]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
networkd-test: reenable dnssec while testing
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>WorkingDirectory=</varname></term>
94
d251207d
LP
95 <listitem><para>Takes a directory path relative to the service's root directory specified by
96 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
97 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
98 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
99 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
100 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
101 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
102 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
103 that setting this parameter might result in additional dependencies to be added to the unit (see
104 above).</para></listitem>
798d3a52
ZJS
105 </varlistentry>
106
107 <varlistentry>
108 <term><varname>RootDirectory=</varname></term>
109
d251207d
LP
110 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
111 running the service manager). Sets the root directory for executed processes, with the <citerefentry
112 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
113 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
114 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
115 dependencies to be added to the unit (see above).</para>
116
5d997827 117 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
118 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
119
09872a6e
LP
120 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
121 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
122 the root environment, to ensure the notification interface can work correctly.</para>
123
124 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
125 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
126 relevant sockets are mounted from the host, specifically:</para>
127
128 <example>
129 <title>Mounting logging sockets into root environment</title>
130
131 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
132 </example>
133
c4d4b5a7 134 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
135 </varlistentry>
136
915e6d16
LP
137 <varlistentry>
138 <term><varname>RootImage=</varname></term>
b8afec21 139
19ac32cd
LP
140 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
141 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
142 or loopback file instead of a directory. The device node or file system image file needs to contain a
143 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
144 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
145 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
146 Specification</ulink>.</para>
147
c4d4b5a7
LP
148 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
149 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
150 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
151 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
152 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
153 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
154 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
155 <varname>PrivateDevices=</varname> below, as it may change the setting of
156 <varname>DevicePolicy=</varname>.</para>
157
33b58dfb
LP
158 <para>Units making use of <varname>RootImage=</varname> automatically gain an
159 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
160
c4d4b5a7 161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
162 </varlistentry>
163
18d73705
LB
164 <varlistentry>
165 <term><varname>RootImageOptions=</varname></term>
166
167 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
168 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
169 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 170 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 171 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
172 refer to
173 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
174 </para>
9ece6444
LB
175
176 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
177 Partitions Specification</ulink>.</para>
178
179 <table>
180 <title>Accepted partition names</title>
181
182 <tgroup cols='1'>
183 <colspec colname='partition' />
184 <thead>
185 <row>
186 <entry>Partition Name</entry>
187 </row>
188 </thead>
189 <tbody>
190 <row>
191 <entry>root</entry>
192 </row>
193 <row>
194 <entry>root-secondary</entry>
195 </row>
196 <row>
197 <entry>home</entry>
198 </row>
199 <row>
200 <entry>srv</entry>
201 </row>
202 <row>
203 <entry>esp</entry>
204 </row>
205 <row>
206 <entry>xbootldr</entry>
207 </row>
208 <row>
209 <entry>tmp</entry>
210 </row>
211 <row>
212 <entry>var</entry>
213 </row>
329cde79
LP
214 <row>
215 <entry>usr</entry>
216 </row>
9ece6444
LB
217 </tbody>
218 </tgroup>
219 </table>
18d73705
LB
220
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
0389f4fa
LB
224 <varlistentry>
225 <term><varname>RootHash=</varname></term>
226
227 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
228 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
229 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
230 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
231 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
232 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
233 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
234 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
235 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
236 found next to the image file, bearing otherwise the same name (except if the image has the
237 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
238 is read from it and automatically used, also as formatted hexadecimal characters.</para>
239
329cde79
LP
240 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
241 Verity protected, in which case the root hash may configured via an extended attribute
242 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
243 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
244 system via the unit file directly.</para>
245
0389f4fa
LB
246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
247 </varlistentry>
248
d4d55b0d
LB
249 <varlistentry>
250 <term><varname>RootHashSignature=</varname></term>
251
885a4e6c
ZJS
252 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
253 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
254 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
255 hash is valid and signed by a public key present in the kernel keyring. If this option is not
256 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
257 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
258 in which case the signature file must not have it in its name), the signature is read from it and
259 automatically used.</para>
d4d55b0d 260
329cde79
LP
261 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
262 Verity protected, in which case the signature for the root hash may configured via a
263 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
264 configure the root hash signature for the <filename>/usr/</filename> via the unit file
265 directly.</para>
266
d4d55b0d
LB
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
268 </varlistentry>
269
0389f4fa
LB
270 <varlistentry>
271 <term><varname>RootVerity=</varname></term>
272
273 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
274 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
275 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
276 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
277 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
278 not have it in its name), the verity data is read from it and automatically used.</para>
279
6b222c4b
LP
280 <para>This option is supported only for disk images that contain a single file system, without an
281 enveloping partition table. Images that contain a GPT partition table should instead include both
282 root file system and matching Verity data in the same image, implementing the <ulink
283 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
284
285 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
286 </varlistentry>
287
5d997827
LP
288 <varlistentry>
289 <term><varname>MountAPIVFS=</varname></term>
290
291 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
292 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
293 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
294 already mounted. Note that this option has no effect unless used in conjunction with
295 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 296 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 297 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
298 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
299 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
300 <varname>PrivateDevices=</varname>.</para>
301
5e8deb94
LB
302 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
303 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
304 will be used as an intermediate step to store them before being moved to the final mount point.</para>
305
c4d4b5a7 306 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
307 </varlistentry>
308
a54342b3
LP
309 <varlistentry>
310 <term><varname>ProtectProc=</varname></term>
311
312 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
313 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
314 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
315 the unit that controls which directories with process metainformation
316 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
317 <literal>noaccess</literal> the ability to access most of other users' process metadata in
318 <filename>/proc/</filename> is taken away for processes of the service. When set to
319 <literal>invisible</literal> processes owned by other users are hidden from
320 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
321 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
322 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
323 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
324 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
325 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
326 be used with services that shall be able to install mount points in the host file system
327 hierarchy. It also cannot be used for services that need to access metainformation about other users'
328 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
329
330 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
331 setting remains without effect, and the unit's processes will be able to access and see other process
332 as if the option was not used.</para>
333
334 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
335 </varlistentry>
336
337 <varlistentry>
338 <term><varname>ProcSubset=</varname></term>
339
340 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
341 <literal>pid</literal>, all files and directories not directly associated with process management and
342 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
343 unit's processes. This controls the <literal>subset=</literal> mount option of the
344 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
345 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
346 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
347 which are made unavailable with this setting. Since these APIs are used frequently this option is
348 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
349
350 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
351 namespacing, and hence the same restrictions apply: it is only available to system services, it
352 disables mount propagation to the host mount table, and it implies
353 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
354 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
355 <literal>procfs</literal>.</para></listitem>
356 </varlistentry>
357
b8afec21
LP
358 <varlistentry>
359 <term><varname>BindPaths=</varname></term>
360 <term><varname>BindReadOnlyPaths=</varname></term>
361
362 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
363 available at an additional place in the unit's view of the file system. Any bind mounts created with this
364 option are specific to the unit, and are not visible in the host's mount table. This option expects a
365 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
366 source path, destination path and option string, where the latter two are optional. If only a source path is
367 specified the source and destination is taken to be the same. The option string may be either
368 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
369 mount. If the destination path is omitted, the option string must be omitted too.
370 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
371 when its source path does not exist.</para>
b8afec21
LP
372
373 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
374 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
375 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
376 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
377 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
378 used.</para>
379
380 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
381 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
382 refers to a path below the root directory of the unit.</para>
383
db8d154d
ZJS
384 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
385 is not possible to use those options for mount points nested underneath paths specified in
386 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
387 directories if <varname>ProtectHome=yes</varname> is
388 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
389 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
390
c4d4b5a7 391 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
392 </varlistentry>
393
b3d13314
LB
394 <varlistentry>
395 <term><varname>MountImages=</varname></term>
396
397 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
398 system hierarchy from a block device node or loopback file, but the destination directory can be
399 specified as well as mount options. This option expects a whitespace separated list of mount
400 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
401 definitions, optionally followed by another colon and a list of mount options.</para>
402
403 <para>Mount options may be defined as a single comma-separated list of options, in which case they
404 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
405 of partition name and mount options. Valid partition names and mount options are the same as for
406 <varname>RootImageOptions=</varname> setting described above.</para>
407
408 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
409 ignored when its source path does not exist. The source argument is a path to a block device node or
410 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
411 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
412 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
413 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
414
415 <para>These settings may be used more than once, each usage appends to the unit's list of mount
416 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
417 reset.</para>
418
419 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
420 is not possible to use those options for mount points nested underneath paths specified in
421 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
422 directories if <varname>ProtectHome=yes</varname> is specified.</para>
423
424 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
425 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
426 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
427 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
428 to <varname>DeviceAllow=</varname>. See
429 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
430 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
431 <varname>PrivateDevices=</varname> below, as it may change the setting of
432 <varname>DevicePolicy=</varname>.</para>
433
434 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
435 </varlistentry>
b8afec21
LP
436 </variablelist>
437 </refsect1>
438
439 <refsect1>
440 <title>Credentials</title>
441
c4d4b5a7
LP
442 <xi:include href="system-only.xml" xpointer="plural"/>
443
b8afec21
LP
444 <variablelist class='unit-directives'>
445
798d3a52
ZJS
446 <varlistentry>
447 <term><varname>User=</varname></term>
448 <term><varname>Group=</varname></term>
449
29206d46 450 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
451 user or group name, or a numeric ID as argument. For system services (services run by the system service
452 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
453 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
454 used to specify a different user. For user services of any other user, switching user identity is not
455 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
456 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
457 prefixed with <literal>+</literal>.</para>
458
887a8fa3
LP
459 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
460 warnings in many cases where user/group names do not adhere to the following rules: the specified
461 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
462 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
463 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
464 user/group name must have at least one character, and at most 31. These restrictions are made in
465 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
466 systems. For further details on the names accepted and the names warned about see <ulink
467 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
468
469 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
470 dynamically allocated at the time the service is started, and released at the time the service is
471 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
472 is not used the specified user and group must have been created statically in the user database no
473 later than the moment the service is started, for example using the
474 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
475 facility, which is applied at boot or package install time. If the user does not exist by then
476 program invocation will fail.</para>
b042dd68
LP
477
478 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
479 from the specified user's default group list, as defined in the system's user and group
480 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
481 setting (see below).</para></listitem>
29206d46
LP
482 </varlistentry>
483
484 <varlistentry>
485 <term><varname>DynamicUser=</varname></term>
486
c648d4d4
LP
487 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
488 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
489 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
490 transiently during runtime. The
491 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
492 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 493 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
494 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
495 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
496 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
497 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
498 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
499 <varname>User=</varname> is specified and the static group with the name exists, then it is required
500 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
501 specified and the static user with the name exists, then it is required that the static group with
502 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
503 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
504 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
505 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
506 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
507 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
508 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
509 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
510 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
511 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
512 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
513 world-writable directories on a system this ensures that a unit making use of dynamic user/group
514 allocation cannot leave files around after unit termination. Furthermore
515 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
516 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
517 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
518 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
519 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 520 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
521 UID/GID recycling doesn't create security issues involving files created by the service. Use
522 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
523 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
524 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
525 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
526 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
527 below). If this option is enabled, care should be taken that the unit's processes do not get access
528 to directories outside of these explicitly configured and managed ones. Specifically, do not use
529 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
530 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 531 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 532 service. Defaults to off.</para></listitem>
798d3a52
ZJS
533 </varlistentry>
534
535 <varlistentry>
536 <term><varname>SupplementaryGroups=</varname></term>
537
b8afec21
LP
538 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
539 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
540 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
541 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
542 the list of supplementary groups configured in the system group database for the user. This does not affect
543 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
544 </varlistentry>
545
00d9ef85 546 <varlistentry>
b8afec21 547 <term><varname>PAMName=</varname></term>
00d9ef85 548
b8afec21
LP
549 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
550 registered as a PAM session under the specified service name. This is only useful in conjunction with the
551 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
552 executed processes. See <citerefentry
553 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
554 details.</para>
00d9ef85 555
b8afec21
LP
556 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
557 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
558 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
559 is an immediate child process of the unit's main process.</para>
798d3a52 560
b8afec21
LP
561 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
562 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
563 be associated with two units: the unit it was originally started from (and for which
564 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
565 will however be associated with the session scope unit only. This has implications when used in combination
566 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
567 changes in the original unit through notification messages. These messages will be considered belonging to the
568 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
569 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
570 </listitem>
798d3a52
ZJS
571 </varlistentry>
572
b8afec21
LP
573 </variablelist>
574 </refsect1>
798d3a52 575
b8afec21
LP
576 <refsect1>
577 <title>Capabilities</title>
798d3a52 578
c4d4b5a7
LP
579 <xi:include href="system-only.xml" xpointer="plural"/>
580
b8afec21 581 <variablelist class='unit-directives'>
798d3a52
ZJS
582
583 <varlistentry>
b8afec21
LP
584 <term><varname>CapabilityBoundingSet=</varname></term>
585
b2af819b
LP
586 <listitem><para>Controls which capabilities to include in the capability bounding set for the
587 executed process. See <citerefentry
588 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
589 for details. Takes a whitespace-separated list of capability names,
590 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
591 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
592 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
593 listed capabilities will be included, the effect of the assignment inverted. Note that this option
594 also affects the respective capabilities in the effective, permitted and inheritable capability
595 sets. If this option is not used, the capability bounding set is not modified on process execution,
596 hence no limits on the capabilities of the process are enforced. This option may appear more than
597 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
598 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
599 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
600 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
601 the bounding set is reset to the full set of available capabilities, also undoing any previous
602 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
603
604 <para>Use
605 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
606 <command>capability</command> command to retrieve a list of capabilities defined on the local
607 system.</para>
798d3a52 608
b8afec21
LP
609 <para>Example: if a unit has the following,
610 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
611CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
612 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
613 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
614 <literal>~</literal>, e.g.,
b8afec21
LP
615 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
616CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 617 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
618 </varlistentry>
619
620 <varlistentry>
b8afec21 621 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 622
b8afec21
LP
623 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
624 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
625 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
626 once in which case the ambient capability sets are merged (see the above examples in
627 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
628 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
629 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
630 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
631 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
632 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
633 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
634 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
635 to <varname>SecureBits=</varname> to retain the capabilities over the user
636 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
637 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
638 </varlistentry>
639
b8afec21
LP
640 </variablelist>
641 </refsect1>
798d3a52 642
b8afec21
LP
643 <refsect1>
644 <title>Security</title>
798d3a52 645
b8afec21 646 <variablelist class='unit-directives'>
798d3a52
ZJS
647
648 <varlistentry>
b8afec21 649 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 650
7445db6e
LP
651 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
652 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
653 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
654 a process and its children can never elevate privileges again. Defaults to false, but certain
655 settings override this and ignore the value of this setting. This is the case when
656 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
657 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
658 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
d916e35b 659 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
022d3345
KK
660 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
661 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
662 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
663 <command>systemctl show</command> shows the original value of this setting.
