]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #16635 from keszybz/do-not-for-each-word
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootImageOptions=</varname></term>
150
151 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
152 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
153 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
154 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
155 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
156 refer to <citerefentry><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
157
158 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
159 Partitions Specification</ulink>.</para>
160
161 <table>
162 <title>Accepted partition names</title>
163
164 <tgroup cols='1'>
165 <colspec colname='partition' />
166 <thead>
167 <row>
168 <entry>Partition Name</entry>
169 </row>
170 </thead>
171 <tbody>
172 <row>
173 <entry>root</entry>
174 </row>
175 <row>
176 <entry>root-secondary</entry>
177 </row>
178 <row>
179 <entry>home</entry>
180 </row>
181 <row>
182 <entry>srv</entry>
183 </row>
184 <row>
185 <entry>esp</entry>
186 </row>
187 <row>
188 <entry>xbootldr</entry>
189 </row>
190 <row>
191 <entry>tmp</entry>
192 </row>
193 <row>
194 <entry>var</entry>
195 </row>
196 </tbody>
197 </tgroup>
198 </table>
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
203 <varlistentry>
204 <term><varname>RootHash=</varname></term>
205
206 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
207 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
208 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
209 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
210 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
211 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
212 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
213 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
214 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
215 found next to the image file, bearing otherwise the same name (except if the image has the
216 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
217 is read from it and automatically used, also as formatted hexadecimal characters.</para>
218
219 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
220 </varlistentry>
221
222 <varlistentry>
223 <term><varname>RootHashSignature=</varname></term>
224
225 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
226 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
227 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
228 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
229 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
230 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
231 must not have it in its name), the signature is read from it and automatically used.</para>
232
233 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
234 </varlistentry>
235
236 <varlistentry>
237 <term><varname>RootVerity=</varname></term>
238
239 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
240 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
241 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
242 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
243 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
244 not have it in its name), the verity data is read from it and automatically used.</para>
245
246 <para>This option is supported only for disk images that contain a single file system, without an
247 enveloping partition table. Images that contain a GPT partition table should instead include both
248 root file system and matching Verity data in the same image, implementing the <ulink
249 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
250
251 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
252 </varlistentry>
253
254 <varlistentry>
255 <term><varname>MountAPIVFS=</varname></term>
256
257 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
258 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
259 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
260 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
261 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
262 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
263 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
264 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
265 <varname>PrivateDevices=</varname>.</para>
266
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>ProtectProc=</varname></term>
272
273 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
274 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
275 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
276 the unit that controls which directories with process metainformation
277 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
278 <literal>noaccess</literal> the ability to access most of other users' process metadata in
279 <filename>/proc/</filename> is taken away for processes of the service. When set to
280 <literal>invisible</literal> processes owned by other users are hidden from
281 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
282 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
283 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
284 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
285 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
286 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
287 be used with services that shall be able to install mount points in the host file system
288 hierarchy. It also cannot be used for services that need to access metainformation about other users'
289 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
290
291 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
292 setting remains without effect, and the unit's processes will be able to access and see other process
293 as if the option was not used.</para>
294
295 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
296 </varlistentry>
297
298 <varlistentry>
299 <term><varname>ProcSubset=</varname></term>
300
301 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
302 the latter all files and directories not directly associated with process management and introspection
303 are made invisible in the <filename>/proc/</filename> file system configured for the unit's
304 processes. This controls the <literal>subset=</literal> mount option of the <literal>procfs</literal>
305 instance for the unit. For further details see <ulink
306 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
307 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
308 which are made unavailable with this setting. Since these APIs are used frequently this option is
309 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
310
311 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
312 namespacing, and hence the same restrictions apply: it is only available to system services, it
313 disables mount propagation to the host mount table, and it implies
314 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
315 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
316 <literal>procfs</literal>.</para></listitem>
317 </varlistentry>
318
319 <varlistentry>
320 <term><varname>BindPaths=</varname></term>
321 <term><varname>BindReadOnlyPaths=</varname></term>
322
323 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
324 available at an additional place in the unit's view of the file system. Any bind mounts created with this
325 option are specific to the unit, and are not visible in the host's mount table. This option expects a
326 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
327 source path, destination path and option string, where the latter two are optional. If only a source path is
328 specified the source and destination is taken to be the same. The option string may be either
329 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
330 mount. If the destination path is omitted, the option string must be omitted too.
