 <varlistentry>
882 <term><varname>TimerSlackNSec=</varname></term>
883 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
884 accuracy of wake-ups triggered by timers. See
885 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
886 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
887 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
888 </varlistentry>
889
890 <varlistentry>
891 <term><varname>Personality=</varname></term>
892
893 <listitem><para>Controls which kernel architecture <citerefentry
894 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
895 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
896 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
897 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
898 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
899 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
900 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
901 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
902 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
903 personality of the host system's kernel.</para></listitem>
904 </varlistentry>
905
906 <varlistentry>
907 <term><varname>IgnoreSIGPIPE=</varname></term>
908
909 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
910 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
911 pipelines.</para></listitem>
912 </varlistentry>
913
914 </variablelist>
915 </refsect1>
916
917 <refsect1>
918 <title>Scheduling</title>
919
e0e2ecd5 920 <variablelist class='unit-directives'>
b8afec21
LP
921
922 <varlistentry>
923 <term><varname>Nice=</varname></term>
924
925 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
926 between -20 (highest priority) and 19 (lowest priority). See
927 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
928 details.</para></listitem>
929 </varlistentry>
930
931 <varlistentry>
932 <term><varname>CPUSchedulingPolicy=</varname></term>
933
934 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
935 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
936 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
937 details.</para></listitem>
938 </varlistentry>
939
940 <varlistentry>
941 <term><varname>CPUSchedulingPriority=</varname></term>
942
943 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
944 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
945 (lowest priority) and 99 (highest priority) can be used. See
946 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
947 details. </para></listitem>
948 </varlistentry>
949
950 <varlistentry>
951 <term><varname>CPUSchedulingResetOnFork=</varname></term>
952
953 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
954 reset when the executed processes fork, and can hence not leak into child processes. See
955 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
956 details. Defaults to false.</para></listitem>
957 </varlistentry>
958
959 <varlistentry>
960 <term><varname>CPUAffinity=</varname></term>
961
962 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
963 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
964 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
965 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
966 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
967 is reset, all assignments prior to this will have no effect. See
b8afec21
LP
968 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
969 details.</para></listitem>
970 </varlistentry>
971
b070c7c0
MS
972 <varlistentry>
973 <term><varname>NUMAPolicy=</varname></term>
974
975 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
976 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
977 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
978 in <varname>NUMAMask=</varname>. For more details on each policy please see,
979 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
980 overview of NUMA support in Linux see,
e9dd6984 981 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
982 </para></listitem>
983 </varlistentry>
984
985 <varlistentry>
986 <term><varname>NUMAMask=</varname></term>
987
988 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
989 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
990 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
991 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
992 </varlistentry>
993
b8afec21
LP
994 <varlistentry>
995 <term><varname>IOSchedulingClass=</varname></term>
996
997 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
998 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
999 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1000 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1001 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1002 details.</para></listitem>
1003 </varlistentry>
1004
1005 <varlistentry>
1006 <term><varname>IOSchedulingPriority=</varname></term>
1007
1008 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1009 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1010 above). If the empty string is assigned to this option, all prior assignments to both
1011 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1012 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1013 details.</para></listitem>
1014 </varlistentry>
1015
1016 </variablelist>
1017 </refsect1>
1018
b8afec21
LP
1019 <refsect1>
1020 <title>Sandboxing</title>
1021
2d2224e4
LP
1022 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1023 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1024 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1025 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1026 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1027 manager that makes file system namespacing unavailable to its payload. Similar,
1028 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1029 or in containers where support for this is turned off.</para>
1030
d287820d
LP
1031 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1032 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1033 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1034 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1035 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1036
e0e2ecd5 1037 <variablelist class='unit-directives'>
b8afec21
LP
1038
1039 <varlistentry>
1040 <term><varname>ProtectSystem=</varname></term>
1041
1042 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
26b81908
ZJS
1043 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1044 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1045 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1046 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1047 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
b8afec21
LP
1048 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1049 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1050 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1051 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1052 recommended to enable this setting for all long-running services, unless they are involved with system updates
1053 or need to modify the operating system in other ways. If this option is used,
1054 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1055 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1056 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1057 off.</para></listitem>
b8afec21
LP
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>ProtectHome=</varname></term>
1062
e4da7d8c 1063 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
1064 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1065 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1066 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1067 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1068 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1069 directories not relevant to the processes invoked by the unit, while still allowing necessary
1070 directories to be made visible when listed in <varname>BindPaths=</varname> or
1071 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1072
1073 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1074 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1075 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1076 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1077
db8d154d
ZJS
1078 <para>It is recommended to enable this setting for all long-running services (in particular
1079 network-facing ones), to ensure they cannot get access to private user data, unless the services
1080 actually require access to the user's private data. This setting is implied if
1081 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1082 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1083
1084 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1085 </varlistentry>
1086
1087 <varlistentry>
1088 <term><varname>RuntimeDirectory=</varname></term>
1089 <term><varname>StateDirectory=</varname></term>
1090 <term><varname>CacheDirectory=</varname></term>
1091 <term><varname>LogsDirectory=</varname></term>
1092 <term><varname>ConfigurationDirectory=</varname></term>
1093
1094 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 1095 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 1096 directories by the specified names will be created (including their parents) below the locations
d491e65e 1097 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 1098 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 1099 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1100 <table>
d491e65e
YW
1101 <title>Automatic directory creation and environment variables</title>
1102 <tgroup cols='4'>
8d00da49
BV
1103 <thead>
1104 <row>
8601482c
LP
1105 <entry>Directory</entry>
1106 <entry>Below path for system units</entry>
1107 <entry>Below path for user units</entry>
1108 <entry>Environment variable set</entry>
8d00da49
BV
1109 </row>
1110 </thead>
1111 <tbody>
1112 <row>
1113 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1114 <entry><filename>/run/</filename></entry>
8d00da49 1115 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1116 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1117 </row>
1118 <row>
1119 <entry><varname>StateDirectory=</varname></entry>
8601482c 1120 <entry><filename>/var/lib/</filename></entry>
8d00da49 1121 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1122 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1123 </row>
1124 <row>
1125 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1126 <entry><filename>/var/cache/</filename></entry>
8d00da49 1127 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1128 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1129 </row>
1130 <row>
1131 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1132 <entry><filename>/var/log/</filename></entry>
1133 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1134 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1135 </row>
1136 <row>
1137 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1138 <entry><filename>/etc/</filename></entry>
8d00da49 1139 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1140 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1141 </row>
1142 </tbody>
1143 </tgroup>
1144 </table>
f86fae61 1145
6d463b8a
LP
1146 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1147 the unit is stopped. It is possible to preserve the specified directories in this case if
1148 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1149 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1150 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1151 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1152
1153 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1154 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1155 specified directories already exist and their owning user or group do not match the configured ones, all files
1156 and directories below the specified directories as well as the directories themselves will have their file
1157 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1158 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1159 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1160 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1161 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1162 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1163
b8afec21
LP
1164 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1165 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1166 are mounted from there into the unit's file system namespace.</para>
798d3a52 1167
e9dd6984
ZJS
1168 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1169 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1170 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1171 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1172 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1173 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1174 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1175 perspective of the host and from inside the unit, the relevant directories hence always appear
1176 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1177 <filename>/var/log</filename>.</para>
798d3a52 1178
b8afec21
LP
1179 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1180 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1181 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1182 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1183 configuration or lifetime guarantees, please consider using
1184 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1185
a9a50bd6
PW
1186 <para>The directories defined by these options are always created under the standard paths used by systemd
1187 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1188 directories in a different location, a different mechanism has to be used to create them.</para>
1189
1190 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1191 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1192 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1193 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1194
8c8208cb
LP
1195 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1196 …</command> command on the relevant units, see
1197 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1198 details.</para>
1199
b8afec21
LP
1200 <para>Example: if a system service unit has the following,
1201 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1202 the service manager creates <filename>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1203
1204 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1205 directories <filename index='false'>/run/foo/bar</filename> and
1206 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1207 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1208 when the service is stopped.</para>
1209
1210 <para>Example: if a system service unit has the following,
1211 <programlisting>RuntimeDirectory=foo/bar
1212StateDirectory=aaa/bbb ccc</programlisting>
1213 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1214 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1215 </varlistentry>
1216
ece87975 1217 <varlistentry>
b8afec21
LP
1218 <term><varname>RuntimeDirectoryMode=</varname></term>
1219 <term><varname>StateDirectoryMode=</varname></term>
1220 <term><varname>CacheDirectoryMode=</varname></term>
1221 <term><varname>LogsDirectoryMode=</varname></term>
1222 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1223
b8afec21
LP
1224 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1225 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1226 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1227 <constant>0755</constant>. See "Permissions" in <citerefentry
1228 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1229 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1230 </varlistentry>
1231
798d3a52 1232 <varlistentry>
b8afec21
LP
1233 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1234
1235 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1236 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1237 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1238 and manually restarted. Here, the automatic restart means the operation specified in
1239 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1240 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1241 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1242 <literal>tmpfs</literal>, then for system services the directories specified in
1243 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1244 </varlistentry>