664 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 665 Flag</ulink>.</para></listitem>
798d3a52
ZJS
666 </varlistentry>
667
668 <varlistentry>
b8afec21 669 <term><varname>SecureBits=</varname></term>
798d3a52 670
b8afec21
LP
671 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
672 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
673 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
674 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
675 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
676 prefixed with <literal>+</literal>. See <citerefentry
677 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
678 details.</para></listitem>
798d3a52
ZJS
679 </varlistentry>
680
b8afec21
LP
681 </variablelist>
682 </refsect1>
798d3a52 683
b8afec21
LP
684 <refsect1>
685 <title>Mandatory Access Control</title>
c4d4b5a7
LP
686
687 <xi:include href="system-only.xml" xpointer="plural"/>
688
e0e2ecd5 689 <variablelist class='unit-directives'>
798d3a52 690
798d3a52 691 <varlistentry>
b8afec21
LP
692 <term><varname>SELinuxContext=</varname></term>
693
694 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
695 automated domain transition. However, the policy still needs to authorize the transition. This directive is
696 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
697 affect commands prefixed with <literal>+</literal>. See <citerefentry
698 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
699 details.</para></listitem>
798d3a52
ZJS
700 </varlistentry>
701
b4c14404 702 <varlistentry>
b8afec21 703 <term><varname>AppArmorProfile=</varname></term>
b4c14404 704
e9dd6984
ZJS
705 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
706 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
707 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 708 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 709 </listitem>
b8afec21 710 </varlistentry>
00819cc1 711
b8afec21
LP
712 <varlistentry>
713 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 714
b8afec21
LP
715 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
716 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
717 it. The process will continue to run under the label specified here unless the executable has its own
718 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
719 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
720 disabled.</para>
b4c14404 721
b8afec21
LP
722 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
723 value may be specified to unset previous assignments. This does not affect commands prefixed with
724 <literal>+</literal>.</para></listitem>
b4c14404
FB
725 </varlistentry>
726
b8afec21
LP
727 </variablelist>
728 </refsect1>
00819cc1 729
b8afec21
LP
730 <refsect1>
731 <title>Process Properties</title>
00819cc1 732
e0e2ecd5 733 <variablelist class='unit-directives'>
00819cc1 734
798d3a52 735 <varlistentry>
b8afec21
LP
736 <term><varname>LimitCPU=</varname></term>
737 <term><varname>LimitFSIZE=</varname></term>
738 <term><varname>LimitDATA=</varname></term>
739 <term><varname>LimitSTACK=</varname></term>
740 <term><varname>LimitCORE=</varname></term>
741 <term><varname>LimitRSS=</varname></term>
742 <term><varname>LimitNOFILE=</varname></term>
743 <term><varname>LimitAS=</varname></term>
744 <term><varname>LimitNPROC=</varname></term>
745 <term><varname>LimitMEMLOCK=</varname></term>
746 <term><varname>LimitLOCKS=</varname></term>
747 <term><varname>LimitSIGPENDING=</varname></term>
748 <term><varname>LimitMSGQUEUE=</varname></term>
749 <term><varname>LimitNICE=</varname></term>
750 <term><varname>LimitRTPRIO=</varname></term>
751 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 752
b8afec21 753 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
754 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
755 details on the resource limit concept. Resource limits may be specified in two formats: either as
756 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
757 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
758 Use the string <option>infinity</option> to configure no limit on a specific resource. The
759 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
760 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
761 usual time units ms, s, min, h and so on may be used (see
b8afec21 762 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
763 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
764 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
765 implied. Also, note that the effective granularity of the limits might influence their
766 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
767 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
768 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
769 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
770 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
771
772 <para>Note that most process resource limits configured with these options are per-process, and
773 processes may fork in order to acquire a new set of resources that are accounted independently of the
774 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
775 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
776 controls listed in
b8afec21 777 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
778 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
779 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
780 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 781
b8afec21
LP
782 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
783 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
784 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
785 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
786 services, see below).</para>
787
788 <para>For system units these resource limits may be chosen freely. When these settings are configured
789 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
790 used to raise the limits above those set for the user manager itself when it was first invoked, as
791 the user's service manager generally lacks the privileges to do so. In user context these
792 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
793 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
794 available configuration mechanisms differ between operating systems, but typically require
795 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
796 setting limits on the system service encapsulating the user's service manager, i.e. the user's
797 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
798 user's service manager.</para>
fc8d0381 799
b8afec21
LP
800 <table>
801 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 802
a4c18002 803 <tgroup cols='3'>
798d3a52
ZJS
804 <colspec colname='directive' />
805 <colspec colname='equivalent' />
a4c18002 806 <colspec colname='unit' />
798d3a52
ZJS
807 <thead>
808 <row>
809 <entry>Directive</entry>
f4c9356d 810 <entry><command>ulimit</command> equivalent</entry>
a4c18002 811 <entry>Unit</entry>
798d3a52
ZJS
812 </row>
813 </thead>
814 <tbody>
815 <row>
a4c18002 816 <entry>LimitCPU=</entry>
798d3a52 817 <entry>ulimit -t</entry>
a4c18002 818 <entry>Seconds</entry>
798d3a52
ZJS
819 </row>
820 <row>
a4c18002 821 <entry>LimitFSIZE=</entry>
798d3a52 822 <entry>ulimit -f</entry>
a4c18002 823 <entry>Bytes</entry>
798d3a52
ZJS
824 </row>
825 <row>
a4c18002 826 <entry>LimitDATA=</entry>
798d3a52 827 <entry>ulimit -d</entry>
a4c18002 828 <entry>Bytes</entry>
798d3a52
ZJS
829 </row>
830 <row>
a4c18002 831 <entry>LimitSTACK=</entry>
798d3a52 832 <entry>ulimit -s</entry>
a4c18002 833 <entry>Bytes</entry>
798d3a52
ZJS
834 </row>
835 <row>
a4c18002 836 <entry>LimitCORE=</entry>
798d3a52 837 <entry>ulimit -c</entry>
a4c18002 838 <entry>Bytes</entry>
798d3a52
ZJS
839 </row>
840 <row>
a4c18002 841 <entry>LimitRSS=</entry>
798d3a52 842 <entry>ulimit -m</entry>
a4c18002 843 <entry>Bytes</entry>
798d3a52
ZJS
844 </row>
845 <row>
a4c18002 846 <entry>LimitNOFILE=</entry>
798d3a52 847 <entry>ulimit -n</entry>
a4c18002 848 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
849 </row>
850 <row>
a4c18002 851 <entry>LimitAS=</entry>
798d3a52 852 <entry>ulimit -v</entry>
a4c18002 853 <entry>Bytes</entry>
798d3a52
ZJS
854 </row>
855 <row>
a4c18002 856 <entry>LimitNPROC=</entry>
798d3a52 857 <entry>ulimit -u</entry>
a4c18002 858 <entry>Number of Processes</entry>
798d3a52
ZJS
859 </row>
860 <row>
a4c18002 861 <entry>LimitMEMLOCK=</entry>
798d3a52 862 <entry>ulimit -l</entry>
a4c18002 863 <entry>Bytes</entry>
798d3a52
ZJS
864 </row>
865 <row>
a4c18002 866 <entry>LimitLOCKS=</entry>
798d3a52 867 <entry>ulimit -x</entry>
a4c18002 868 <entry>Number of Locks</entry>
798d3a52
ZJS
869 </row>
870 <row>
a4c18002 871 <entry>LimitSIGPENDING=</entry>
798d3a52 872 <entry>ulimit -i</entry>
a4c18002 873 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
874 </row>
875 <row>
a4c18002 876 <entry>LimitMSGQUEUE=</entry>
798d3a52 877 <entry>ulimit -q</entry>
a4c18002 878 <entry>Bytes</entry>
798d3a52
ZJS
879 </row>
880 <row>
a4c18002 881 <entry>LimitNICE=</entry>
798d3a52 882 <entry>ulimit -e</entry>
a4c18002 883 <entry>Nice Level</entry>
798d3a52
ZJS
884 </row>
885 <row>
a4c18002 886 <entry>LimitRTPRIO=</entry>
798d3a52 887 <entry>ulimit -r</entry>
a4c18002 888 <entry>Realtime Priority</entry>
798d3a52
ZJS
889 </row>
890 <row>
a4c18002 891 <entry>LimitRTTIME=</entry>
798d3a52 892 <entry>No equivalent</entry>
a4c18002 893 <entry>Microseconds</entry>
798d3a52
ZJS
894 </row>
895 </tbody>
896 </tgroup>
a4c18002 897 </table></listitem>
798d3a52
ZJS
898 </varlistentry>
899
900 <varlistentry>
b8afec21 901 <term><varname>UMask=</varname></term>
9eb484fa 902
b8afec21 903 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 904 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
905 details. Defaults to 0022 for system units. For user units the default value is inherited from the
906 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 907 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
908 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
909 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
910 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
911 Record</ulink> (for users managed by
912 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
913 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
914 module, such as <citerefentry
915 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
916 </varlistentry>
917
ad21e542
ZJS
918 <varlistentry>
919 <term><varname>CoredumpFilter=</varname></term>
920
921 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
922 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
923 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
924 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
925 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
926 <constant>elf-headers</constant>, <constant>private-huge</constant>,
927 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
928 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
929 kernel default of <literal><constant>private-anonymous</constant>
930 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
931 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
932 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
933 for the meaning of the mapping types. When specified multiple times, all specified masks are
934 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
935
936 <example>
937 <title>Add DAX pages to the dump filter</title>
938
939 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
940 </example>
941 </listitem>
942 </varlistentry>
943
b8afec21
LP
944 <varlistentry>
945 <term><varname>KeyringMode=</varname></term>
946
947 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
948 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
949 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
950 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
951 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
952 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
953 system services, as this ensures that multiple services running under the same system user ID (in particular
954 the root user) do not share their key material among each other. If <option>shared</option> is used a new
955 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
956 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
957 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
958 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
959 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
960 <option>private</option> for services of the system service manager and to <option>inherit</option> for
961 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
962 </varlistentry>
963
964 <varlistentry>
965 <term><varname>OOMScoreAdjust=</varname></term>
966
8e74bf7f
LP
967 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
968 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
969 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
970 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
971 not specified defaults to the OOM score adjustment level of the service manager itself, which is
972 normally at 0.</para>
973
974 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
975 manager shall react to the kernel OOM killer terminating a process of the service. See
976 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
977 for details.</para></listitem>
b8afec21
LP
978 </varlistentry>
979
980 <varlistentry>
981 <term><varname>TimerSlackNSec=</varname></term>
982 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
983 accuracy of wake-ups triggered by timers. See
984 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
985 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
986 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
987 </varlistentry>
988
989 <varlistentry>
990 <term><varname>Personality=</varname></term>
991
992 <listitem><para>Controls which kernel architecture <citerefentry
993 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
994 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
995 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
996 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
997 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
998 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
999 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1000 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1001 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1002 personality of the host system's kernel.</para></listitem>
1003 </varlistentry>
1004
1005 <varlistentry>
1006 <term><varname>IgnoreSIGPIPE=</varname></term>
1007
1008 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1009 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1010 pipelines.</para></listitem>
1011 </varlistentry>
1012
1013 </variablelist>
1014 </refsect1>
1015
1016 <refsect1>
1017 <title>Scheduling</title>
1018
e0e2ecd5 1019 <variablelist class='unit-directives'>
b8afec21
LP
1020
1021 <varlistentry>
1022 <term><varname>Nice=</varname></term>
1023
1024 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1025 between -20 (highest priority) and 19 (lowest priority). See
1026 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1027 details.</para></listitem>
1028 </varlistentry>
1029
1030 <varlistentry>
1031 <term><varname>CPUSchedulingPolicy=</varname></term>
1032
1033 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1034 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1035 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1036 details.</para></listitem>
1037 </varlistentry>
1038
1039 <varlistentry>
1040 <term><varname>CPUSchedulingPriority=</varname></term>
1041
1042 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1043 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1044 (lowest priority) and 99 (highest priority) can be used. See
21556381 1045 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1046 details. </para></listitem>
1047 </varlistentry>
1048
1049 <varlistentry>
1050 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1051
0b4d17c9
ZJS
1052 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1053 will be reset when the executed processes call
1054 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1055 and can hence not leak into child processes. See
21556381 1056 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1057 for details. Defaults to false.</para></listitem>
b8afec21
LP
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>CPUAffinity=</varname></term>
1062
1063 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1064 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1065 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1066 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1067 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1068 is reset, all assignments prior to this will have no effect. See
21556381 1069 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1070 details.</para></listitem>
1071 </varlistentry>
1072
b070c7c0
MS
1073 <varlistentry>
1074 <term><varname>NUMAPolicy=</varname></term>
1075
1076 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1077 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1078 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1079 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1080 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1081 overview of NUMA support in Linux see,
e9dd6984 1082 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1083 </para></listitem>
1084 </varlistentry>
1085
1086 <varlistentry>
1087 <term><varname>NUMAMask=</varname></term>
1088
1089 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1090 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1091 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1092 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1093 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1094 </varlistentry>
1095
b8afec21
LP
1096 <varlistentry>
1097 <term><varname>IOSchedulingClass=</varname></term>
1098
1099 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1100 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1101 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1102 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1103 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1104 details.</para></listitem>
1105 </varlistentry>
1106
1107 <varlistentry>
1108 <term><varname>IOSchedulingPriority=</varname></term>
1109
1110 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1111 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1112 above). If the empty string is assigned to this option, all prior assignments to both
1113 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1114 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1115 details.</para></listitem>
1116 </varlistentry>
1117
1118 </variablelist>
1119 </refsect1>
1120
b8afec21
LP
1121 <refsect1>
1122 <title>Sandboxing</title>
1123
2d2224e4
LP
1124 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1125 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1126 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1127 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1128 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1129 manager that makes file system namespacing unavailable to its payload. Similar,