331 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
332 when its source path does not exist.</para>
333
334 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
335 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
336 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
337 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
338 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
339 used.</para>
340
341 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
342 is used. In this case the source path refers to a path on the host file system, while the destination path
343 refers to a path below the root directory of the unit.</para>
344
345 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
346 is not possible to use those options for mount points nested underneath paths specified in
347 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
348 directories if <varname>ProtectHome=yes</varname> is
349 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
350 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
351
352 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
353 </varlistentry>
354
355 <varlistentry>
356 <term><varname>MountImages=</varname></term>
357
358 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
359 system hierarchy from a block device node or loopback file, but the destination directory can be
360 specified as well as mount options. This option expects a whitespace separated list of mount
361 definitions. Each definition consists of a colon-separated tuple of source path and destination
362 definitions, optionally followed by another colon and a list of mount options.</para>
363
364 <para>Mount options may be defined as a single comma-separated list of options, in which case they
365 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
366 of partition name and mount options. Valid partition names and mount options are the same as for
367 <varname>RootImageOptions=</varname> setting described above.</para>
368
369 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
370 ignored when its source path does not exist. The source argument is a path to a block device node or
371 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
372 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
373 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
374 unit, and are not visible in the host's mount table.</para>
375
376 <para>These settings may be used more than once, each usage appends to the unit's list of mount
377 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
378 reset.</para>
379
380 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
381 is not possible to use those options for mount points nested underneath paths specified in
382 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
383 directories if <varname>ProtectHome=yes</varname> is specified.</para>
384
385 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
386 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
387 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
388 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
389 to <varname>DeviceAllow=</varname>. See
390 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
391 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
392 <varname>PrivateDevices=</varname> below, as it may change the setting of
393 <varname>DevicePolicy=</varname>.</para>
394
395 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
396 </varlistentry>
397 </variablelist>
398 </refsect1>
399
400 <refsect1>
401 <title>Credentials</title>
402
403 <xi:include href="system-only.xml" xpointer="plural"/>
404
405 <variablelist class='unit-directives'>
406
407 <varlistentry>
408 <term><varname>User=</varname></term>
409 <term><varname>Group=</varname></term>
410
411 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
412 user or group name, or a numeric ID as argument. For system services (services run by the system service
413 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
414 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
415 used to specify a different user. For user services of any other user, switching user identity is not
416 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
417 is set, the default group of the user is used. This setting does not affect commands whose command line is
418 prefixed with <literal>+</literal>.</para>
419
420 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
421 warnings in many cases where user/group names do not adhere to the following rules: the specified
422 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
423 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
424 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
425 user/group name must have at least one character, and at most 31. These restrictions are made in
426 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
427 systems. For further details on the names accepted and the names warned about see <ulink
428 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
429
430 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
431 dynamically allocated at the time the service is started, and released at the time the service is
432 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
433 is not used the specified user and group must have been created statically in the user database no
434 later than the moment the service is started, for example using the
435 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
436 facility, which is applied at boot or package install time. If the user does not exist by then
437 program invocation will fail.</para>
438
439 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
440 from the specified user's default group list, as defined in the system's user and group
441 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
442 setting (see below).</para></listitem>
443 </varlistentry>
444
445 <varlistentry>
446 <term><varname>DynamicUser=</varname></term>
447
448 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
449 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
450 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
451 transiently during runtime. The
452 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
453 NSS module provides integration of these dynamic users/groups into the system's user and group
454 databases. The user and group name to use may be configured via <varname>User=</varname> and
455 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
456 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
457 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
458 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
459 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
460 <varname>User=</varname> is specified and the static group with the name exists, then it is required
461 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
462 specified and the static user with the name exists, then it is required that the static group with
463 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
464 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
465 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
466 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
467 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
468 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
469 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
470 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
471 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
472 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
473 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