1245
bd9014c3
YW
1246 <varlistentry>
1247 <term><varname>TimeoutCleanSec=</varname></term>
1248 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1249 clean …</command>, see
1250 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1251 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1252 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1253 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1254 </varlistentry>
1255
798d3a52 1256 <varlistentry>
2a624c36
AP
1257 <term><varname>ReadWritePaths=</varname></term>
1258 <term><varname>ReadOnlyPaths=</varname></term>
1259 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1260
effbd6d2
LP
1261 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1262 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1263 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1264 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1265 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1266
6b000af4
LP
1267 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1268 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1269 are accessible for reading only, writing will be refused even if the usual file access controls would
1270 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1271 order to provide writable subdirectories within read-only directories. Use
1272 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1273 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1274
1275 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1276 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1277 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1278 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1279 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1280
0e18724e 1281 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1282 in which case all paths listed will have limited access from within the namespace. If the empty string is
1283 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1284
e778185b 1285 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1286 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1287 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1288 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1289 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1290 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1291 second.</para>
5327c910 1292
0e18724e
LP
1293 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1294 host. This means that this setting may not be used for services which shall be able to install mount points in
1295 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1296 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1297 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1298 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1299 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1300 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1301 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1302 setting is not complete, and does not offer full protection. </para>
1303
1304 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1305 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1306 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1307 <varname>SystemCallFilter=~@mount</varname>.</para>
1308
1309 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1310 </varlistentry>
1311
c10b460b
YW
1312 <varlistentry>
1313 <term><varname>TemporaryFileSystem=</varname></term>
1314
1315 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1316 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1317 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1318 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1319 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1320 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1321 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1322 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1323
1324 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1325 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1326 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1327
1328 <para>Example: if a unit has the following,
1329 <programlisting>TemporaryFileSystem=/var:ro
1330BindReadOnlyPaths=/var/lib/systemd</programlisting>
1331 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1332 <filename>/var/lib/systemd</filename> or its contents.</para>
1333
1334 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1335 </varlistentry>
1336
798d3a52
ZJS
1337 <varlistentry>
1338 <term><varname>PrivateTmp=</varname></term>
1339
00d9ef85 1340 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
e9dd6984
ZJS
1341 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1342 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
00d9ef85
LP
1343 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1344 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1345 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1346 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1347 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1348 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1349 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1350 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1351 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1352 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1353 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1354 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1355 is added.</para>
1356
b8afec21
LP
1357 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1358 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1359 security.</para>
1360
1361 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1362 </varlistentry>
1363
1364 <varlistentry>
1365 <term><varname>PrivateDevices=</varname></term>
1366
b0238568
ZJS
1367 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1368 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1369 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1370 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1371 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1372 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1373 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1374 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1375 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1376 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1377 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1378 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1379 services which shall be able to install mount points in the main mount namespace. The new
1380 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1381 to set up executable memory by using
1382 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1383 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1384 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1385 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1386 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1387 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1388
b8afec21
LP
1389 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1390 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1391 security.</para>
1392
1393 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1394 </varlistentry>
1395
1396 <varlistentry>
1397 <term><varname>PrivateNetwork=</varname></term>
1398
b8afec21
LP
1399 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1400 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1401 be available to the executed process. This is useful to turn off network access by the executed process.
1402 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1403 the <varname>JoinsNamespaceOf=</varname> directive, see
1404 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1405 details. Note that this option will disconnect all socket families from the host, including
1406 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1407 <constant>AF_NETLINK</constant> this means that device configuration events received from
1408 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1409 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1410 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1411 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1412
1413 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1414 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1415 security.</para>
1416
1417 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1418 bound within a private network namespace. This may be combined with
1419 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1420 services.</para>
1421
1422 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1423 </varlistentry>
1424
1425 <varlistentry>
1426 <term><varname>NetworkNamespacePath=</varname></term>
1427
1428 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1429 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1430 one). When set the invoked processes are added to the network namespace referenced by that path. The
1431 path has to point to a valid namespace file at the moment the processes are forked off. If this
1432 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1433 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1434 the listed units that have <varname>PrivateNetwork=</varname> or
1435 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1436 units is reused.</para>
1437
1438 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1439 bound within the specified network namespace.</para>
1440
1441 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1442 </varlistentry>
1443
1444 <varlistentry>
d251207d
LP
1445 <term><varname>PrivateUsers=</varname></term>
1446
1447 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1448 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1449 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1450 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1451 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1452 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1453 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1454 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1455 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1456 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1457 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1458 additional capabilities in the host's user namespace. Defaults to off.</para>
1459
5749f855
AZ
1460 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1461 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1462 Additionally, in the per-user instance manager case, the
1463 user namespace will be set up before most other namespaces. This means that combining
1464 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1465 normally supported by the per-user instances of the service manager.</para>
1466
915e6d16
LP
1467 <para>This setting is particularly useful in conjunction with
1468 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1469 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1470 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1471
b8afec21
LP
1472 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1473 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1474 security.</para></listitem>
d251207d
LP
1475 </varlistentry>
1476
aecd5ac6
TM
1477 <varlistentry>
1478 <term><varname>ProtectHostname=</varname></term>
1479
1480 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1481 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1482
8df87b43
LP
1483 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1484 are not available), and the unit should be written in a way that does not solely rely on this setting
1485 for security.</para>
1486
1487 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1488 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1489 hostname changes dynamically.</para>
1490
1491 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1492 </varlistentry>
1493
022d3345
KK
1494 <varlistentry>
1495 <term><varname>ProtectClock=</varname></term>
1496
1497 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1498 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1499 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1500 capability bounding set for this unit, installs a system call filter to block calls that can set the
1501 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1502 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345
KK
1503 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1504 for the details about <varname>DeviceAllow=</varname>.</para>
1505
1506 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1507 </varlistentry>
1508
59eeb84b
LP
1509 <varlistentry>
1510 <term><varname>ProtectKernelTunables=</varname></term>
1511
1512 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1513 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1514 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1515 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1516 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1517 boot-time, for example with the
1518 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1519 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1520 setting the same restrictions regarding mount propagation and privileges apply as for
1521 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1522 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1523 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1524 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1525 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1526 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1527 implied.</para>
1528
1529 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1530 </varlistentry>
1531
85265556
DH
1532 <varlistentry>
1533 <term><varname>ProtectKernelModules=</varname></term>
1534
1b2ad5d9
MB
1535 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1536 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1537 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1538 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1539 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1540 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1541 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1542 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1543 both privileged and unprivileged. To disable module auto-load feature please see
1544 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1545 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1546 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1547 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1548 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1549
1550 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1551 </varlistentry>
1552
d916e35b
KK
1553 <varlistentry>
1554 <term><varname>ProtectKernelLogs=</varname></term>
1555
1556 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1557 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1558 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1559 unit, and installs a system call filter to block the
1560 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1561 system call (not to be confused with the libc API
1562 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1563 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1564 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1565
1566 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1567 </varlistentry>
1568
59eeb84b
LP
1569 <varlistentry>
1570 <term><varname>ProtectControlGroups=</varname></term>
1571
effbd6d2
LP
1572 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1573 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1574 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1575 unit. Except for container managers no services should require write access to the control groups hierarchies;
1576 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1577 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1578 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1579 is implied.</para>
1580
1581 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1582 </varlistentry>
1583
1584 <varlistentry>
b8afec21 1585 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1586
6b000af4
LP
1587 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1588 unit. Takes a space-separated list of address family names to allow-list, such as