1130 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1131 or in containers where support for this is turned off.</para>
1132
d287820d
LP
1133 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1134 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1135 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1136 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1137 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1138
e0e2ecd5 1139 <variablelist class='unit-directives'>
b8afec21
LP
1140
1141 <varlistentry>
1142 <term><varname>ProtectSystem=</varname></term>
1143
1144 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1145 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1146 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1147 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1148 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1149 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1150 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1151 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1152 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1153 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1154 recommended to enable this setting for all long-running services, unless they are involved with system updates
1155 or need to modify the operating system in other ways. If this option is used,
1156 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1157 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1158 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1159 off.</para></listitem>
b8afec21
LP
1160 </varlistentry>
1161
1162 <varlistentry>
1163 <term><varname>ProtectHome=</varname></term>
1164
e4da7d8c 1165 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1166 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1167 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1168 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1169 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1170 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1171 directories not relevant to the processes invoked by the unit, while still allowing necessary
1172 directories to be made visible when listed in <varname>BindPaths=</varname> or
1173 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1174
1175 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1176 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1177 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1178 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1179
db8d154d
ZJS
1180 <para>It is recommended to enable this setting for all long-running services (in particular
1181 network-facing ones), to ensure they cannot get access to private user data, unless the services
1182 actually require access to the user's private data. This setting is implied if
1183 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1184 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1185
1186 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1187 </varlistentry>
1188
1189 <varlistentry>
1190 <term><varname>RuntimeDirectory=</varname></term>
1191 <term><varname>StateDirectory=</varname></term>
1192 <term><varname>CacheDirectory=</varname></term>
1193 <term><varname>LogsDirectory=</varname></term>
1194 <term><varname>ConfigurationDirectory=</varname></term>
1195
885a4e6c
ZJS
1196 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1197 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1198 started, one or more directories by the specified names will be created (including their parents)
1199 below the locations defined in the following table. Also, the corresponding environment variable will
1200 be defined with the full paths of the directories. If multiple directories are set, then in the
1201 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1202 <table>
d491e65e
YW
1203 <title>Automatic directory creation and environment variables</title>
1204 <tgroup cols='4'>
8d00da49
BV
1205 <thead>
1206 <row>
8601482c
LP
1207 <entry>Directory</entry>
1208 <entry>Below path for system units</entry>
1209 <entry>Below path for user units</entry>
1210 <entry>Environment variable set</entry>
8d00da49
BV
1211 </row>
1212 </thead>
1213 <tbody>
1214 <row>
1215 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1216 <entry><filename>/run/</filename></entry>
8d00da49 1217 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1218 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1219 </row>
1220 <row>
1221 <entry><varname>StateDirectory=</varname></entry>
8601482c 1222 <entry><filename>/var/lib/</filename></entry>
8d00da49 1223 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1224 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1225 </row>
1226 <row>
1227 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1228 <entry><filename>/var/cache/</filename></entry>
8d00da49 1229 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1230 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1231 </row>
1232 <row>
1233 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1234 <entry><filename>/var/log/</filename></entry>
1235 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1236 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1237 </row>
1238 <row>
1239 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1240 <entry><filename>/etc/</filename></entry>
8d00da49 1241 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1242 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1243 </row>
1244 </tbody>
1245 </tgroup>
1246 </table>
f86fae61 1247
6d463b8a
LP
1248 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1249 the unit is stopped. It is possible to preserve the specified directories in this case if
1250 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1251 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1252 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1253 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1254
1255 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1256 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1257 specified directories already exist and their owning user or group do not match the configured ones, all files
1258 and directories below the specified directories as well as the directories themselves will have their file
1259 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1260 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1261 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1262 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1263 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1264 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1265
b8afec21
LP
1266 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1267 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1268 are mounted from there into the unit's file system namespace.</para>
798d3a52 1269
e9dd6984
ZJS
1270 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1271 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1272 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1273 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1274 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1275 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1276 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1277 perspective of the host and from inside the unit, the relevant directories hence always appear
1278 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1279 <filename>/var/log</filename>.</para>
798d3a52 1280
b8afec21
LP
1281 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1282 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1283 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1284 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1285 configuration or lifetime guarantees, please consider using
1286 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1287
a9a50bd6 1288 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1289 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1290 directories in a different location, a different mechanism has to be used to create them.</para>
1291
1292 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1293 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1294 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1295 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1296
8c8208cb
LP
1297 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1298 …</command> command on the relevant units, see
1299 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1300 details.</para>
1301
b8afec21
LP
1302 <para>Example: if a system service unit has the following,
1303 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1304 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1305
1306 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1307 directories <filename index='false'>/run/foo/bar</filename> and
1308 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1309 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1310 when the service is stopped.</para>
1311
1312 <para>Example: if a system service unit has the following,
1313 <programlisting>RuntimeDirectory=foo/bar
1314StateDirectory=aaa/bbb ccc</programlisting>
1315 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1316 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1317 </varlistentry>
1318
ece87975 1319 <varlistentry>
b8afec21
LP
1320 <term><varname>RuntimeDirectoryMode=</varname></term>
1321 <term><varname>StateDirectoryMode=</varname></term>
1322 <term><varname>CacheDirectoryMode=</varname></term>
1323 <term><varname>LogsDirectoryMode=</varname></term>
1324 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1325
b8afec21
LP
1326 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1327 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1328 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1329 <constant>0755</constant>. See "Permissions" in <citerefentry
1330 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1331 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1332 </varlistentry>
1333
798d3a52 1334 <varlistentry>
b8afec21
LP
1335 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1336
1337 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1338 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1339 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1340 and manually restarted. Here, the automatic restart means the operation specified in
1341 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1342 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1343 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1344 <literal>tmpfs</literal>, then for system services the directories specified in
1345 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1346 </varlistentry>
1347
bd9014c3
YW
1348 <varlistentry>
1349 <term><varname>TimeoutCleanSec=</varname></term>
1350 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1351 clean …</command>, see
1352 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1353 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1354 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1355 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1356 </varlistentry>
1357
798d3a52 1358 <varlistentry>
2a624c36
AP
1359 <term><varname>ReadWritePaths=</varname></term>
1360 <term><varname>ReadOnlyPaths=</varname></term>
1361 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1362 <term><varname>ExecPaths=</varname></term>
1363 <term><varname>NoExecPaths=</varname></term>
798d3a52 1364
885a4e6c
ZJS
1365 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1366 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1367 relative to the host's root directory (i.e. the system running the service manager). Note that if
1368 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1369 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1370
6b000af4
LP
1371 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1372 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1373 are accessible for reading only, writing will be refused even if the usual file access controls would
1374 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1375 order to provide writable subdirectories within read-only directories. Use
1376 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1377 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1378
1379 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1380 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1381 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1382 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1383 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1384
ddc155b2
TM
1385 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1386 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1387 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1388 directories.</para>
1389
0e18724e 1390 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1391 in which case all paths listed will have limited access from within the namespace. If the empty string is
1392 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1393
ddc155b2
TM
1394 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1395 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1396 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1397 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1398 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1399 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1400 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1401 second.</para>
5327c910 1402
0e18724e
LP
1403 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1404 host. This means that this setting may not be used for services which shall be able to install mount points in
1405 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1406 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1407 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1408 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1409 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1410 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1411 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1412 setting is not complete, and does not offer full protection. </para>
1413
1414 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1415 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1416 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1417 <varname>SystemCallFilter=~@mount</varname>.</para>
1418
ddc155b2
TM
1419 <para>Simple allow-list example using these directives:
1420 <programlisting>[Service]
1421ReadOnlyPaths=/
1422ReadWritePaths=/var /run
1423InaccessiblePaths=-/lost+found
1424NoExecPaths=/
1425ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1426</programlisting></para>
1427
c4d4b5a7 1428 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1429 </varlistentry>
1430
c10b460b
YW
1431 <varlistentry>
1432 <term><varname>TemporaryFileSystem=</varname></term>
1433
1434 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1435 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1436 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1437 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1438 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1439 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1440 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1441 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1442
1443 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1444 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1445 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1446
1447 <para>Example: if a unit has the following,
1448 <programlisting>TemporaryFileSystem=/var:ro
1449BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1450 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1451 <filename>/var/lib/systemd</filename> or its contents.</para>
1452
1453 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1454 </varlistentry>
1455
798d3a52
ZJS
1456 <varlistentry>
1457 <term><varname>PrivateTmp=</varname></term>
1458
3b121157
ZJS
1459 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1460 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1461 directories inside it that are not shared by processes outside of the namespace. This is useful to
1462 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1463 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1464 created by a service in these directories will be removed after the service is stopped. Defaults to
1465 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1466 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1467 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1468 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1469 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1470 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1471 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1472 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1473 implicitly <varname>After=</varname> ordering on
d71f0505 1474 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1475 is added.</para>
1476
b8afec21
LP
1477 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1478 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1479 security.</para>
1480
1481 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1482 </varlistentry>
1483
1484 <varlistentry>
1485 <term><varname>PrivateDevices=</varname></term>
1486
3b121157 1487 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for the
b0238568 1488 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1489 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1490 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1491 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1492 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1493 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1494 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1495 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1496 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1497 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1498 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21 1499 services which shall be able to install mount points in the main mount namespace. The new
3b121157 1500 <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
b8afec21
LP
1501 to set up executable memory by using
1502 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1503 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1504 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1505 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1506 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1507 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1508
b8afec21
LP
1509 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1510 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1511 security.</para>
1512
1513 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1514 </varlistentry>
1515
1516 <varlistentry>
1517 <term><varname>PrivateNetwork=</varname></term>
1518
b8afec21
LP
1519 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1520 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1521 be available to the executed process. This is useful to turn off network access by the executed process.