474 world-writable directories on a system this ensures that a unit making use of dynamic user/group
475 allocation cannot leave files around after unit termination. Furthermore
476 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
477 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
478 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
479 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
480 arbitrary file system locations. In order to allow the service to write to certain directories, they
481 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
482 UID/GID recycling doesn't create security issues involving files created by the service. Use
483 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
484 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
485 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
486 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
487 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
488 below). If this option is enabled, care should be taken that the unit's processes do not get access
489 to directories outside of these explicitly configured and managed ones. Specifically, do not use
490 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
491 passing for directory file descriptors, as this would permit processes to create files or directories
492 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
493 service. Defaults to off.</para></listitem>
494 </varlistentry>
495
496 <varlistentry>
497 <term><varname>SupplementaryGroups=</varname></term>
498
499 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
500 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
501 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
502 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
503 the list of supplementary groups configured in the system group database for the user. This does not affect
504 commands prefixed with <literal>+</literal>.</para></listitem>
505 </varlistentry>
506
507 <varlistentry>
508 <term><varname>PAMName=</varname></term>
509
510 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
511 registered as a PAM session under the specified service name. This is only useful in conjunction with the
512 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
513 executed processes. See <citerefentry
514 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
515 details.</para>
516
517 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
518 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
519 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
520 is an immediate child process of the unit's main process.</para>
521
522 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
523 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
524 be associated with two units: the unit it was originally started from (and for which
525 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
526 will however be associated with the session scope unit only. This has implications when used in combination
527 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
528 changes in the original unit through notification messages. These messages will be considered belonging to the
529 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
530 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
531 </listitem>
532 </varlistentry>
533
534 </variablelist>
535 </refsect1>
536
537 <refsect1>
538 <title>Capabilities</title>
539
540 <xi:include href="system-only.xml" xpointer="plural"/>
541
542 <variablelist class='unit-directives'>
543
544 <varlistentry>
545 <term><varname>CapabilityBoundingSet=</varname></term>
546
547 <listitem><para>Controls which capabilities to include in the capability bounding set for the
548 executed process. See <citerefentry
549 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
550 for details. Takes a whitespace-separated list of capability names,
551 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
552 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
553 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
554 listed capabilities will be included, the effect of the assignment inverted. Note that this option
555 also affects the respective capabilities in the effective, permitted and inheritable capability
556 sets. If this option is not used, the capability bounding set is not modified on process execution,
557 hence no limits on the capabilities of the process are enforced. This option may appear more than
558 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
559 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
560 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
561 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
562 the bounding set is reset to the full set of available capabilities, also undoing any previous
563 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
564
565 <para>Use
566 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
567 <command>capability</command> command to retrieve a list of capabilities defined on the local
568 system.</para>
569
570 <para>Example: if a unit has the following,
571 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
572 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
573 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
574 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
575 <literal>~</literal>, e.g.,
576 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
577 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
578 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
579 </varlistentry>
580
581 <varlistentry>
582 <term><varname>AmbientCapabilities=</varname></term>
583
584 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
585 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
586 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
587 once in which case the ambient capability sets are merged (see the above examples in
588 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
589 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
590 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
591 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
592 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
593 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
594 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
595 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
596 to <varname>SecureBits=</varname> to retain the capabilities over the user
597 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
598 <literal>+</literal>.</para></listitem>
599 </varlistentry>
600
601 </variablelist>
602 </refsect1>
603
604 <refsect1>
605 <title>Security</title>
606
607 <variablelist class='unit-directives'>
608
609 <varlistentry>
610 <term><varname>NoNewPrivileges=</varname></term>
611
612 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
613 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
614 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
615 a process and its children can never elevate privileges again. Defaults to false, but certain
616 settings override this and ignore the value of this setting. This is the case when
617 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
618 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
619 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
620 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
621 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
622 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
623 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
624 <command>systemctl show</command> shows the original value of this setting.