1589 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1590 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1591 otherwise as allow list. Note that this restricts access to the <citerefentry
1592 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1593 system call only. Sockets passed into the process by other means (for example, by using socket
1594 activation with socket units, see
1595 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1596 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1597 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1598 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1599 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1600 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1601 restrictions of this option. Specifically, it is recommended to combine this option with
1602 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1603 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1604 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1605 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1606 any previous address family restriction changes are undone. This setting does not affect commands
1607 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1608
1609 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1610 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1611 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1612 used for local communication, including for
1613 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1614 logging.</para></listitem>
798d3a52
ZJS
1615 </varlistentry>
1616
1617 <varlistentry>
b8afec21 1618 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1619
b8afec21
LP
1620 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1621 about Linux namespaces, see <citerefentry
1622 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1623 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1624 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1625 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1626 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1627 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1628 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1629 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1630 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1631 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1632 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1633 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1634 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1635 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1636 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1637 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1638 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1639 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1640 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1641 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1642 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1643 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1644 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1645
1646 <para>Example: if a unit has the following,
1647 <programlisting>RestrictNamespaces=cgroup ipc
1648RestrictNamespaces=cgroup net</programlisting>
1649 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1650 If the second line is prefixed with <literal>~</literal>, e.g.,
1651 <programlisting>RestrictNamespaces=cgroup ipc
1652RestrictNamespaces=~cgroup net</programlisting>
1653 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1654 </varlistentry>
1655
023a4f67 1656 <varlistentry>
b8afec21 1657 <term><varname>LockPersonality=</varname></term>
023a4f67 1658
b8afec21
LP
1659 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1660 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1661 call so that the kernel execution domain may not be changed from the default or the personality selected with
1662 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1663 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1664 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1665 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1666 </varlistentry>
1667
798d3a52 1668 <varlistentry>
b8afec21 1669 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1670
b8afec21
LP
1671 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1672 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1673 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1674 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1675 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1676 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1677 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1678 with <constant>PROT_EXEC</constant> set and
1679 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1680 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1681 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1682 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1683 software exploits to change running code dynamically. However, the protection can be circumvented, if
1684 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1685 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1686 prevented by making such file systems inaccessible to the service
1687 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1688 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1689 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1690 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1691 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1692 restrictions of this option. Specifically, it is recommended to combine this option with
1693 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1694 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1695 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1696 </varlistentry>
1697
1698 <varlistentry>
b8afec21 1699 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1700
b8afec21
LP
1701 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1702 the unit are refused. This restricts access to realtime task scheduling policies such as
1703 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1704 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1705 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1706 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1707 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1708 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1709 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1710 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1711 </varlistentry>
1712
7445db6e
LP
1713 <varlistentry>
1714 <term><varname>RestrictSUIDSGID=</varname></term>
1715
1716 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1717 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1718 <citerefentry
1719 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1720 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1721 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1722 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1723 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1724 programs that actually require them. Note that this restricts marking of any type of file system
1725 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1726 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1727 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1728 </varlistentry>
1729
798d3a52 1730 <varlistentry>
b8afec21 1731 <term><varname>RemoveIPC=</varname></term>
798d3a52 1732
b8afec21
LP
1733 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1734 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1735 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1736 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1737 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1738 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1739 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1740
1741 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1742 </varlistentry>
1743
2f2e14b2
LP
1744 <varlistentry>
1745 <term><varname>PrivateMounts=</varname></term>
1746
1747 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1748 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1749 namespace turned off. This means any file system mount points established or removed by the unit's processes
1750 will be private to them and not be visible to the host. However, file system mount points established or
1751 removed on the host will be propagated to the unit's processes. See <citerefentry
1752 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1753 details on file system namespaces. Defaults to off.</para>
1754
1755 <para>When turned on, this executes three operations for each invoked process: a new
1756 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1757 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1758 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1759 mode configured with <varname>MountFlags=</varname>, see below.</para>
1760
1761 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1762 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1763 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1764 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1765 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1766 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1767 directories.</para>
1768
1769 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1770 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1771 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1772 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1773 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1774 used.</para>
1775
1776 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1777 </varlistentry>
1778
798d3a52 1779 <varlistentry>
b8afec21 1780 <term><varname>MountFlags=</varname></term>
798d3a52 1781
2f2e14b2
LP
1782 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1783 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1784 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1785 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1786 for details on mount propagation, and the three propagation flags in particular.</para>
1787
1788 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1789 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1790 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1791 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1792 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1793 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1794
1795 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1796 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1797 first, propagation from the unit's processes to the host is still turned off.</para>
1798
cd990847 1799 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
1800 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1801 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1802
1803 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1804 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1805
1806 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1807 </varlistentry>
1808
b8afec21
LP
1809 </variablelist>
1810 </refsect1>
a6fabe38 1811
b8afec21
LP
1812 <refsect1>
1813 <title>System Call Filtering</title>
e0e2ecd5 1814 <variablelist class='unit-directives'>
798d3a52
ZJS
1815
1816 <varlistentry>
1817 <term><varname>SystemCallFilter=</varname></term>
1818
330703fb
LP
1819 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1820 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 1821 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
1822 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1823 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 1824 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
1825 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1826 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1827 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1828 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 1829 full list). This value will be returned when a deny-listed system call is triggered, instead of
330703fb
LP
1830 terminating the processes immediately. This value takes precedence over the one given in
1831 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1832 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1833 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1834 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1835 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1836 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1837 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
6b000af4 1838 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
1839 explicitly. This option may be specified more than once, in which case the filter masks are
1840 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1841 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1842
0b8fab97
LP
1843 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1844 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1845 option. Specifically, it is recommended to combine this option with
1846 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1847
2ca8dc15
LP
1848 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1849 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1850 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1851 service binary fails for some reason (for example: missing service executable), the error handling logic might
1852 require access to an additional set of system calls in order to process and log this failure correctly. It
1853 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1854 failures.</para>
1855
6b000af4
LP
1856 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1857 encountered will take precedence and will dictate the default action (termination or approval of a
1858 system call). Then the next occurrences of this option will add or delete the listed system calls
1859 from the set of the filtered system calls, depending of its type and the default action. (For
1860 example, if you have started with an allow list rule for <function>read</function> and
1861 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1862 then <function>write</function> will be removed from the set.)</para>
b8afec21
LP
1863
1864 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1865 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1866
1867 <table>
1868 <title>Currently predefined system call sets</title>
1869
1870 <tgroup cols='2'>
1871 <colspec colname='set' />
1872 <colspec colname='description' />
1873 <thead>
1874 <row>
1875 <entry>Set</entry>
1876 <entry>Description</entry>
1877 </row>
1878 </thead>
1879 <tbody>
44898c53
LP
1880 <row>
1881 <entry>@aio</entry>
1882 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1883 </row>
133ddbbe
LP
1884 <row>
1885 <entry>@basic-io</entry>
1886 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1887 </row>
44898c53
LP
1888 <row>
1889 <entry>@chown</entry>
1890 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1891 </row>
201c1cc2
TM
1892 <row>
1893 <entry>@clock</entry>
1f9ac68b
LP
1894 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1895 </row>
1896 <row>
1897 <entry>@cpu-emulation</entry>
1898 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1899 </row>
1900 <row>
1901 <entry>@debug</entry>
1902 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1903 </row>
1a1b13c9
LP
1904 <row>
1905 <entry>@file-system</entry>
e9dd6984 1906 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 1907 </row>
201c1cc2
TM
1908 <row>
1909 <entry>@io-event</entry>
1f9ac68b 1910 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1911 </row>
1912 <row>
1913 <entry>@ipc</entry>
cd5bfd7e 1914 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1915 </row>
1916 <row>
1917 <entry>@keyring</entry>
1918 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1919 </row>
cd0ddf6f
LP
1920 <row>
1921 <entry>@memlock</entry>
e9dd6984 1922 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 1923 </row>
201c1cc2
TM
1924 <row>
1925 <entry>@module</entry>
d5efc18b 1926 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1927 </row>
1928 <row>
1929 <entry>@mount</entry>
d5efc18b 1930 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1931 </row>
1932 <row>
1933 <entry>@network-io</entry>
1f9ac68b 1934 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1935 </row>