1522 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1523 the <varname>JoinsNamespaceOf=</varname> directive, see
1524 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1525 details. Note that this option will disconnect all socket families from the host, including
1526 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1527 <constant>AF_NETLINK</constant> this means that device configuration events received from
1528 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1529 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1530 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1531 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1532
1533 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1534 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1535 security.</para>
1536
1537 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1538 bound within a private network namespace. This may be combined with
1539 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1540 services.</para>
1541
1542 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1543 </varlistentry>
1544
1545 <varlistentry>
1546 <term><varname>NetworkNamespacePath=</varname></term>
1547
1548 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1549 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1550 one). When set the invoked processes are added to the network namespace referenced by that path. The
1551 path has to point to a valid namespace file at the moment the processes are forked off. If this
1552 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1553 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1554 the listed units that have <varname>PrivateNetwork=</varname> or
1555 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1556 units is reused.</para>
1557
1558 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1559 bound within the specified network namespace.</para>
1560
1561 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1562 </varlistentry>
1563
1564 <varlistentry>
d251207d
LP
1565 <term><varname>PrivateUsers=</varname></term>
1566
1567 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1568 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1569 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1570 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1571 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1572 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1573 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1574 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1575 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1576 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1577 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1578 additional capabilities in the host's user namespace. Defaults to off.</para>
1579
5749f855
AZ
1580 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1581 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1582 Additionally, in the per-user instance manager case, the
1583 user namespace will be set up before most other namespaces. This means that combining
1584 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1585 normally supported by the per-user instances of the service manager.</para>
1586
915e6d16
LP
1587 <para>This setting is particularly useful in conjunction with
1588 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1589 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1590 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1591
b8afec21
LP
1592 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1593 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1594 security.</para></listitem>
d251207d
LP
1595 </varlistentry>
1596
aecd5ac6
TM
1597 <varlistentry>
1598 <term><varname>ProtectHostname=</varname></term>
1599
1600 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1601 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1602
8df87b43
LP
1603 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1604 are not available), and the unit should be written in a way that does not solely rely on this setting
1605 for security.</para>
1606
1607 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1608 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1609 hostname changes dynamically.</para>
1610
1611 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1612 </varlistentry>
1613
022d3345
KK
1614 <varlistentry>
1615 <term><varname>ProtectClock=</varname></term>
1616
1617 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1618 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1619 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1620 capability bounding set for this unit, installs a system call filter to block calls that can set the
1621 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1622 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345
KK
1623 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1624 for the details about <varname>DeviceAllow=</varname>.</para>
1625
1626 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1627 </varlistentry>
1628
59eeb84b
LP
1629 <varlistentry>
1630 <term><varname>ProtectKernelTunables=</varname></term>
1631
1632 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1633 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1634 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1635 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1636 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1637 boot-time, for example with the
1638 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1639 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1640 setting the same restrictions regarding mount propagation and privileges apply as for
1641 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1642 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1643 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1644 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1645 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1646 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1647 implied.</para>
1648
1649 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1650 </varlistentry>
1651
85265556
DH
1652 <varlistentry>
1653 <term><varname>ProtectKernelModules=</varname></term>
1654
1b2ad5d9
MB
1655 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1656 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1657 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1658 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1659 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1660 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1661 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1662 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1663 both privileged and unprivileged. To disable module auto-load feature please see
1664 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1665 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1666 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1667 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1668 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1669
1670 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1671 </varlistentry>
1672
d916e35b
KK
1673 <varlistentry>
1674 <term><varname>ProtectKernelLogs=</varname></term>
1675
1676 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1677 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1678 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1679 unit, and installs a system call filter to block the
1680 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1681 system call (not to be confused with the libc API
1682 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1683 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1684 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1685
1686 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1687 </varlistentry>
1688
59eeb84b
LP
1689 <varlistentry>
1690 <term><varname>ProtectControlGroups=</varname></term>
1691
effbd6d2
LP
1692 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1693 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1694 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1695 unit. Except for container managers no services should require write access to the control groups hierarchies;
1696 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1697 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1698 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1699 is implied.</para>
1700
1701 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1702 </varlistentry>
1703
1704 <varlistentry>
b8afec21 1705 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1706
6b000af4
LP
1707 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1708 unit. Takes a space-separated list of address family names to allow-list, such as
1709 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1710 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1711 otherwise as allow list. Note that this restricts access to the <citerefentry
1712 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1713 system call only. Sockets passed into the process by other means (for example, by using socket
1714 activation with socket units, see
1715 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1716 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1717 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1718 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1719 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1720 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1721 restrictions of this option. Specifically, it is recommended to combine this option with
1722 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1723 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1724 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1725 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1726 any previous address family restriction changes are undone. This setting does not affect commands
1727 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1728
1729 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1730 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1731 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1732 used for local communication, including for
1733 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1734 logging.</para></listitem>
798d3a52
ZJS
1735 </varlistentry>
1736
1737 <varlistentry>
b8afec21 1738 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1739
b8afec21
LP
1740 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1741 about Linux namespaces, see <citerefentry
1742 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1743 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1744 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1745 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1746 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1747 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1748 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1749 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1750 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1751 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1752 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1753 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1754 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1755 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1756 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1757 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1758 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1759 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1760 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1761 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1762 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1763 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1764 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1765
1766 <para>Example: if a unit has the following,
1767 <programlisting>RestrictNamespaces=cgroup ipc
1768RestrictNamespaces=cgroup net</programlisting>
1769 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1770 If the second line is prefixed with <literal>~</literal>, e.g.,
1771 <programlisting>RestrictNamespaces=cgroup ipc
1772RestrictNamespaces=~cgroup net</programlisting>
1773 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1774 </varlistentry>
1775
023a4f67 1776 <varlistentry>
b8afec21 1777 <term><varname>LockPersonality=</varname></term>
023a4f67 1778
b8afec21
LP
1779 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1780 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1781 call so that the kernel execution domain may not be changed from the default or the personality selected with
1782 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1783 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1784 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1785 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1786 </varlistentry>
1787
798d3a52 1788 <varlistentry>
b8afec21 1789 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1790
b8afec21
LP
1791 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1792 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1793 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1794 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1795 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1796 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1797 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1798 with <constant>PROT_EXEC</constant> set and
1799 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1800 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1801 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1802 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1803 software exploits to change running code dynamically. However, the protection can be circumvented, if
1804 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1805 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1806 prevented by making such file systems inaccessible to the service
1807 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1808 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1809 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1810 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1811 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1812 restrictions of this option. Specifically, it is recommended to combine this option with
1813 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1814 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1815 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1816 </varlistentry>
1817
1818 <varlistentry>
b8afec21 1819 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1820
b8afec21
LP
1821 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1822 the unit are refused. This restricts access to realtime task scheduling policies such as
1823 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1824 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1825 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1826 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1827 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1828 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1829 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1830 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1831 </varlistentry>
1832
7445db6e
LP
1833 <varlistentry>
1834 <term><varname>RestrictSUIDSGID=</varname></term>
1835
1836 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1837 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1838 <citerefentry
1839 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1840 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1841 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1842 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1843 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1844 programs that actually require them. Note that this restricts marking of any type of file system
1845 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1846 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1847 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1848 </varlistentry>
1849
798d3a52 1850 <varlistentry>
b8afec21 1851 <term><varname>RemoveIPC=</varname></term>
798d3a52 1852
b8afec21
LP
1853 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1854 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1855 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1856 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1857 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1858 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1859 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1860
1861 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1862 </varlistentry>
1863
2f2e14b2
LP
1864 <varlistentry>
1865 <term><varname>PrivateMounts=</varname></term>
1866
1867 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1868 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1869 namespace turned off. This means any file system mount points established or removed by the unit's processes
1870 will be private to them and not be visible to the host. However, file system mount points established or
1871 removed on the host will be propagated to the unit's processes. See <citerefentry
1872 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1873 details on file system namespaces. Defaults to off.</para>
1874
1875 <para>When turned on, this executes three operations for each invoked process: a new
1876 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1877 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1878 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1879 mode configured with <varname>MountFlags=</varname>, see below.</para>
1880
1881 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1882 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1883 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1884 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1885 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1886 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1887 directories.</para>
1888
1889 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1890 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1891 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1892 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1893 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1894 used.</para>
1895
1896 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1897 </varlistentry>
1898
798d3a52 1899 <varlistentry>
b8afec21 1900 <term><varname>MountFlags=</varname></term>
798d3a52 1901
2f2e14b2
LP
1902 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1903 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1904 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1905 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1906 for details on mount propagation, and the three propagation flags in particular.</para>
1907
1908 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1909 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1910 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1911 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1912 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1913 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1914
1915 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1916 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1917 first, propagation from the unit's processes to the host is still turned off.</para>
1918
cd990847 1919 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
1920 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1921 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1922
1923 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1924 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1925
1926 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1927 </varlistentry>
1928
b8afec21
LP
1929 </variablelist>
1930 </refsect1>
a6fabe38 1931
b8afec21
LP
1932 <refsect1>
1933 <title>System Call Filtering</title>
e0e2ecd5 1934 <variablelist class='unit-directives'>
798d3a52
ZJS
1935
1936 <varlistentry>
1937 <term><varname>SystemCallFilter=</varname></term>
1938
330703fb
LP
1939 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1940 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 1941 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
1942 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1943 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 1944 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
1945 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1946 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1947 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1948 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 1949 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
1950 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
1951 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
1952 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1953 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1954 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1955 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
1956 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
1957 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
1958 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 1959 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
1960 explicitly. This option may be specified more than once, in which case the filter masks are