625 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
626 Flag</ulink>.</para></listitem>
627 </varlistentry>
628
629 <varlistentry>
630 <term><varname>SecureBits=</varname></term>
631
632 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
633 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
634 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
635 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
636 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
637 prefixed with <literal>+</literal>. See <citerefentry
638 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
639 details.</para></listitem>
640 </varlistentry>
641
642 </variablelist>
643 </refsect1>
644
645 <refsect1>
646 <title>Mandatory Access Control</title>
647
648 <xi:include href="system-only.xml" xpointer="plural"/>
649
650 <variablelist class='unit-directives'>
651
652 <varlistentry>
653 <term><varname>SELinuxContext=</varname></term>
654
655 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
656 automated domain transition. However, the policy still needs to authorize the transition. This directive is
657 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
658 affect commands prefixed with <literal>+</literal>. See <citerefentry
659 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
660 details.</para></listitem>
661 </varlistentry>
662
663 <varlistentry>
664 <term><varname>AppArmorProfile=</varname></term>
665
666 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
667 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
668 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
669 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
670 </listitem>
671 </varlistentry>
672
673 <varlistentry>
674 <term><varname>SmackProcessLabel=</varname></term>
675
676 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
677 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
678 it. The process will continue to run under the label specified here unless the executable has its own
679 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
680 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
681 disabled.</para>
682
683 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
684 value may be specified to unset previous assignments. This does not affect commands prefixed with
685 <literal>+</literal>.</para></listitem>
686 </varlistentry>
687
688 </variablelist>
689 </refsect1>
690
691 <refsect1>
692 <title>Process Properties</title>
693
694 <variablelist class='unit-directives'>
695
696 <varlistentry>
697 <term><varname>LimitCPU=</varname></term>
698 <term><varname>LimitFSIZE=</varname></term>
699 <term><varname>LimitDATA=</varname></term>
700 <term><varname>LimitSTACK=</varname></term>
701 <term><varname>LimitCORE=</varname></term>
702 <term><varname>LimitRSS=</varname></term>
703 <term><varname>LimitNOFILE=</varname></term>
704 <term><varname>LimitAS=</varname></term>
705 <term><varname>LimitNPROC=</varname></term>
706 <term><varname>LimitMEMLOCK=</varname></term>
707 <term><varname>LimitLOCKS=</varname></term>
708 <term><varname>LimitSIGPENDING=</varname></term>
709 <term><varname>LimitMSGQUEUE=</varname></term>
710 <term><varname>LimitNICE=</varname></term>
711 <term><varname>LimitRTPRIO=</varname></term>
712 <term><varname>LimitRTTIME=</varname></term>
713
714 <listitem><para>Set soft and hard limits on various resources for executed processes. See
715 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
716 details on the resource limit concept. Resource limits may be specified in two formats: either as
717 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
718 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
719 Use the string <option>infinity</option> to configure no limit on a specific resource. The
720 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
721 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
722 usual time units ms, s, min, h and so on may be used (see
723 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
724 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
725 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
726 implied. Also, note that the effective granularity of the limits might influence their
727 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
728 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
729 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
730 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
731 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
732
733 <para>Note that most process resource limits configured with these options are per-process, and
734 processes may fork in order to acquire a new set of resources that are accounted independently of the
735 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
736 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
737 controls listed in
738 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
739 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
740 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
741 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
742
743 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
744 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
745 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
746 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
747 services, see below).</para>
748
749 <para>For system units these resource limits may be chosen freely. When these settings are configured
750 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
751 used to raise the limits above those set for the user manager itself when it was first invoked, as