1936 <row>
1937 <entry>@obsolete</entry>
1f9ac68b 1938 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1939 </row>
1940 <row>
1941 <entry>@privileged</entry>
1f9ac68b 1942 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1943 </row>
1944 <row>
1945 <entry>@process</entry>
e9dd6984 1946 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1947 </row>
1948 <row>
1949 <entry>@raw-io</entry>
aa6b9cec 1950 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1951 </row>
bd2ab3f4
LP
1952 <row>
1953 <entry>@reboot</entry>
1954 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1955 </row>
133ddbbe
LP
1956 <row>
1957 <entry>@resources</entry>
1958 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1959 </row>
6eaaeee9
LP
1960 <row>
1961 <entry>@setuid</entry>
1962 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1963 </row>
cd0ddf6f
LP
1964 <row>
1965 <entry>@signal</entry>
1966 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1967 </row>
bd2ab3f4
LP
1968 <row>
1969 <entry>@swap</entry>
1970 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1971 </row>
44898c53
LP
1972 <row>
1973 <entry>@sync</entry>
e9dd6984 1974 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 1975 </row>
70526841
LP
1976 <row>
1977 <entry>@system-service</entry>
6b000af4 1978 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 1979 </row>
cd0ddf6f
LP
1980 <row>
1981 <entry>@timer</entry>
1982 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1983 </row>
201c1cc2
TM
1984 </tbody>
1985 </tgroup>
1986 </table>
1987
b8afec21
LP
1988 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1989 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1990 depends on the kernel version and architecture for which systemd was compiled. Use
1991 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1992 filter.</para>
effbd6d2 1993
6b000af4
LP
1994 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
1995 operation. It is recommended to enforce system call allow lists for all long-running system
1996 services. Specifically, the following lines are a relatively safe basic choice for the majority of
1997 system services:</para>
70526841
LP
1998
1999 <programlisting>[Service]
2000SystemCallFilter=@system-service
2001SystemCallErrorNumber=EPERM</programlisting>
2002
330703fb
LP
2003 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2004 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2005 call may be used to execute operations similar to what can be done with the older
2006 <function>kill()</function> system call, hence blocking the latter without the former only provides
2007 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2008 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2009 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2010 blocked until the allow list is updated.</para>
330703fb
LP
2011
2012 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2013 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2014 binaries, which is how most distributions build packaged programs). This means that blocking these
2015 system calls (which include <function>open()</function>, <function>openat()</function> or
2016 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2017 unusable.</para>
2018
effbd6d2
LP
2019 <para>It is recommended to combine the file system namespacing related options with
2020 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2021 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2022 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2023 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2024 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2025 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2026 </varlistentry>
2027
2028 <varlistentry>
2029 <term><varname>SystemCallErrorNumber=</varname></term>
2030
330703fb
LP
2031 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2032 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2033 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2034 instead of terminating the process immediately. See <citerefentry
2035 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2036 full list of error codes. When this setting is not used, or when the empty string is assigned, the
2037 process will be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
2038 </varlistentry>
2039
2040 <varlistentry>
2041 <term><varname>SystemCallArchitectures=</varname></term>
2042
0b8fab97
LP
2043 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2044 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2045 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2046 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2047 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2048 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2049 manager is compiled for). If running in user mode, or in system mode, but without the
2050 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2051 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2052 filtering is applied.</para>
0b8fab97 2053
2428aaf8
AJ
2054 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2055 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2056 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2057 x32.</para>
2058
2059 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2060 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2061 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2062 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2063 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2064 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2065
b8afec21
LP
2066 <para>System call architectures may also be restricted system-wide via the
2067 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2068 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2069 details.</para></listitem>
2070 </varlistentry>
2071
2072 </variablelist>
2073 </refsect1>
2074
2075 <refsect1>
2076 <title>Environment</title>
2077
e0e2ecd5 2078 <variablelist class='unit-directives'>
b8afec21
LP
2079
2080 <varlistentry>
2081 <term><varname>Environment=</varname></term>
2082
2083 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2084 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2085 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2086 assigned to this option, the list of environment variables is reset, all prior assignments have no
2087 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2088 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2089 variable, use double quotes (") for the assignment.</para>
2090
2091 <para>Example:
2092 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2093 gives three variables <literal>VAR1</literal>,
2094 <literal>VAR2</literal>, <literal>VAR3</literal>
2095 with the values <literal>word1 word2</literal>,
2096 <literal>word3</literal>, <literal>$word 5 6</literal>.
2097 </para>
2098
2099 <para>
2100 See <citerefentry
2101 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
2102 about environment variables.</para>
2103
2104 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
2105 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
2106 and generally not understood as being data that requires protection. Moreover, environment variables are
2107 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
2108 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
2109 </varlistentry>
2110
2111 <varlistentry>
2112 <term><varname>EnvironmentFile=</varname></term>
2113
2114 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2115 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2116 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2117 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2118 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2119 you use double quotes (").</para>
2120
69bdb3b1
MS
2121 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2122 are supported, but not
2123 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2124 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2125 <varname>EnvironmentFile=</varname>.</para>
2126
b8afec21
LP
2127 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2128 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2129 warning message is logged. This option may be specified more than once in which case all specified files are
2130 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2131 have no effect.</para>
2132
2133 <para>The files listed with this directive will be read shortly before the process is executed (more
2134 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2135 files in one unit state, and read it with this option in the next. The files are read from the file
2136 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2137
2138 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2139 variable is set twice from these files, the files will be read in the order they are specified and the later
2140 setting will override the earlier setting.</para></listitem>
2141 </varlistentry>
2142
2143 <varlistentry>
2144 <term><varname>PassEnvironment=</varname></term>
2145
2146 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2147 space-separated list of variable names. This option may be specified more than once, in which case all listed
2148 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2149 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2150 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2151 service manager, as system services by default do not automatically inherit any environment variables set for
2152 the service manager itself. However, in case of the user service manager all environment variables are passed
2153 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2154
2155 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2156 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2157
69bdb3b1
MS
2158 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2159 are supported, but not
2160 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2161 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2162 <varname>EnvironmentFile=</varname>.</para>
2163
b8afec21
LP
2164 <para>Example:
2165 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2166 passes three variables <literal>VAR1</literal>,
2167 <literal>VAR2</literal>, <literal>VAR3</literal>
2168 with the values set for those variables in PID1.</para>
2169
2170 <para>
2171 See <citerefentry
2172 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2173 about environment variables.</para></listitem>
2174 </varlistentry>
2175
2176 <varlistentry>
2177 <term><varname>UnsetEnvironment=</varname></term>
2178
2179 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2180 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2181 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2182 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2183 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2184 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2185 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2186 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2187 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2188 executed processes is compiled. That means it may undo assignments from any configuration source, including
2189 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2190 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2191 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2192 (in case <varname>PAMName=</varname> is used).</para>
2193
2194 <para>
2195 See <citerefentry
2196 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2197 about environment variables.</para></listitem>
2198 </varlistentry>
2199
2200 </variablelist>
2201 </refsect1>
2202
2203 <refsect1>
2204 <title>Logging and Standard Input/Output</title>
2205
e0e2ecd5 2206 <variablelist class='unit-directives'>
b8afec21
LP
2207 <varlistentry>
2208
2209 <term><varname>StandardInput=</varname></term>
2210
2211 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2212 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2213 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2214 <option>fd:<replaceable>name</replaceable></option>.</para>
2215
2216 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2217 i.e. all read attempts by the process will result in immediate EOF.</para>
2218
2219 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2220 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2221 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2222 current controlling process releases the terminal.</para>
2223
2224 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2225 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2226 from the terminal.</para>
2227
2228 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2229 controlling process start-up of the executed process fails.</para>
2230
2231 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2232 standard input to the executed process. The data to pass is configured via
2233 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2234 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2235 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2236 EOF.</para>
2237
2238 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2239 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2240 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2241 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2242 input of processes to arbitrary system services.</para>
2243
2244 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2245 socket unit file (see
2246 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2247 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2248 input will be connected to the socket the service was activated from, which is primarily useful for
2249 compatibility with daemons designed for use with the traditional <citerefentry
2250 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2251 daemon.</para>
2252
2253 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2254 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2255 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2256 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2257 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2258 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2259 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2260 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2261 details about named file descriptors and their ordering.</para>
2262
8fa2cd83 2263 <para>This setting defaults to <option>null</option>.</para></listitem>
b8afec21
LP
2264 </varlistentry>
2265
2266 <varlistentry>
2267 <term><varname>StandardOutput=</varname></term>
2268
d58b613b 2269 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2270 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2271 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2272 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2273 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2274 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2275
2276 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2277
2278 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2279 to it will be lost.</para>
2280
2281 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2282 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2283 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2284
eedaf7f3
LP
2285 <para><option>journal</option> connects standard output with the journal, which is accessible via
2286 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2287 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2288 specific option listed below is hence a superset of this one. (Also note that any external,
2289 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2290 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2291
2292 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2293 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2294 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2295 case this option is no different from <option>journal</option>.</para>
2296
eedaf7f3
LP
2297 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2298 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2299
2300 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2301 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2302 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2303 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2304 but without truncating it.