1961 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1962 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1963
0b8fab97
LP
1964 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1965 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1966 option. Specifically, it is recommended to combine this option with
1967 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1968
2ca8dc15 1969 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 1970 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
1971 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1972 service binary fails for some reason (for example: missing service executable), the error handling logic might
1973 require access to an additional set of system calls in order to process and log this failure correctly. It
1974 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1975 failures.</para>
1976
6b000af4
LP
1977 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1978 encountered will take precedence and will dictate the default action (termination or approval of a
1979 system call). Then the next occurrences of this option will add or delete the listed system calls
1980 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
1981 example, if you have started with an allow list rule for <function>read()</function> and
1982 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
1983 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
1984
1985 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1986 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1987
1988 <table>
1989 <title>Currently predefined system call sets</title>
1990
1991 <tgroup cols='2'>
1992 <colspec colname='set' />
1993 <colspec colname='description' />
1994 <thead>
1995 <row>
1996 <entry>Set</entry>
1997 <entry>Description</entry>
1998 </row>
1999 </thead>
2000 <tbody>
44898c53
LP
2001 <row>
2002 <entry>@aio</entry>
2003 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2004 </row>
133ddbbe
LP
2005 <row>
2006 <entry>@basic-io</entry>
2007 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2008 </row>
44898c53
LP
2009 <row>
2010 <entry>@chown</entry>
2011 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2012 </row>
201c1cc2
TM
2013 <row>
2014 <entry>@clock</entry>
1f9ac68b
LP
2015 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2016 </row>
2017 <row>
2018 <entry>@cpu-emulation</entry>
2019 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2020 </row>
2021 <row>
2022 <entry>@debug</entry>
2023 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2024 </row>
1a1b13c9
LP
2025 <row>
2026 <entry>@file-system</entry>
e9dd6984 2027 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2028 </row>
201c1cc2
TM
2029 <row>
2030 <entry>@io-event</entry>
1f9ac68b 2031 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2032 </row>
2033 <row>
2034 <entry>@ipc</entry>
cd5bfd7e 2035 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2036 </row>
2037 <row>
2038 <entry>@keyring</entry>
2039 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2040 </row>
cd0ddf6f
LP
2041 <row>
2042 <entry>@memlock</entry>
e9dd6984 2043 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2044 </row>
201c1cc2
TM
2045 <row>
2046 <entry>@module</entry>
d5efc18b 2047 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2048 </row>
2049 <row>
2050 <entry>@mount</entry>
d5efc18b 2051 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2052 </row>
2053 <row>
2054 <entry>@network-io</entry>
1f9ac68b 2055 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2056 </row>
2057 <row>
2058 <entry>@obsolete</entry>
1f9ac68b 2059 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2060 </row>
2061 <row>
2062 <entry>@privileged</entry>
1f9ac68b 2063 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2064 </row>
2065 <row>
2066 <entry>@process</entry>
5e2b0e1c 2067 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2068 </row>
2069 <row>
2070 <entry>@raw-io</entry>
aa6b9cec 2071 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2072 </row>
bd2ab3f4
LP
2073 <row>
2074 <entry>@reboot</entry>
2075 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2076 </row>
133ddbbe
LP
2077 <row>
2078 <entry>@resources</entry>
2079 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2080 </row>
6eaaeee9
LP
2081 <row>
2082 <entry>@setuid</entry>
2083 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2084 </row>
cd0ddf6f
LP
2085 <row>
2086 <entry>@signal</entry>
2087 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2088 </row>
bd2ab3f4
LP
2089 <row>
2090 <entry>@swap</entry>
2091 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2092 </row>
44898c53
LP
2093 <row>
2094 <entry>@sync</entry>
e9dd6984 2095 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2096 </row>
70526841
LP
2097 <row>
2098 <entry>@system-service</entry>
6b000af4 2099 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2100 </row>
cd0ddf6f
LP
2101 <row>
2102 <entry>@timer</entry>
2103 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2104 </row>
95aac012
ZJS
2105 <row>
2106 <entry>@known</entry>
6f5cf880 2107 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2108 </row>
201c1cc2
TM
2109 </tbody>
2110 </tgroup>
2111 </table>
2112
b8afec21
LP
2113 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2114 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2115 depends on the kernel version and architecture for which systemd was compiled. Use
2116 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2117 filter.</para>
effbd6d2 2118
6b000af4
LP
2119 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2120 operation. It is recommended to enforce system call allow lists for all long-running system
2121 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2122 system services:</para>
70526841
LP
2123
2124 <programlisting>[Service]
2125SystemCallFilter=@system-service
2126SystemCallErrorNumber=EPERM</programlisting>
2127
330703fb
LP
2128 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2129 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2130 call may be used to execute operations similar to what can be done with the older
2131 <function>kill()</function> system call, hence blocking the latter without the former only provides
2132 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2133 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2134 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2135 blocked until the allow list is updated.</para>
330703fb
LP
2136
2137 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2138 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2139 binaries, which is how most distributions build packaged programs). This means that blocking these
2140 system calls (which include <function>open()</function>, <function>openat()</function> or
2141 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2142 unusable.</para>
2143
effbd6d2
LP
2144 <para>It is recommended to combine the file system namespacing related options with
2145 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2146 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2147 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2148 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2149 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2150 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2151 </varlistentry>
2152
2153 <varlistentry>
2154 <term><varname>SystemCallErrorNumber=</varname></term>
2155
330703fb
LP
2156 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2157 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2158 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2159 instead of terminating the process immediately. See <citerefentry
2160 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2161 full list of error codes. When this setting is not used, or when the empty string or the special
2162 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2163 filter is triggered.</para></listitem>
798d3a52
ZJS
2164 </varlistentry>
2165
2166 <varlistentry>
2167 <term><varname>SystemCallArchitectures=</varname></term>
2168
0b8fab97
LP
2169 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2170 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2171 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2172 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2173 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2174 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2175 manager is compiled for). If running in user mode, or in system mode, but without the
2176 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2177 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2178 filtering is applied.</para>
0b8fab97 2179
2428aaf8
AJ
2180 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2181 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2182 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2183 x32.</para>
2184
2185 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2186 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2187 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2188 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2189 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2190 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2191
b8afec21
LP
2192 <para>System call architectures may also be restricted system-wide via the
2193 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2194 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2195 details.</para></listitem>
2196 </varlistentry>
2197
9df2cdd8
TM
2198 <varlistentry>
2199 <term><varname>SystemCallLog=</varname></term>
2200
2201 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2202 system calls executed by the unit processes for the listed ones will be logged. If the first
2203 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2204 listed system calls will be logged. If running in user mode, or in system mode, but without the
2205 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2206 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2207 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2208 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2209 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2210 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2211 </varlistentry>
2212
b8afec21
LP
2213 </variablelist>
2214 </refsect1>
2215
2216 <refsect1>
2217 <title>Environment</title>
2218
e0e2ecd5 2219 <variablelist class='unit-directives'>
b8afec21
LP
2220
2221 <varlistentry>
2222 <term><varname>Environment=</varname></term>
2223
0dc9fd56
ZJS
2224 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of
2225 variable assignments. This option may be specified more than once, in which case all listed variables
2226 will be set. If the same variable is set twice, the later setting will override the earlier
2227 setting. If the empty string is assigned to this option, the list of environment variables is reset,
2228 all prior assignments have no effect. Variable expansion is not performed inside the strings,
2229 however, specifier expansion is possible. The <literal>$</literal> character has no special
2230 meaning. If you need to assign a value containing spaces or the equals sign to a variable, use double
2231 quotes (") for the assignment.</para>
2232
2233 <para>The names of the variables can contain ASCII letters, digits, and the underscore
2234 character. Variable names cannot be empty or start with a digit. In variable values, most characters
2235 are allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2236
2237 <para>Example:
2238 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2239 gives three variables <literal>VAR1</literal>,
2240 <literal>VAR2</literal>, <literal>VAR3</literal>
2241 with the values <literal>word1 word2</literal>,
2242 <literal>word3</literal>, <literal>$word 5 6</literal>.
2243 </para>
2244
2245 <para>
2246 See <citerefentry
2247 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
2248 about environment variables.</para>
2249
3220cf39
LP
2250 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2251 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2252 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2253 environment variables are propagated down the process tree, including across security boundaries
2254 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2255 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2256 securely.</para></listitem>
b8afec21
LP
2257 </varlistentry>
2258
2259 <varlistentry>
2260 <term><varname>EnvironmentFile=</varname></term>
2261
2262 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2263 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2264 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2265 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2266 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2267 you use double quotes (").</para>
2268
69bdb3b1
MS
2269 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2270 are supported, but not
2271 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2272 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2273 <varname>EnvironmentFile=</varname>.</para>
2274
b8afec21
LP
2275 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2276 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2277 warning message is logged. This option may be specified more than once in which case all specified files are
2278 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2279 have no effect.</para>
2280
2281 <para>The files listed with this directive will be read shortly before the process is executed (more
2282 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2283 files in one unit state, and read it with this option in the next. The files are read from the file
2284 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2285
2286 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2287 variable is set twice from these files, the files will be read in the order they are specified and the later
2288 setting will override the earlier setting.</para></listitem>
2289 </varlistentry>
2290
2291 <varlistentry>
2292 <term><varname>PassEnvironment=</varname></term>
2293
2294 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2295 space-separated list of variable names. This option may be specified more than once, in which case all listed
2296 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2297 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2298 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2299 service manager, as system services by default do not automatically inherit any environment variables set for
2300 the service manager itself. However, in case of the user service manager all environment variables are passed
2301 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2302
2303 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2304 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2305
69bdb3b1
MS
2306 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2307 are supported, but not
2308 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2309 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2310 <varname>EnvironmentFile=</varname>.</para>
2311
b8afec21
LP
2312 <para>Example:
2313 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2314 passes three variables <literal>VAR1</literal>,
2315 <literal>VAR2</literal>, <literal>VAR3</literal>
2316 with the values set for those variables in PID1.</para>
2317
2318 <para>
2319 See <citerefentry
2320 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2321 about environment variables.</para></listitem>
2322 </varlistentry>
2323
2324 <varlistentry>
2325 <term><varname>UnsetEnvironment=</varname></term>
2326
2327 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2328 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2329 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2330 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2331 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2332 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2333 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2334 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2335 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2336 executed processes is compiled. That means it may undo assignments from any configuration source, including
2337 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2338 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2339 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2340 (in case <varname>PAMName=</varname> is used).</para>
2341
82651d5b
ZJS
2342 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2343 settings combine to form the inherited environment. See <citerefentry
2344 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2345 information about environment variables.</para></listitem>
b8afec21
LP
2346 </varlistentry>
2347
2348 </variablelist>
2349 </refsect1>
2350
2351 <refsect1>
2352 <title>Logging and Standard Input/Output</title>
2353
e0e2ecd5 2354 <variablelist class='unit-directives'>
b8afec21
LP
2355 <varlistentry>
2356
2357 <term><varname>StandardInput=</varname></term>
2358
2359 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2360 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2361 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2362 <option>fd:<replaceable>name</replaceable></option>.</para>
2363
2364 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2365 i.e. all read attempts by the process will result in immediate EOF.</para>
2366
2367 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2368 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2369 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2370 current controlling process releases the terminal.</para>
2371
2372 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2373 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2374 from the terminal.</para>
2375
2376 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2377 controlling process start-up of the executed process fails.</para>
2378
2379 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2380 standard input to the executed process. The data to pass is configured via
2381 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2382 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2383 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2384 EOF.</para>
2385
2386 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2387 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2388 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2389 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2390 input of processes to arbitrary system services.</para>
2391
2392 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2393 socket unit file (see
2394 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2395 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2396 input will be connected to the socket the service was activated from, which is primarily useful for
2397 compatibility with daemons designed for use with the traditional <citerefentry
2398 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2399 daemon.</para>
2400
2401 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2402 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2403 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2404 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2405 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2406 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2407 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2408 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2409 details about named file descriptors and their ordering.</para>
2410
8fa2cd83 2411 <para>This setting defaults to <option>null</option>.</para></listitem>
b8afec21
LP
2412 </varlistentry>
2413
2414 <varlistentry>
2415 <term><varname>StandardOutput=</varname></term>
2416
d58b613b 2417 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2418 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2419 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2420 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2421 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2422 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2423
2424 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2425
2426 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2427 to it will be lost.</para>
2428
2429 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2430 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2431 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2432
eedaf7f3
LP
2433 <para><option>journal</option> connects standard output with the journal, which is accessible via
2434 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2435 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2436 specific option listed below is hence a superset of this one. (Also note that any external,
2437 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2438 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2439
2440 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2441 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2442 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2443 case this option is no different from <option>journal</option>.</para>
2444
eedaf7f3
LP
2445 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2446 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2447
2448 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2449 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2450 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2451 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2452 but without truncating it.