752 the user's service manager generally lacks the privileges to do so. In user context these
753 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
754 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
755 available configuration mechanisms differ between operating systems, but typically require
756 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
757 setting limits on the system service encapsulating the user's service manager, i.e. the user's
758 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
759 user's service manager.</para>
760
761 <table>
762 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
763
764 <tgroup cols='3'>
765 <colspec colname='directive' />
766 <colspec colname='equivalent' />
767 <colspec colname='unit' />
768 <thead>
769 <row>
770 <entry>Directive</entry>
771 <entry><command>ulimit</command> equivalent</entry>
772 <entry>Unit</entry>
773 </row>
774 </thead>
775 <tbody>
776 <row>
777 <entry>LimitCPU=</entry>
778 <entry>ulimit -t</entry>
779 <entry>Seconds</entry>
780 </row>
781 <row>
782 <entry>LimitFSIZE=</entry>
783 <entry>ulimit -f</entry>
784 <entry>Bytes</entry>
785 </row>
786 <row>
787 <entry>LimitDATA=</entry>
788 <entry>ulimit -d</entry>
789 <entry>Bytes</entry>
790 </row>
791 <row>
792 <entry>LimitSTACK=</entry>
793 <entry>ulimit -s</entry>
794 <entry>Bytes</entry>
795 </row>
796 <row>
797 <entry>LimitCORE=</entry>
798 <entry>ulimit -c</entry>
799 <entry>Bytes</entry>
800 </row>
801 <row>
802 <entry>LimitRSS=</entry>
803 <entry>ulimit -m</entry>
804 <entry>Bytes</entry>
805 </row>
806 <row>
807 <entry>LimitNOFILE=</entry>
808 <entry>ulimit -n</entry>
809 <entry>Number of File Descriptors</entry>
810 </row>
811 <row>
812 <entry>LimitAS=</entry>
813 <entry>ulimit -v</entry>
814 <entry>Bytes</entry>
815 </row>
816 <row>
817 <entry>LimitNPROC=</entry>
818 <entry>ulimit -u</entry>
819 <entry>Number of Processes</entry>
820 </row>
821 <row>
822 <entry>LimitMEMLOCK=</entry>
823 <entry>ulimit -l</entry>
824 <entry>Bytes</entry>
825 </row>
826 <row>
827 <entry>LimitLOCKS=</entry>
828 <entry>ulimit -x</entry>
829 <entry>Number of Locks</entry>
830 </row>
831 <row>
832 <entry>LimitSIGPENDING=</entry>
833 <entry>ulimit -i</entry>
834 <entry>Number of Queued Signals</entry>
835 </row>
836 <row>
837 <entry>LimitMSGQUEUE=</entry>
838 <entry>ulimit -q</entry>
839 <entry>Bytes</entry>
840 </row>
841 <row>
842 <entry>LimitNICE=</entry>
843 <entry>ulimit -e</entry>
844 <entry>Nice Level</entry>
845 </row>
846 <row>
847 <entry>LimitRTPRIO=</entry>
848 <entry>ulimit -r</entry>
849 <entry>Realtime Priority</entry>
850 </row>
851 <row>
852 <entry>LimitRTTIME=</entry>
853 <entry>No equivalent</entry>
854 <entry>Microseconds</entry>
855 </row>
856 </tbody>
857 </tgroup>
858 </table></listitem>
859 </varlistentry>
860
861 <varlistentry>
862 <term><varname>UMask=</varname></term>
863
864 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
865 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
866 details. Defaults to 0022 for system units. For units of the user service manager the default value
867 is inherited from the user instance (whose default is inherited from the system service manager, and
868 thus also is 0022). Hence changing the default value of a user instance, either via
869 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
870 units started by the user instance unless a user unit has specified its own
871 <varname>UMask=</varname>.</para></listitem>
872 </varlistentry>
873
874 <varlistentry>
875 <term><varname>CoredumpFilter=</varname></term>
876
877 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
878 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
879 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
880 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
881 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
882 <constant>elf-headers</constant>, <constant>private-huge</constant>,
883 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
884 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
885 kernel default of <literal><constant>private-anonymous</constant>
886 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
887 <constant>private-huge</constant></literal>). See
888 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
889 for the meaning of the mapping types. When specified multiple times, all specified masks are
890 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
891
892 <example>
893 <title>Add DAX pages to the dump filter</title>
894
895 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
896 </example>
897 </listitem>
898 </varlistentry>
899
900 <varlistentry>
901 <term><varname>KeyringMode=</varname></term>
902
903 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
904 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
905 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
906 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
907 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
908 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
909 system services, as this ensures that multiple services running under the same system user ID (in particular
910 the root user) do not share their key material among each other. If <option>shared</option> is used a new
911 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
912 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
913 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
914 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
915 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