2305 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2306 as writing and duplicated. This is particularly useful when the specified path refers to an
2307 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2308 single stream connection is created for both input and output.</para>
2309
e9dd6984
ZJS
2310 <para><option>append:<replaceable>path</replaceable></option> is similar to
2311 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2312 </para>
566b7d23 2313
b8afec21
LP
2314 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2315 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2316
2317 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2318 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2319 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2320 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2321 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2322 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2323 socket unit. If multiple matches are found, the first one will be used. See
2324 <varname>FileDescriptorName=</varname> in
2325 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2326 details about named descriptors and their ordering.</para>
2327
eedaf7f3
LP
2328 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2329 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2330 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2331 above). Also note that in this case stdout (or stderr, see below) will be an
2332 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2333 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2334 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2335 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2336
2337 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2338 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2339 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2340 to be added to the unit (see above).</para></listitem>
2341 </varlistentry>
2342
2343 <varlistentry>
2344 <term><varname>StandardError=</varname></term>
2345
d58b613b 2346 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2347 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2348 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2349 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2350 <literal>stderr</literal>.</para>
2351
2352 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2353 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2354 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2355 to be added to the unit (see above).</para></listitem>
2356 </varlistentry>
2357
2358 <varlistentry>
2359 <term><varname>StandardInputText=</varname></term>
2360 <term><varname>StandardInputData=</varname></term>
2361
2362 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2363 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2364 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2365
2366 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2367 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2368 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2369 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2370 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2371 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2372
2373 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2374 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2375 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2376
2377 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2378 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2379 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2380 file. Assigning an empty string to either will reset the data buffer.</para>
2381
2382 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2383 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2384 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2385 details). This is particularly useful for large data configured with these two options. Example:</para>
2386
2387 <programlisting>…
2388StandardInput=data
2389StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2390 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2391 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2392 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2393 SWNrZSEK
2394…</programlisting></listitem>
798d3a52
ZJS
2395 </varlistentry>
2396
2397 <varlistentry>
b8afec21 2398 <term><varname>LogLevelMax=</varname></term>
142bd808 2399
b8afec21
LP
2400 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2401 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2402 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2403 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2404 messages). See <citerefentry
2405 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2406 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2407 this option to configure the logging system to drop log messages of a specific service above the specified
2408 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2409 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2410 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2411 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2412 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2413 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2414 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2415 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2416 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2417 </varlistentry>
2418
add00535 2419 <varlistentry>
b8afec21 2420 <term><varname>LogExtraFields=</varname></term>
add00535 2421
db11487d
ZJS
2422 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2423 processes associated with this unit. This setting takes one or more journal field assignments in the
2424 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2425 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2426 for details on the journal field concept. Even though the underlying journal implementation permits
2427 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2428 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2429 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2430 useful for attaching additional metadata to log records of a unit, but given that all fields and
2431 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2432 string to reset the list.</para></listitem>
add00535
LP
2433 </varlistentry>
2434
90fc172e
AZ
2435 <varlistentry>
2436 <term><varname>LogRateLimitIntervalSec=</varname></term>
2437 <term><varname>LogRateLimitBurst=</varname></term>
2438
2439 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2440 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2441 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2442 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2443 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2444 "min", "h", "ms", "us" (see
2445 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2446 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2447 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2448 </para></listitem>
2449 </varlistentry>
2450
5b0a76d1
LP
2451 <varlistentry>
2452 <term><varname>LogNamespace=</varname></term>
2453
2454 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2455 user-defined string identifying the namespace. If not used the processes of the service are run in
2456 the default journal namespace, i.e. their log stream is collected and processed by
2457 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2458 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2459 or stdout/stderr logging) is collected and processed by an instance of the
2460 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2461 namespace. The log data is stored in a data store independent from the default log namespace's data
2462 store. See
2463 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2464 for details about journal namespaces.</para>
2465
2466 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2467 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2468 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2469 propagation of mounts from the unit's processes to the host, similar to how
2470 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2471 not be used for services that need to establish mount points on the host.</para>
2472
2473 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2474 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2475 so that they are automatically established prior to the unit starting up. Note that when this option
2476 is used log output of this service does not appear in the regular
2477 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2478 output, unless the <option>--namespace=</option> option is used.</para>
2479
2480 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2481 </varlistentry>
2482
798d3a52 2483 <varlistentry>
b8afec21 2484 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2485
eedaf7f3
LP
2486 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2487 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2488 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2489 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2490 the same settings in combination with <option>+console</option>) and only applies to log messages
2491 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2492 </varlistentry>
2493
2494 <varlistentry>
b8afec21 2495 <term><varname>SyslogFacility=</varname></term>
78e864e5 2496
b8afec21
LP
2497 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2498 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2499 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2500 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2501 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2502 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2503 <option>local7</option>. See <citerefentry
2504 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2505 details. This option is only useful when <varname>StandardOutput=</varname> or
2506 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2507 the same settings in combination with <option>+console</option>), and only applies to log messages
2508 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2509 </varlistentry>
2510
b1edf445 2511 <varlistentry>
b8afec21 2512 <term><varname>SyslogLevel=</varname></term>
b1edf445 2513
b8afec21
LP
2514 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2515 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2516 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2517 <option>debug</option>. See <citerefentry
2518 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2519 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2520 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2521 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2522 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2523 prefixed with a different log level which can be used to override the default log level specified here. The