2453 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2454 as writing and duplicated. This is particularly useful when the specified path refers to an
2455 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2456 single stream connection is created for both input and output.</para>
2457
e9dd6984
ZJS
2458 <para><option>append:<replaceable>path</replaceable></option> is similar to
2459 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2460 </para>
566b7d23 2461
8d7dab1f 2462 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2463 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2464 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2465 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2466 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2467 and therefore re-truncated for each command line. If the output file is truncated while another
2468 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2469 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2470 adjusting its offset, then the space between the file pointers of the two processes may be filled
2471 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2472 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2473 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2474 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2475 similar.</para>
8d7dab1f 2476
b8afec21
LP
2477 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2478 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2479
2480 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2481 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2482 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2483 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2484 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2485 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2486 socket unit. If multiple matches are found, the first one will be used. See
2487 <varname>FileDescriptorName=</varname> in
2488 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2489 details about named descriptors and their ordering.</para>
2490
eedaf7f3
LP
2491 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2492 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2493 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2494 above). Also note that in this case stdout (or stderr, see below) will be an
2495 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2496 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2497 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2498 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2499
2500 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2501 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2502 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2503 to be added to the unit (see above).</para></listitem>
2504 </varlistentry>
2505
2506 <varlistentry>
2507 <term><varname>StandardError=</varname></term>
2508
d58b613b 2509 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2510 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2511 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2512 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2513 <literal>stderr</literal>.</para>
2514
2515 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2516 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2517 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2518 to be added to the unit (see above).</para></listitem>
2519 </varlistentry>
2520
2521 <varlistentry>
2522 <term><varname>StandardInputText=</varname></term>
2523 <term><varname>StandardInputData=</varname></term>
2524
2525 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2526 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2527 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2528
2529 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2530 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2531 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2532 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2533 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2534 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2535
2536 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2537 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2538 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2539
2540 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2541 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2542 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2543 file. Assigning an empty string to either will reset the data buffer.</para>
2544
2545 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2546 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2547 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2548 details). This is particularly useful for large data configured with these two options. Example:</para>
2549
2550 <programlisting>…
2551StandardInput=data
2552StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2553 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2554 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2555 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2556 SWNrZSEK
2557…</programlisting></listitem>
798d3a52
ZJS
2558 </varlistentry>
2559
2560 <varlistentry>
b8afec21 2561 <term><varname>LogLevelMax=</varname></term>
142bd808 2562
b8afec21
LP
2563 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2564 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2565 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2566 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2567 messages). See <citerefentry
2568 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2569 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2570 this option to configure the logging system to drop log messages of a specific service above the specified
2571 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2572 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2573 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2574 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2575 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2576 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2577 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2578 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2579 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2580 </varlistentry>
2581
add00535 2582 <varlistentry>
b8afec21 2583 <term><varname>LogExtraFields=</varname></term>
add00535 2584
db11487d
ZJS
2585 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2586 processes associated with this unit. This setting takes one or more journal field assignments in the
2587 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2588 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2589 for details on the journal field concept. Even though the underlying journal implementation permits
2590 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2591 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2592 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2593 useful for attaching additional metadata to log records of a unit, but given that all fields and
2594 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2595 string to reset the list.</para></listitem>
add00535
LP
2596 </varlistentry>
2597
90fc172e
AZ
2598 <varlistentry>
2599 <term><varname>LogRateLimitIntervalSec=</varname></term>
2600 <term><varname>LogRateLimitBurst=</varname></term>
2601
2602 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2603 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2604 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2605 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2606 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2607 "min", "h", "ms", "us" (see
2608 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2609 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2610 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2611 </para></listitem>
2612 </varlistentry>
2613
5b0a76d1
LP
2614 <varlistentry>
2615 <term><varname>LogNamespace=</varname></term>
2616
2617 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2618 user-defined string identifying the namespace. If not used the processes of the service are run in
2619 the default journal namespace, i.e. their log stream is collected and processed by
2620 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2621 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2622 or stdout/stderr logging) is collected and processed by an instance of the
2623 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2624 namespace. The log data is stored in a data store independent from the default log namespace's data
2625 store. See
2626 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2627 for details about journal namespaces.</para>
2628
2629 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2630 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2631 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2632 propagation of mounts from the unit's processes to the host, similar to how
2633 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2634 not be used for services that need to establish mount points on the host.</para>
2635
2636 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2637 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2638 so that they are automatically established prior to the unit starting up. Note that when this option
2639 is used log output of this service does not appear in the regular
2640 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2641 output, unless the <option>--namespace=</option> option is used.</para>
2642
2643 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2644 </varlistentry>
2645
798d3a52 2646 <varlistentry>
b8afec21 2647 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2648
eedaf7f3
LP
2649 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2650 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2651 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2652 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2653 the same settings in combination with <option>+console</option>) and only applies to log messages
2654 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2655 </varlistentry>
2656
2657 <varlistentry>
b8afec21 2658 <term><varname>SyslogFacility=</varname></term>
78e864e5 2659
b8afec21
LP
2660 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2661 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2662 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2663 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2664 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2665 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2666 <option>local7</option>. See <citerefentry
2667 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2668 details. This option is only useful when <varname>StandardOutput=</varname> or
2669 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2670 the same settings in combination with <option>+console</option>), and only applies to log messages
2671 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2672 </varlistentry>
2673
b1edf445 2674 <varlistentry>
b8afec21 2675 <term><varname>SyslogLevel=</varname></term>
b1edf445 2676
b8afec21
LP
2677 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2678 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2679 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2680 <option>debug</option>. See <citerefentry
2681 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2682 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2683 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2684 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2685 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2686 prefixed with a different log level which can be used to override the default log level specified here. The
2687 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2688 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2689 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2690 </varlistentry>
2691
2692 <varlistentry>
b8afec21 2693 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2694
b8afec21 2695 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2696 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2697 the same settings in combination with <option>+console</option>), log lines written by the executed
2698 process that are prefixed with a log level will be processed with this log level set but the prefix
2699 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2700 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2701 this prefixing see
2702 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2703 Defaults to true.</para></listitem>
2704 </varlistentry>
fdfcb946 2705
b8afec21
LP
2706 <varlistentry>
2707 <term><varname>TTYPath=</varname></term>
4a628360 2708
b8afec21
LP
2709 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2710 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2711 </varlistentry>
23a7448e 2712
b8afec21
LP
2713 <varlistentry>
2714 <term><varname>TTYReset=</varname></term>
3536f49e 2715
b8afec21
LP
2716 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2717 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2718 </varlistentry>
2719
189cd8c2 2720 <varlistentry>
b8afec21 2721 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2722
b8afec21
LP
2723 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2724 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2725 </varlistentry>
2726
53f47dfc 2727 <varlistentry>
b8afec21 2728 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2729
b8afec21
LP
2730 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2731 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2732 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2733 </varlistentry>
b8afec21
LP
2734 </variablelist>
2735 </refsect1>
2736
3220cf39
LP
2737 <refsect1>
2738 <title>Credentials</title>
2739
2740 <variablelist class='unit-directives'>
2741
2742 <varlistentry>
2743 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2744
2745 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2746 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2747 public and private) or certificates, user account information or identity information from host to
2748 services. The data is accessible from the unit's processes via the file system, at a read-only
2749 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2750 accessible to the user associated with the unit, via the
2751 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2752 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2753 environment variable to the unit's processes.</para>
2754
2755 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2756 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2757 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2758 regular file and the credential data is read from it. If the absolute path refers to an
d3dcf4e3
LP
2759 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it (only once
2760 at unit start-up) and the credential data read from the connection, providing an easy IPC integration
2761 point for dynamically providing credentials from other services. If the specified path is not
2762 absolute and itself qualifies as valid credential identifier it is understood to refer to a
2763 credential that the service manager itself received via the <varname>$CREDENTIALS_DIRECTORY</varname>
2764 environment variable, which may be used to propagate credentials from an invoking environment (e.g. a
2765 container manager that invoked the service manager) into a service. The contents of the file/socket
2766 may be arbitrary binary or textual data, including newline characters and <constant>NUL</constant>
2767 bytes. This option may be used multiple times, each time defining an additional credential to pass to
2768 the unit.</para>
3220cf39
LP
2769
2770 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2771 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2772 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2773 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2774 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2775 without having to open up access to all users.</para>
2776
2777 <para>In order to reference the path a credential may be read from within a
2778 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2779 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2780
75909cc7 2781 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3
LP
2782
2783 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2784 originate from an abstract namespace socket, that includes information about the unit and the
2785 credential ID in its socket name. Use <citerefentry
2786 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2787 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2788 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2789 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2790 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2791 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2792 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2793 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2794 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2795 functionality is useful for using a single listening socket to serve credentials to multiple
2796 consumers.</para></listitem>
3220cf39
LP
2797 </varlistentry>
2798
2799 <varlistentry>
2800 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2801
2802 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2803 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2804 instead of a file system path to read the data from. Do not use this option for data that is supposed
2805 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2806 user IDs, public key material and similar non-sensitive data. For everything else use
2807 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2808 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 2809 a <constant>NUL</constant> byte).</para>
3220cf39
LP
2810
2811 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2812 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2813 retrieved. In this case not being able to retrieve the credential from the path specified in
2814 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2815 </varlistentry>
2816 </variablelist>
2817 </refsect1>
2818
b8afec21
LP
2819 <refsect1>
2820 <title>System V Compatibility</title>
e0e2ecd5 2821 <variablelist class='unit-directives'>
189cd8c2 2822
f3e43635 2823 <varlistentry>
b8afec21 2824 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2825
b8afec21
LP
2826 <listitem><para>Takes a four character identifier string for an <citerefentry
2827 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2828 for this service. This should only be set for services such as <command>getty</command> implementations (such
2829 as <citerefentry
2830 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2831 entries must be created and cleared before and after execution, or for services that shall be executed as if
2832 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2833 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2834 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2835 service.</para></listitem>
f3e43635
TM
2836 </varlistentry>
2837
f4170c67 2838 <varlistentry>
b8afec21 2839 <term><varname>UtmpMode=</varname></term>
f4170c67 2840
b8afec21
LP
2841 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2842 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2843 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2844 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2845 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2846 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2847 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2848 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2849 <citerefentry
2850 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2851 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2852 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2853 generated. In this case, the invoked process may be any process that is suitable to be run as session
2854 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2855 </varlistentry>
2856
798d3a52
ZJS
2857 </variablelist>
2858 </refsect1>
2859
2860 <refsect1>
82651d5b 2861 <title>Environment Variables in Spawned Processes</title>
798d3a52 2862
00819cc1
LP
2863 <para>Processes started by the service manager are executed with an environment variable block assembled from
2864 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2865 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2866 started by the user service manager instances generally do inherit all environment variables set for the service
2867 manager itself.</para>
2868
2869 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2870
2871 <itemizedlist>
2872 <listitem><para>Variables globally configured for the service manager, using the
2873 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
2874 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2875 the kernel command line option <varname>systemd.setenv=</varname> understood by
2876 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
2877 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2878 <command>set-environment</command> verb.</para></listitem>
00819cc1 2879
82651d5b 2880 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 2881
82651d5b
ZJS
2882 <listitem><para>Variables set in the service manager's own environment variable block (subject to
2883 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 2884
82651d5b 2885 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 2886
82651d5b
ZJS
2887 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
2888 file.</para></listitem>
00819cc1 2889
46b07329
LP
2890 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2891 cf. <citerefentry
82651d5b
ZJS
2892 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2893 </para></listitem>
00819cc1
LP
2894 </itemizedlist>
2895
82651d5b
ZJS
2896 <para>If the same environment variable is set by multiple of these sources, the later source — according
2897 to the order of the list above — wins. Note that as the final step all variables listed in
2898 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
2899 before it is passed to the executed process.</para>
2900
82651d5b
ZJS
2901 <para>The general philosophy is to expose a small curated list of environment variables to processes.
2902 Services started by the system manager (PID 1) will be started, without additional service-specific
2903 configuration, with just a few environment variables. The user manager inherits environment variables as
2904 any other system service, but in addition may receive additional environment variables from PAM, and,
2905 typically, additional imported variables when the user starts a graphical session. It is recommended to
32854f70
ZJS
2906 keep the environment blocks in both the system and user managers managers lean. Importing all variables
2907 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
2908
2909 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
2910 the effective system and user service environment blocks.</para>
2911
2912 <refsect2>
2913 <title>Environment Variables Set or Propagated by the Service Manager</title>
2914
2915 <para>The following environment variables are propagated by the service manager or generated internally
2916 for each invoked process:</para>
2917
2918 <variablelist class='environment-variables'>
2919 <varlistentry>
2920 <term><varname>$PATH</varname></term>
2921
2922 <listitem><para>Colon-separated list of directories to use when launching
2923 executables. <command>systemd</command> uses a fixed value of
2924 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2925 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
2926 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
2927 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
2928 the the user manager, a different path may be configured by the distribution. It is recommended to
2929 not rely on the order of entries, and have only one program with a given name in
2930 <varname>$PATH</varname>.</para></listitem>
2931 </varlistentry>
2932
2933 <varlistentry>
2934 <term><varname>$LANG</varname></term>
2935
2936 <listitem><para>Locale. Can be set in <citerefentry
2937 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2938 or on the kernel command line (see
2939 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
2940 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2941 </para></listitem>
2942 </varlistentry>
2943
2944 <varlistentry>
2945 <term><varname>$USER</varname></term>
2946 <term><varname>$LOGNAME</varname></term>
2947 <term><varname>$HOME</varname></term>
2948 <term><varname>$SHELL</varname></term>
2949
2950 <listitem><para>User name (twice), home directory, and the
2951 login shell. The variables are set for the units that have
2952 <varname>User=</varname> set, which includes user
2953 <command>systemd</command> instances. See
2954 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2955 </para></listitem>
2956 </varlistentry>
2957
2958 <varlistentry>
2959 <term><varname>$INVOCATION_ID</varname></term>
2960
2961 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2962 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2963 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2964 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2965 unit.</para></listitem>
2966 </varlistentry>
2967
2968 <varlistentry>
2969 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2970
2971 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2972 services run by the user <command>systemd</command> instance, as well as any system services that use
2973 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2974 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2975 information.</para></listitem>
2976 </varlistentry>
2977
2978 <varlistentry>
2979 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2980 <term><varname>$STATE_DIRECTORY</varname></term>
2981 <term><varname>$CACHE_DIRECTORY</varname></term>
2982 <term><varname>$LOGS_DIRECTORY</varname></term>
2983 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2984
2985 <listitem><para>Absolute paths to the directories defined with
2986 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2987 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2988 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2989 </listitem>
2990 </varlistentry>
2991
2992 <varlistentry>
2993 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2994
2995 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2996 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2997 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2998 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2999 the superuser).</para></listitem>
3000 </varlistentry>
3001
3002 <varlistentry>
3003 <term><varname>$MAINPID</varname></term>
3004
3005 <listitem><para>The PID of the unit's main process if it is
3006 known. This is only set for control processes as invoked by
3007 <varname>ExecReload=</varname> and similar. </para></listitem>
3008 </varlistentry>
3009
3010 <varlistentry>
3011 <term><varname>$MANAGERPID</varname></term>
3012
3013 <listitem><para>The PID of the user <command>systemd</command>
3014 instance, set for processes spawned by it. </para></listitem>
3015 </varlistentry>
3016
3017 <varlistentry>
3018 <term><varname>$LISTEN_FDS</varname></term>
3019 <term><varname>$LISTEN_PID</varname></term>
3020 <term><varname>$LISTEN_FDNAMES</varname></term>
3021
3022 <listitem><para>Information about file descriptors passed to a
3023 service for socket activation. See
3024 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3025 </para></listitem>
3026 </varlistentry>
3027
3028 <varlistentry>
3029 <term><varname>$NOTIFY_SOCKET</varname></term>
3030
3031 <listitem><para>The socket
3032 <function>sd_notify()</function> talks to. See
3033 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3034 </para></listitem>
3035 </varlistentry>
3036
3037 <varlistentry>
3038 <term><varname>$WATCHDOG_PID</varname></term>
3039 <term><varname>$WATCHDOG_USEC</varname></term>
3040
3041 <listitem><para>Information about watchdog keep-alive notifications. See
3042 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3043 </para></listitem>
3044 </varlistentry>
3045
dc4e2940
YW
3046 <varlistentry>
3047 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3048
3049 <listitem><para>The PID of the unit process (e.g. process invoked by
3050 <varname>ExecStart=</varname>). The child process can use this information to determine
3051 whether the process is directly invoked by the service manager or indirectly as a child of
3052 another process by comparing this value with the current PID (as similar to the scheme used in
3053 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3054 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3055 </varlistentry>
3056
82651d5b
ZJS
3057 <varlistentry>
3058 <term><varname>$TERM</varname></term>
3059
3060 <listitem><para>Terminal type, set only for units connected to
3061 a terminal (<varname>StandardInput=tty</varname>,
3062 <varname>StandardOutput=tty</varname>, or
3063 <varname>StandardError=tty</varname>). See
3064 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3065 </para></listitem>
3066 </varlistentry>
3067
3068 <varlistentry>
3069 <term><varname>$LOG_NAMESPACE</varname></term>
3070
3071 <listitem><para>Contains the name of the selected logging namespace when the
3072 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3073 </varlistentry>
3074
3075 <varlistentry>
3076 <term><varname>$JOURNAL_STREAM</varname></term>
3077
3078 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3079 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3080 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3081 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3082 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3083 be compared with the values set in the environment variable to determine whether the process output is still
3084 connected to the journal. Note that it is generally not sufficient to only check whether
3085 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3086 standard output or standard error output, without unsetting the environment variable.</para>
3087
3088 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3089 stream socket, this environment variable will contain information about the standard error stream, as that's
3090 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3091 output and standard error, hence very likely the environment variable contains device and inode information
3092 matching both stream file descriptors.)</para>
3093
3094 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3095 protocol to the native journal protocol (using
3096 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3097 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3098 delivery of structured metadata along with logged messages.</para></listitem>
3099 </varlistentry>
3100
3101 <varlistentry>
3102 <term><varname>$SERVICE_RESULT</varname></term>
3103
3104 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3105 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3106 "result". Currently, the following values are defined:</para>
3107
3108 <table>
3109 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3110 <tgroup cols='2'>
3111 <colspec colname='result'/>
3112 <colspec colname='meaning'/>
3113 <thead>
3114 <row>
3115 <entry>Value</entry>
3116 <entry>Meaning</entry>
3117 </row>
3118 </thead>
3119
3120 <tbody>
3121 <row>
3122 <entry><literal>success</literal></entry>
3123 <entry>The service ran successfully and exited cleanly.</entry>
3124 </row>
3125 <row>
3126 <entry><literal>protocol</literal></entry>
3127 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3128 </row>
3129 <row>
3130 <entry><literal>timeout</literal></entry>
3131 <entry>One of the steps timed out.</entry>
3132 </row>
3133 <row>
3134 <entry><literal>exit-code</literal></entry>
3135 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3136 </row>
3137 <row>
3138 <entry><literal>signal</literal></entry>
3139 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3140 </row>
3141 <row>
3142 <entry><literal>core-dump</literal></entry>
3143 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3144 </row>
3145 <row>
3146 <entry><literal>watchdog</literal></entry>
3147 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3148 </row>
3149 <row>
3150 <entry><literal>start-limit-hit</literal></entry>
3151 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3152 </row>
3153 <row>
3154 <entry><literal>resources</literal></entry>
3155 <entry>A catch-all condition in case a system operation failed.</entry>
3156 </row>
3157 </tbody>
3158 </tgroup>
3159 </table>
3160
3161 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3162 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3163 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3164 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3165 those which failed during their runtime.</para></listitem>
3166 </varlistentry>
3167
3168 <varlistentry>
3169 <term><varname>$EXIT_CODE</varname></term>
3170 <term><varname>$EXIT_STATUS</varname></term>
3171
3172 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3173 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3174 information of the main process of the service. For the precise definition of the exit code and status, see
3175 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3176 is one of <literal>exited</literal>, <literal>killed</literal>,
3177 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3178 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3179 that these environment variables are only set if the service manager succeeded to start and identify the main
3180 process of the service.</para>
3181
3182 <table>
3183 <title>Summary of possible service result variable values</title>
3184 <tgroup cols='3'>
3185 <colspec colname='result' />
3186 <colspec colname='code' />
3187 <colspec colname='status' />
3188 <thead>
3189 <row>
3190 <entry><varname>$SERVICE_RESULT</varname></entry>
3191 <entry><varname>$EXIT_CODE</varname></entry>
3192 <entry><varname>$EXIT_STATUS</varname></entry>
3193 </row>
3194 </thead>
3195
3196 <tbody>
3197 <row>
3198 <entry morerows="1" valign="top"><literal>success</literal></entry>
3199 <entry valign="top"><literal>killed</literal></entry>
3200 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3201 </row>
3202 <row>
3203 <entry valign="top"><literal>exited</literal></entry>
3204 <entry><literal>0</literal></entry>
3205 </row>
3206 <row>
3207 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3208 <entry valign="top">not set</entry>
3209 <entry>not set</entry>
3210 </row>
3211 <row>
3212 <entry><literal>exited</literal></entry>
3213 <entry><literal>0</literal></entry>
3214 </row>
3215 <row>
3216 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3217 <entry valign="top"><literal>killed</literal></entry>
3218 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3219 </row>
3220 <row>
3221 <entry valign="top"><literal>exited</literal></entry>
3222 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3223 >3</literal>, …, <literal>255</literal></entry>
3224 </row>
3225 <row>
3226 <entry valign="top"><literal>exit-code</literal></entry>
3227 <entry valign="top"><literal>exited</literal></entry>
3228 <entry><literal>1</literal>, <literal>2</literal>, <literal
3229 >3</literal>, …, <literal>255</literal></entry>
3230 </row>
3231 <row>
3232 <entry valign="top"><literal>signal</literal></entry>
3233 <entry valign="top"><literal>killed</literal></entry>
3234 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3235 </row>
3236 <row>
3237 <entry valign="top"><literal>core-dump</literal></entry>
3238 <entry valign="top"><literal>dumped</literal></entry>
3239 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3240 </row>
3241 <row>
3242 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3243 <entry><literal>dumped</literal></entry>
3244 <entry><literal>ABRT</literal></entry>
3245 </row>
3246 <row>
3247 <entry><literal>killed</literal></entry>
3248 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3249 </row>
3250 <row>
3251 <entry><literal>exited</literal></entry>
3252 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3253 >3</literal>, …, <literal>255</literal></entry>
3254 </row>
3255 <row>
3256 <entry valign="top"><literal>exec-condition</literal></entry>
3257 <entry><literal>exited</literal></entry>
3258 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3259 >4</literal>, …, <literal>254</literal></entry>
3260 </row>
3261 <row>
3262 <entry valign="top"><literal>oom-kill</literal></entry>
3263 <entry valign="top"><literal>killed</literal></entry>
3264 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3265 </row>
3266 <row>
3267 <entry><literal>start-limit-hit</literal></entry>
3268 <entry>not set</entry>
3269 <entry>not set</entry>
3270 </row>
3271 <row>