2524 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2525 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2526 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2527 </varlistentry>
2528
2529 <varlistentry>
b8afec21 2530 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2531
b8afec21 2532 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2533 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2534 the same settings in combination with <option>+console</option>), log lines written by the executed
2535 process that are prefixed with a log level will be processed with this log level set but the prefix
2536 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2537 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2538 this prefixing see
2539 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2540 Defaults to true.</para></listitem>
2541 </varlistentry>
fdfcb946 2542
b8afec21
LP
2543 <varlistentry>
2544 <term><varname>TTYPath=</varname></term>
4a628360 2545
b8afec21
LP
2546 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2547 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2548 </varlistentry>
23a7448e 2549
b8afec21
LP
2550 <varlistentry>
2551 <term><varname>TTYReset=</varname></term>
3536f49e 2552
b8afec21
LP
2553 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2554 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2555 </varlistentry>
2556
189cd8c2 2557 <varlistentry>
b8afec21 2558 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2559
b8afec21
LP
2560 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2561 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2562 </varlistentry>
2563
53f47dfc 2564 <varlistentry>
b8afec21 2565 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2566
b8afec21
LP
2567 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2568 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2569 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2570 </varlistentry>
b8afec21
LP
2571 </variablelist>
2572 </refsect1>
2573
2574 <refsect1>
2575 <title>System V Compatibility</title>
e0e2ecd5 2576 <variablelist class='unit-directives'>
189cd8c2 2577
f3e43635 2578 <varlistentry>
b8afec21 2579 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2580
b8afec21
LP
2581 <listitem><para>Takes a four character identifier string for an <citerefentry
2582 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2583 for this service. This should only be set for services such as <command>getty</command> implementations (such
2584 as <citerefentry
2585 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2586 entries must be created and cleared before and after execution, or for services that shall be executed as if
2587 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2588 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2589 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2590 service.</para></listitem>
f3e43635
TM
2591 </varlistentry>
2592
f4170c67 2593 <varlistentry>
b8afec21 2594 <term><varname>UtmpMode=</varname></term>
f4170c67 2595
b8afec21
LP
2596 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2597 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2598 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2599 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2600 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2601 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2602 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2603 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2604 <citerefentry
2605 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2606 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2607 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2608 generated. In this case, the invoked process may be any process that is suitable to be run as session
2609 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2610 </varlistentry>
2611
798d3a52
ZJS
2612 </variablelist>
2613 </refsect1>
2614
2615 <refsect1>
2616 <title>Environment variables in spawned processes</title>
2617
00819cc1
LP
2618 <para>Processes started by the service manager are executed with an environment variable block assembled from
2619 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2620 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2621 started by the user service manager instances generally do inherit all environment variables set for the service
2622 manager itself.</para>
2623
2624 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2625
2626 <itemizedlist>
2627 <listitem><para>Variables globally configured for the service manager, using the
2628 <varname>DefaultEnvironment=</varname> setting in
2629 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2630 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2631 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2632
2633 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2634
2635 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2636
2637 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2638
606df9a5 2639 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2640
46b07329
LP
2641 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2642 cf. <citerefentry
2643 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2644 </itemizedlist>
2645
2646 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2647 order of the list above — wins. Note that as final step all variables listed in
2648 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2649 before it is passed to the executed process.</para>
2650
e9dd6984 2651 <para>The following environment variables are set or propagated by the service manager for each invoked
46b07329 2652 process:</para>
798d3a52
ZJS
2653
2654 <variablelist class='environment-variables'>
2655 <varlistentry>
2656 <term><varname>$PATH</varname></term>
2657
db11487d
ZJS
2658 <listitem><para>Colon-separated list of directories to use when launching
2659 executables. <command>systemd</command> uses a fixed value of
2660 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2661 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2662 not a symlink to <filename>/usr/bin</filename>),
2663 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
3602ca6f
ZJS
2664 the user manager, a different path may be configured by the distribution. It is recommended to not
2665 rely on the order of entries, and have only one program with a given name in
2666 <varname>$PATH</varname>.</para></listitem>
798d3a52
ZJS
2667 </varlistentry>
2668
2669 <varlistentry>
2670 <term><varname>$LANG</varname></term>
2671
2672 <listitem><para>Locale. Can be set in
3ba3a79d 2673 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2674 or on the kernel command line (see
2675 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2676 and
2677 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2678 </para></listitem>
2679 </varlistentry>
2680
2681 <varlistentry>
2682 <term><varname>$USER</varname></term>
2683 <term><varname>$LOGNAME</varname></term>
2684 <term><varname>$HOME</varname></term>
2685 <term><varname>$SHELL</varname></term>
2686
2687 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2688 login shell. The variables are set for the units that have
2689 <varname>User=</varname> set, which includes user
2690 <command>systemd</command> instances. See
3ba3a79d 2691 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2692 </para></listitem>
2693 </varlistentry>
2694
4b58153d
LP
2695 <varlistentry>
2696 <term><varname>$INVOCATION_ID</varname></term>
2697
2698 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2699 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2700 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2701 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2702 unit.</para></listitem>
2703 </varlistentry>
2704
798d3a52
ZJS
2705 <varlistentry>
2706 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2707
46b07329
LP
2708 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2709 services run by the user <command>systemd</command> instance, as well as any system services that use
2710 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2711 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2712 information.</para></listitem>
798d3a52
ZJS
2713 </varlistentry>
2714
1f6597a8
ZJS
2715 <varlistentry>
2716 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2717 <term><varname>$STATE_DIRECTORY</varname></term>
2718 <term><varname>$CACHE_DIRECTORY</varname></term>
2719 <term><varname>$LOGS_DIRECTORY</varname></term>
2720 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2721
e9dd6984 2722 <listitem><para>Absolute paths to the directories defined with
1f6597a8
ZJS
2723 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2724 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2725 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2726 </listitem>
2727 </varlistentry>
2728
798d3a52
ZJS
2729 <varlistentry>
2730 <term><varname>$MAINPID</varname></term>
2731
2dd67817 2732 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2733 known. This is only set for control processes as invoked by
2734 <varname>ExecReload=</varname> and similar. </para></listitem>
2735 </varlistentry>
2736
2737 <varlistentry>
2738 <term><varname>$MANAGERPID</varname></term>
2739
2740 <listitem><para>The PID of the user <command>systemd</command>
2741 instance, set for processes spawned by it. </para></listitem>
2742 </varlistentry>
2743
2744 <varlistentry>
2745 <term><varname>$LISTEN_FDS</varname></term>
2746 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2747 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2748
2749 <listitem><para>Information about file descriptors passed to a
2750 service for socket activation. See
2751 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2752 </para></listitem>
2753 </varlistentry>
2754
5c019cf2
EV
2755 <varlistentry>
2756 <term><varname>$NOTIFY_SOCKET</varname></term>
2757
2758 <listitem><para>The socket
2759 <function>sd_notify()</function> talks to. See
2760 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2761 </para></listitem>
2762 </varlistentry>
2763
2764 <varlistentry>
2765 <term><varname>$WATCHDOG_PID</varname></term>
2766 <term><varname>$WATCHDOG_USEC</varname></term>
2767
2768 <listitem><para>Information about watchdog keep-alive notifications. See
2769 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2770 </para></listitem>
2771 </varlistentry>
2772
798d3a52
ZJS
2773 <varlistentry>
2774 <term><varname>$TERM</varname></term>
2775
2776 <listitem><para>Terminal type, set only for units connected to
2777 a terminal (<varname>StandardInput=tty</varname>,
2778 <varname>StandardOutput=tty</varname>, or
2779 <varname>StandardError=tty</varname>). See
2780 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2781 </para></listitem>
2782 </varlistentry>
7bce046b 2783
6551cf2d
LP
2784 <varlistentry>
2785 <term><varname>$LOG_NAMESPACE</varname></term>
2786
2787 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2788 selected logging namespace.</para></listitem>
2789 </varlistentry>
2790
7bce046b
LP
2791 <varlistentry>
2792 <term><varname>$JOURNAL_STREAM</varname></term>
2793
2794 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2795 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2796 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2797 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2798 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2799 be compared with the values set in the environment variable to determine whether the process output is still
2800 connected to the journal. Note that it is generally not sufficient to only check whether
2801 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2802 standard output or standard error output, without unsetting the environment variable.</para>
2803
ab2116b1
LP
2804 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2805 stream socket, this environment variable will contain information about the standard error stream, as that's
2806 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2807 output and standard error, hence very likely the environment variable contains device and inode information
2808 matching both stream file descriptors.)</para>
2809
7bce046b
LP
2810 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2811 protocol to the native journal protocol (using
2812 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2813 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2814 delivery of structured metadata along with logged messages.</para></listitem>
2815 </varlistentry>
136dc4c4
LP
2816
2817 <varlistentry>
2818 <term><varname>$SERVICE_RESULT</varname></term>
2819
2820 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2821 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2822 "result". Currently, the following values are defined:</para>
2823
2824 <table>
2825 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2826 <tgroup cols='2'>
2827 <colspec colname='result'/>
2828 <colspec colname='meaning'/>
2829 <thead>
2830 <row>
2831 <entry>Value</entry>
2832 <entry>Meaning</entry>
2833 </row>
2834 </thead>
2835
2836 <tbody>
2837 <row>
2838 <entry><literal>success</literal></entry>
e124ccdf 2839 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2840 </row>
2841 <row>
2842 <entry><literal>protocol</literal></entry>
e124ccdf 2843 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2844 </row>
2845 <row>
2846 <entry><literal>timeout</literal></entry>
e124ccdf 2847 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2848 </row>
2849 <row>
2850 <entry><literal>exit-code</literal></entry>
e124ccdf 2851 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2852 </row>
2853 <row>
2854 <entry><literal>signal</literal></entry>
e124ccdf 2855 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2856 </row>
2857 <row>
2858 <entry><literal>core-dump</literal></entry>
e124ccdf 2859 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2860 </row>
2861 <row>
2862 <entry><literal>watchdog</literal></entry>
e124ccdf 2863 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2864 </row>
2865 <row>
2866 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2867 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2868 </row>
2869 <row>
2870 <entry><literal>resources</literal></entry>
2871 <entry>A catch-all condition in case a system operation failed.</entry>
2872 </row>
2873 </tbody>
2874 </tgroup>
2875 </table>
136dc4c4
LP
2876
2877 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2878 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2879 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2880 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2881 those which failed during their runtime.</para></listitem>
2882 </varlistentry>
2883
2884 <varlistentry>
2885 <term><varname>$EXIT_CODE</varname></term>
2886 <term><varname>$EXIT_STATUS</varname></term>
2887
2888 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2889 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2890 information of the main process of the service. For the precise definition of the exit code and status, see
2891 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2892 is one of <literal>exited</literal>, <literal>killed</literal>,
2893 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2894 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2895 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2896 process of the service.</para>
2897
2898 <table>
2899 <title>Summary of possible service result variable values</title>
2900 <tgroup cols='3'>
2901 <colspec colname='result' />
e64e1bfd 2902 <colspec colname='code' />
a4e26faf 2903 <colspec colname='status' />
e64e1bfd
ZJS
2904 <thead>
2905 <row>
2906 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2907 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2908 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2909 </row>
2910 </thead>
2911
2912 <tbody>
38a7c3c0 2913 <row>
b1222962
C
2914 <entry morerows="1" valign="top"><literal>success</literal></entry>
2915 <entry valign="top"><literal>killed</literal></entry>
2916 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2917 </row>
2918 <row>
38a7c3c0
LP
2919 <entry valign="top"><literal>exited</literal></entry>
2920 <entry><literal>0</literal></entry>
2921 </row>
a4e26faf
JW
2922 <row>
2923 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2924 <entry valign="top">not set</entry>
2925 <entry>not set</entry>
2926 </row>
2927 <row>
2928 <entry><literal>exited</literal></entry>
2929 <entry><literal>0</literal></entry>
2930 </row>
29df65f9
ZJS
2931 <row>
2932 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2933 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2934 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2935 </row>
29df65f9
ZJS
2936 <row>
2937 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2938 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2939 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2940 </row>
e64e1bfd
ZJS
2941 <row>
2942 <entry valign="top"><literal>exit-code</literal></entry>
2943 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2944 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2945 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2946 </row>
e64e1bfd
ZJS
2947 <row>
2948 <entry valign="top"><literal>signal</literal></entry>
2949 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2950 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2951 </row>
e64e1bfd
ZJS
2952 <row>
2953 <entry valign="top"><literal>core-dump</literal></entry>
2954 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2955 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2956 </row>
e64e1bfd
ZJS
2957 <row>
2958 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2959 <entry><literal>dumped</literal></entry>
2960 <entry><literal>ABRT</literal></entry>
2961 </row>
2962 <row>
2963 <entry><literal>killed</literal></entry>
6757c06a 2964 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2965 </row>
2966 <row>
2967 <entry><literal>exited</literal></entry>
6757c06a
LP
2968 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2969 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2970 </row>
b1222962
C
2971 <row>
2972 <entry valign="top"><literal>exec-condition</literal></entry>
2973 <entry><literal>exited</literal></entry>
2974 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2975 >4</literal>, …, <literal>254</literal></entry>
2976 </row>
2977 <row>
2978 <entry valign="top"><literal>oom-kill</literal></entry>
2979 <entry valign="top"><literal>killed</literal></entry>
2980 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2981 </row>
38a7c3c0
LP
2982 <row>
2983 <entry><literal>start-limit-hit</literal></entry>
2984 <entry>not set</entry>
2985 <entry>not set</entry>
2986 </row>
e64e1bfd
ZJS
2987 <row>
2988 <entry><literal>resources</literal></entry>
2989 <entry>any of the above</entry>
2990 <entry>any of the above</entry>
2991 </row>
29df65f9 2992 <row>
38a7c3c0 2993 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2994 </row>
e64e1bfd
ZJS
2995 </tbody>
2996 </tgroup>
2997 </table>
2998
2999 </listitem>
3000 </varlistentry>
dcf3c3c3
LP
3001
3002 <varlistentry>
3003 <term><varname>$PIDFILE</varname></term>
3004
3005 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3006 service that uses the <varname>PIDFile=</varname> setting, see
3007 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3008 for details. Service code may use this environment variable to automatically generate a PID file at
3009 the location configured in the unit file. This field is set to an absolute path in the file
3010 system.</para></listitem>
3011 </varlistentry>
3012
798d3a52 3013 </variablelist>
46b07329
LP
3014
3015 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3016 of the selected PAM stack, additional environment variables defined by systemd may be set for
3017 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3018 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
3019 </refsect1>
3020
91a8f867
JS
3021 <refsect1>
3022 <title>Process exit codes</title>
3023
3024 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3025 with the settings above. In that case the already created service process will exit with a non-zero exit code
3026 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3027 error codes, after having been created by the <citerefentry
3028 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3029 before the matching <citerefentry
3030 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3031 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3032 manager itself are used.</para>
3033
3034 <para>The following basic service exit codes are defined by the C library.</para>
3035
3036 <table>
3037 <title>Basic C library exit codes</title>
3038 <tgroup cols='3'>
3039 <thead>
3040 <row>
3041 <entry>Exit Code</entry>
3042 <entry>Symbolic Name</entry>
3043 <entry>Description</entry>
3044 </row>
3045 </thead>
3046 <tbody>
3047 <row>
3048 <entry>0</entry>
3049 <entry><constant>EXIT_SUCCESS</constant></entry>
3050 <entry>Generic success code.</entry>
3051 </row>
3052 <row>
3053 <entry>1</entry>
3054 <entry><constant>EXIT_FAILURE</constant></entry>
3055 <entry>Generic failure or unspecified error.</entry>
3056 </row>
3057 </tbody>
3058 </tgroup>
3059 </table>
3060
3061 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3062 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3063 </para>
3064
3065 <table>
3066 <title>LSB service exit codes</title>
3067 <tgroup cols='3'>
3068 <thead>
3069 <row>
3070 <entry>Exit Code</entry>
3071 <entry>Symbolic Name</entry>
3072 <entry>Description</entry>
3073 </row>
3074 </thead>
3075 <tbody>
3076 <row>
3077 <entry>2</entry>
3078 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3079 <entry>Invalid or excess arguments.</entry>
3080 </row>
3081 <row>
3082 <entry>3</entry>
3083 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3084 <entry>Unimplemented feature.</entry>
3085 </row>
3086 <row>
3087 <entry>4</entry>
3088 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3089 <entry>The user has insufficient privileges.</entry>
3090 </row>
3091 <row>
3092 <entry>5</entry>