3272 <entry><literal>resources</literal></entry>
3273 <entry>any of the above</entry>
3274 <entry>any of the above</entry>
3275 </row>
3276 <row>
3277 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3278 </row>
3279 </tbody>
3280 </tgroup>
3281 </table></listitem>
3282 </varlistentry>
3283
3284 <varlistentry>
3285 <term><varname>$PIDFILE</varname></term>
3286
3287 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3288 a service that uses the <varname>PIDFile=</varname> setting, see
3289 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3290 for details. Service code may use this environment variable to automatically generate a PID file at
3291 the location configured in the unit file. This field is set to an absolute path in the file
3292 system.</para></listitem>
3293 </varlistentry>
3294
3295 </variablelist>
3296
3297 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3298 of the selected PAM stack, additional environment variables defined by systemd may be set for
3299 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3300 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3301 </refsect2>
46b07329 3302
798d3a52
ZJS
3303 </refsect1>
3304
91a8f867 3305 <refsect1>
82651d5b 3306 <title>Process Exit Codes</title>
91a8f867
JS
3307
3308 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3309 with the settings above. In that case the already created service process will exit with a non-zero exit code
3310 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3311 error codes, after having been created by the <citerefentry
3312 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3313 before the matching <citerefentry
3314 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3315 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3316 manager itself are used.</para>
3317
3318 <para>The following basic service exit codes are defined by the C library.</para>
3319
3320 <table>
3321 <title>Basic C library exit codes</title>
3322 <tgroup cols='3'>
3323 <thead>
3324 <row>
3325 <entry>Exit Code</entry>
3326 <entry>Symbolic Name</entry>
3327 <entry>Description</entry>
3328 </row>
3329 </thead>
3330 <tbody>
3331 <row>
3332 <entry>0</entry>
3333 <entry><constant>EXIT_SUCCESS</constant></entry>
3334 <entry>Generic success code.</entry>
3335 </row>
3336 <row>
3337 <entry>1</entry>
3338 <entry><constant>EXIT_FAILURE</constant></entry>
3339 <entry>Generic failure or unspecified error.</entry>
3340 </row>
3341 </tbody>
3342 </tgroup>
3343 </table>
3344
3345 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3346 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3347 </para>
3348
3349 <table>
3350 <title>LSB service exit codes</title>
3351 <tgroup cols='3'>
3352 <thead>
3353 <row>
3354 <entry>Exit Code</entry>
3355 <entry>Symbolic Name</entry>
3356 <entry>Description</entry>
3357 </row>
3358 </thead>
3359 <tbody>
3360 <row>
3361 <entry>2</entry>
3362 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3363 <entry>Invalid or excess arguments.</entry>
3364 </row>
3365 <row>
3366 <entry>3</entry>
3367 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3368 <entry>Unimplemented feature.</entry>
3369 </row>
3370 <row>
3371 <entry>4</entry>
3372 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3373 <entry>The user has insufficient privileges.</entry>
3374 </row>
3375 <row>
3376 <entry>5</entry>
3377 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3378 <entry>The program is not installed.</entry>
3379 </row>
3380 <row>
3381 <entry>6</entry>
3382 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3383 <entry>The program is not configured.</entry>
3384 </row>
3385 <row>
3386 <entry>7</entry>
3387 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3388 <entry>The program is not running.</entry>
3389 </row>
3390 </tbody>
3391 </tgroup>
3392 </table>
3393
3394 <para>
3395 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3396 used by the service manager to indicate problems during process invocation:
3397 </para>
3398 <table>
3399 <title>systemd-specific exit codes</title>
3400 <tgroup cols='3'>
3401 <thead>
3402 <row>
3403 <entry>Exit Code</entry>
3404 <entry>Symbolic Name</entry>
3405 <entry>Description</entry>
3406 </row>
3407 </thead>
3408 <tbody>
3409 <row>
3410 <entry>200</entry>
3411 <entry><constant>EXIT_CHDIR</constant></entry>
3412 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3413 </row>
3414 <row>
3415 <entry>201</entry>
3416 <entry><constant>EXIT_NICE</constant></entry>
3417 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3418 </row>
3419 <row>
3420 <entry>202</entry>
3421 <entry><constant>EXIT_FDS</constant></entry>
3422 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3423 </row>
3424 <row>
3425 <entry>203</entry>
3426 <entry><constant>EXIT_EXEC</constant></entry>
3427 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3428 </row>
3429 <row>
3430 <entry>204</entry>
3431 <entry><constant>EXIT_MEMORY</constant></entry>
3432 <entry>Failed to perform an action due to memory shortage.</entry>
3433 </row>
3434 <row>
3435 <entry>205</entry>
3436 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3437 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3438 </row>
3439 <row>
3440 <entry>206</entry>
3441 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3442 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3443 </row>
3444 <row>
3445 <entry>207</entry>
3446 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3447 <entry>Failed to set process signal mask.</entry>
3448 </row>
3449 <row>
3450 <entry>208</entry>
3451 <entry><constant>EXIT_STDIN</constant></entry>
3452 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3453 </row>
3454 <row>
3455 <entry>209</entry>
3456 <entry><constant>EXIT_STDOUT</constant></entry>
3457 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3458 </row>
3459 <row>
3460 <entry>210</entry>
3461 <entry><constant>EXIT_CHROOT</constant></entry>
3462 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3463 </row>
3464 <row>
3465 <entry>211</entry>
3466 <entry><constant>EXIT_IOPRIO</constant></entry>
3467 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3468 </row>
3469 <row>
3470 <entry>212</entry>
3471 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3472 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3473 </row>
3474 <row>
3475 <entry>213</entry>
3476 <entry><constant>EXIT_SECUREBITS</constant></entry>
3477 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3478 </row>
3479 <row>
3480 <entry>214</entry>
3481 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3482 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3483 </row>
3484 <row>
3485 <entry>215</entry>
3486 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3487 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3488 </row>
3489 <row>
3490 <entry>216</entry>
3491 <entry><constant>EXIT_GROUP</constant></entry>
3492 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3493 </row>
3494 <row>
3495 <entry>217</entry>
3496 <entry><constant>EXIT_USER</constant></entry>
3497 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3498 </row>
3499 <row>
3500 <entry>218</entry>
3501 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3502 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3503 </row>
3504 <row>
3505 <entry>219</entry>
3506 <entry><constant>EXIT_CGROUP</constant></entry>
3507 <entry>Setting up the service control group failed.</entry>
3508 </row>
3509 <row>
3510 <entry>220</entry>
3511 <entry><constant>EXIT_SETSID</constant></entry>
3512 <entry>Failed to create new process session.</entry>
3513 </row>
3514 <row>
3515 <entry>221</entry>
3516 <entry><constant>EXIT_CONFIRM</constant></entry>
3517 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3518 </row>
3519 <row>
3520 <entry>222</entry>
3521 <entry><constant>EXIT_STDERR</constant></entry>
3522 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3523 </row>
3524 <row>
3525 <entry>224</entry>
3526 <entry><constant>EXIT_PAM</constant></entry>
3527 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3528 </row>
3529 <row>
3530 <entry>225</entry>
3531 <entry><constant>EXIT_NETWORK</constant></entry>
3532 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3533 </row>
3534 <row>
3535 <entry>226</entry>
3536 <entry><constant>EXIT_NAMESPACE</constant></entry>
3537 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3538 </row>
3539 <row>
3540 <entry>227</entry>
3541 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3542 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3543 </row>
3544 <row>
3545 <entry>228</entry>
3546 <entry><constant>EXIT_SECCOMP</constant></entry>
3547 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3548 </row>
3549 <row>
3550 <entry>229</entry>
3551 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3552 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3553 </row>
3554 <row>
3555 <entry>230</entry>
3556 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3557 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3558 </row>
3559 <row>
3560 <entry>231</entry>
3561 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3562 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3563 </row>
3564 <row>
3565 <entry>232</entry>
3566 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3567 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3568 </row>
3569 <row>
3570 <entry>233</entry>
3571 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3572 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3573 </row>
3574 <row>
3575 <entry>235</entry>
3576 <entry><constant>EXIT_CHOWN</constant></entry>
3577 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3578 </row>
3579 <row>
3580 <entry>236</entry>
3581 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3582 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3583 </row>
3584 <row>
3585 <entry>237</entry>
3586 <entry><constant>EXIT_KEYRING</constant></entry>
3587 <entry>Failed to set up kernel keyring.</entry>
3588 </row>
3589 <row>
3590 <entry>238</entry>
3591 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3592 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3593 </row>
3594 <row>
3595 <entry>239</entry>
3596 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3597 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3598 </row>
3599 <row>
3600 <entry>240</entry>
3601 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3602 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3603 </row>
3604 <row>
3605 <entry>241</entry>
3606 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3607 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3608 </row>
b070c7c0
MS
3609 <row>
3610 <entry>242</entry>
3611 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3612 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3613 </row>
3220cf39
LP
3614 <row>
3615 <entry>243</entry>
3616 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3617 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3618 </row>
91a8f867
JS
3619 </tbody>
3620 </tgroup>
3621 </table>
3e0bff7d
LP
3622
3623 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3624
3625 <table>
3626 <title>BSD exit codes</title>
3627 <tgroup cols='3'>
3628 <thead>
3629 <row>
3630 <entry>Exit Code</entry>
3631 <entry>Symbolic Name</entry>
3632 <entry>Description</entry>
3633 </row>
3634 </thead>
3635 <tbody>
3636 <row>
3637 <entry>64</entry>
3638 <entry><constant>EX_USAGE</constant></entry>
3639 <entry>Command line usage error</entry>
3640 </row>
3641 <row>
3642 <entry>65</entry>
3643 <entry><constant>EX_DATAERR</constant></entry>
3644 <entry>Data format error</entry>
3645 </row>
3646 <row>
3647 <entry>66</entry>
3648 <entry><constant>EX_NOINPUT</constant></entry>
3649 <entry>Cannot open input</entry>
3650 </row>
3651 <row>
3652 <entry>67</entry>
3653 <entry><constant>EX_NOUSER</constant></entry>
3654 <entry>Addressee unknown</entry>
3655 </row>
3656 <row>
3657 <entry>68</entry>
3658 <entry><constant>EX_NOHOST</constant></entry>
3659 <entry>Host name unknown</entry>
3660 </row>
3661 <row>
3662 <entry>69</entry>
3663 <entry><constant>EX_UNAVAILABLE</constant></entry>
3664 <entry>Service unavailable</entry>
3665 </row>
3666 <row>
3667 <entry>70</entry>
3668 <entry><constant>EX_SOFTWARE</constant></entry>
3669 <entry>internal software error</entry>
3670 </row>
3671 <row>
3672 <entry>71</entry>
3673 <entry><constant>EX_OSERR</constant></entry>
3674 <entry>System error (e.g., can't fork)</entry>
3675 </row>
3676 <row>
3677 <entry>72</entry>
3678 <entry><constant>EX_OSFILE</constant></entry>
3679 <entry>Critical OS file missing</entry>
3680 </row>
3681 <row>
3682 <entry>73</entry>
3683 <entry><constant>EX_CANTCREAT</constant></entry>
3684 <entry>Can't create (user) output file</entry>
3685 </row>
3686 <row>
3687 <entry>74</entry>
3688 <entry><constant>EX_IOERR</constant></entry>
3689 <entry>Input/output error</entry>
3690 </row>
3691 <row>
3692 <entry>75</entry>
3693 <entry><constant>EX_TEMPFAIL</constant></entry>
3694 <entry>Temporary failure; user is invited to retry</entry>
3695 </row>
3696 <row>
3697 <entry>76</entry>
3698 <entry><constant>EX_PROTOCOL</constant></entry>
3699 <entry>Remote error in protocol</entry>
3700 </row>
3701 <row>
3702 <entry>77</entry>
3703 <entry><constant>EX_NOPERM</constant></entry>
3704 <entry>Permission denied</entry>
3705 </row>
3706 <row>
3707 <entry>78</entry>
3708 <entry><constant>EX_CONFIG</constant></entry>
3709 <entry>Configuration error</entry>
3710 </row>
3711 </tbody>
3712 </tgroup>
3713 </table>
91a8f867
JS
3714 </refsect1>
3715
798d3a52
ZJS
3716 <refsect1>
3717 <title>See Also</title>
3718 <para>
3719 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3720 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3721 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3722 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3723 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3724 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3725 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3726 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3727 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3728 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3729 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3730 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3731 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3732 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3733 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
3734 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3735 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
3736 </para>
3737 </refsect1>
dd1eb43b
LP
3738
3739</refentry>