3093 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3094 <entry>The program is not installed.</entry>
3095 </row>
3096 <row>
3097 <entry>6</entry>
3098 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3099 <entry>The program is not configured.</entry>
3100 </row>
3101 <row>
3102 <entry>7</entry>
3103 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3104 <entry>The program is not running.</entry>
3105 </row>
3106 </tbody>
3107 </tgroup>
3108 </table>
3109
3110 <para>
3111 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3112 used by the service manager to indicate problems during process invocation:
3113 </para>
3114 <table>
3115 <title>systemd-specific exit codes</title>
3116 <tgroup cols='3'>
3117 <thead>
3118 <row>
3119 <entry>Exit Code</entry>
3120 <entry>Symbolic Name</entry>
3121 <entry>Description</entry>
3122 </row>
3123 </thead>
3124 <tbody>
3125 <row>
3126 <entry>200</entry>
3127 <entry><constant>EXIT_CHDIR</constant></entry>
3128 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3129 </row>
3130 <row>
3131 <entry>201</entry>
3132 <entry><constant>EXIT_NICE</constant></entry>
3133 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3134 </row>
3135 <row>
3136 <entry>202</entry>
3137 <entry><constant>EXIT_FDS</constant></entry>
3138 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3139 </row>
3140 <row>
3141 <entry>203</entry>
3142 <entry><constant>EXIT_EXEC</constant></entry>
3143 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3144 </row>
3145 <row>
3146 <entry>204</entry>
3147 <entry><constant>EXIT_MEMORY</constant></entry>
3148 <entry>Failed to perform an action due to memory shortage.</entry>
3149 </row>
3150 <row>
3151 <entry>205</entry>
3152 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3153 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3154 </row>
3155 <row>
3156 <entry>206</entry>
3157 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3158 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3159 </row>
3160 <row>
3161 <entry>207</entry>
3162 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3163 <entry>Failed to set process signal mask.</entry>
3164 </row>
3165 <row>
3166 <entry>208</entry>
3167 <entry><constant>EXIT_STDIN</constant></entry>
3168 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3169 </row>
3170 <row>
3171 <entry>209</entry>
3172 <entry><constant>EXIT_STDOUT</constant></entry>
3173 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3174 </row>
3175 <row>
3176 <entry>210</entry>
3177 <entry><constant>EXIT_CHROOT</constant></entry>
3178 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3179 </row>
3180 <row>
3181 <entry>211</entry>
3182 <entry><constant>EXIT_IOPRIO</constant></entry>
3183 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3184 </row>
3185 <row>
3186 <entry>212</entry>
3187 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3188 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3189 </row>
3190 <row>
3191 <entry>213</entry>
3192 <entry><constant>EXIT_SECUREBITS</constant></entry>
3193 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3194 </row>
3195 <row>
3196 <entry>214</entry>
3197 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3198 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3199 </row>
3200 <row>
3201 <entry>215</entry>
3202 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3203 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3204 </row>
3205 <row>
3206 <entry>216</entry>
3207 <entry><constant>EXIT_GROUP</constant></entry>
3208 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3209 </row>
3210 <row>
3211 <entry>217</entry>
3212 <entry><constant>EXIT_USER</constant></entry>
3213 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3214 </row>
3215 <row>
3216 <entry>218</entry>
3217 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3218 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3219 </row>
3220 <row>
3221 <entry>219</entry>
3222 <entry><constant>EXIT_CGROUP</constant></entry>
3223 <entry>Setting up the service control group failed.</entry>
3224 </row>
3225 <row>
3226 <entry>220</entry>
3227 <entry><constant>EXIT_SETSID</constant></entry>
3228 <entry>Failed to create new process session.</entry>
3229 </row>
3230 <row>
3231 <entry>221</entry>
3232 <entry><constant>EXIT_CONFIRM</constant></entry>
3233 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3234 </row>
3235 <row>
3236 <entry>222</entry>
3237 <entry><constant>EXIT_STDERR</constant></entry>
3238 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3239 </row>
3240 <row>
3241 <entry>224</entry>
3242 <entry><constant>EXIT_PAM</constant></entry>
3243 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3244 </row>
3245 <row>
3246 <entry>225</entry>
3247 <entry><constant>EXIT_NETWORK</constant></entry>
3248 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3249 </row>
3250 <row>
3251 <entry>226</entry>
3252 <entry><constant>EXIT_NAMESPACE</constant></entry>
3253 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3254 </row>
3255 <row>
3256 <entry>227</entry>
3257 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3258 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3259 </row>
3260 <row>
3261 <entry>228</entry>
3262 <entry><constant>EXIT_SECCOMP</constant></entry>
3263 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3264 </row>
3265 <row>
3266 <entry>229</entry>
3267 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3268 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3269 </row>
3270 <row>
3271 <entry>230</entry>
3272 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3273 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3274 </row>
3275 <row>
3276 <entry>231</entry>
3277 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3278 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3279 </row>
3280 <row>
3281 <entry>232</entry>
3282 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3283 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3284 </row>
3285 <row>
3286 <entry>233</entry>
3287 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3288 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3289 </row>
3290 <row>
3291 <entry>235</entry>
3292 <entry><constant>EXIT_CHOWN</constant></entry>
3293 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3294 </row>
3295 <row>
3296 <entry>236</entry>
3297 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3298 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3299 </row>
3300 <row>
3301 <entry>237</entry>
3302 <entry><constant>EXIT_KEYRING</constant></entry>
3303 <entry>Failed to set up kernel keyring.</entry>
3304 </row>
3305 <row>
3306 <entry>238</entry>
3307 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3308 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3309 </row>
3310 <row>
3311 <entry>239</entry>
3312 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3313 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3314 </row>
3315 <row>
3316 <entry>240</entry>
3317 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3318 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3319 </row>
3320 <row>
3321 <entry>241</entry>
3322 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3323 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3324 </row>
b070c7c0
MS
3325 <row>
3326 <entry>242</entry>
3327 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3328 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0
MS
3329 </row>
3330
91a8f867
JS
3331 </tbody>
3332 </tgroup>
3333 </table>
3e0bff7d
LP
3334
3335 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3336
3337 <table>
3338 <title>BSD exit codes</title>
3339 <tgroup cols='3'>
3340 <thead>
3341 <row>
3342 <entry>Exit Code</entry>
3343 <entry>Symbolic Name</entry>
3344 <entry>Description</entry>
3345 </row>
3346 </thead>
3347 <tbody>
3348 <row>
3349 <entry>64</entry>
3350 <entry><constant>EX_USAGE</constant></entry>
3351 <entry>Command line usage error</entry>
3352 </row>
3353 <row>
3354 <entry>65</entry>
3355 <entry><constant>EX_DATAERR</constant></entry>
3356 <entry>Data format error</entry>
3357 </row>
3358 <row>
3359 <entry>66</entry>
3360 <entry><constant>EX_NOINPUT</constant></entry>
3361 <entry>Cannot open input</entry>
3362 </row>
3363 <row>
3364 <entry>67</entry>
3365 <entry><constant>EX_NOUSER</constant></entry>
3366 <entry>Addressee unknown</entry>
3367 </row>
3368 <row>
3369 <entry>68</entry>
3370 <entry><constant>EX_NOHOST</constant></entry>
3371 <entry>Host name unknown</entry>
3372 </row>
3373 <row>
3374 <entry>69</entry>
3375 <entry><constant>EX_UNAVAILABLE</constant></entry>
3376 <entry>Service unavailable</entry>
3377 </row>
3378 <row>
3379 <entry>70</entry>
3380 <entry><constant>EX_SOFTWARE</constant></entry>
3381 <entry>internal software error</entry>
3382 </row>
3383 <row>
3384 <entry>71</entry>
3385 <entry><constant>EX_OSERR</constant></entry>
3386 <entry>System error (e.g., can't fork)</entry>
3387 </row>
3388 <row>
3389 <entry>72</entry>
3390 <entry><constant>EX_OSFILE</constant></entry>
3391 <entry>Critical OS file missing</entry>
3392 </row>
3393 <row>
3394 <entry>73</entry>
3395 <entry><constant>EX_CANTCREAT</constant></entry>
3396 <entry>Can't create (user) output file</entry>
3397 </row>
3398 <row>
3399 <entry>74</entry>
3400 <entry><constant>EX_IOERR</constant></entry>
3401 <entry>Input/output error</entry>
3402 </row>
3403 <row>
3404 <entry>75</entry>
3405 <entry><constant>EX_TEMPFAIL</constant></entry>
3406 <entry>Temporary failure; user is invited to retry</entry>
3407 </row>
3408 <row>
3409 <entry>76</entry>
3410 <entry><constant>EX_PROTOCOL</constant></entry>
3411 <entry>Remote error in protocol</entry>
3412 </row>
3413 <row>
3414 <entry>77</entry>
3415 <entry><constant>EX_NOPERM</constant></entry>
3416 <entry>Permission denied</entry>
3417 </row>
3418 <row>
3419 <entry>78</entry>
3420 <entry><constant>EX_CONFIG</constant></entry>
3421 <entry>Configuration error</entry>
3422 </row>
3423 </tbody>
3424 </tgroup>
3425 </table>
91a8f867
JS
3426 </refsect1>
3427
798d3a52
ZJS
3428 <refsect1>
3429 <title>See Also</title>
3430 <para>
3431 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3432 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3433 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3434 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3435 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3436 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3437 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3438 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3439 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3440 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3441 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3442 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3443 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3444 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3445 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3446 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3447 </para>
3448 </refsect1>
dd1eb43b
LP
3449
3450</refentry>