916 <option>private</option> for services of the system service manager and to <option>inherit</option> for
917 non-service units and for services of the user service manager.</para></listitem>
918 </varlistentry>
919
920 <varlistentry>
921 <term><varname>OOMScoreAdjust=</varname></term>
922
923 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
924 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
925 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
926 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
927 not specified defaults to the OOM score adjustment level of the service manager itself, which is
928 normally at 0.</para>
929
930 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
931 manager shall react to the kernel OOM killer terminating a process of the service. See
932 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
933 for details.</para></listitem>
934 </varlistentry>
935
936 <varlistentry>
937 <term><varname>TimerSlackNSec=</varname></term>
938 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
939 accuracy of wake-ups triggered by timers. See
940 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
941 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
942 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
943 </varlistentry>
944
945 <varlistentry>
946 <term><varname>Personality=</varname></term>
947
948 <listitem><para>Controls which kernel architecture <citerefentry
949 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
950 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
951 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
952 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
953 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
954 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
955 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
956 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
957 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
958 personality of the host system's kernel.</para></listitem>
959 </varlistentry>
960
961 <varlistentry>
962 <term><varname>IgnoreSIGPIPE=</varname></term>
963
964 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
965 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
966 pipelines.</para></listitem>
967 </varlistentry>
968
969 </variablelist>
970 </refsect1>
971
972 <refsect1>
973 <title>Scheduling</title>
974
975 <variablelist class='unit-directives'>
976
977 <varlistentry>
978 <term><varname>Nice=</varname></term>
979
980 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
981 between -20 (highest priority) and 19 (lowest priority). See
982 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
983 details.</para></listitem>
984 </varlistentry>
985
986 <varlistentry>
987 <term><varname>CPUSchedulingPolicy=</varname></term>
988
989 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
990 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
991 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
992 details.</para></listitem>
993 </varlistentry>
994
995 <varlistentry>
996 <term><varname>CPUSchedulingPriority=</varname></term>
997
998 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
999 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1000 (lowest priority) and 99 (highest priority) can be used. See
1001 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1002 details. </para></listitem>
1003 </varlistentry>
1004
1005 <varlistentry>
1006 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1007
1008 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
1009 reset when the executed processes fork, and can hence not leak into child processes. See
1010 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1011 details. Defaults to false.</para></listitem>
1012 </varlistentry>
1013
1014 <varlistentry>
1015 <term><varname>CPUAffinity=</varname></term>
1016
1017 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1018 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1019 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1020 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1021 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1022 is reset, all assignments prior to this will have no effect. See
1023 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1024 details.</para></listitem>
1025 </varlistentry>
1026
1027 <varlistentry>
1028 <term><varname>NUMAPolicy=</varname></term>
1029
1030 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1031 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1032 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1033 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1034 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1035 overview of NUMA support in Linux see,
1036 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1037 </para></listitem>
1038 </varlistentry>
1039
1040 <varlistentry>
1041 <term><varname>NUMAMask=</varname></term>
1042
1043 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1044 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1045 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1046 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1047 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1048 </varlistentry>
1049
1050 <varlistentry>
1051 <term><varname>IOSchedulingClass=</varname></term>
1052
1053 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1054 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
1055 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1056 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
1057 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1058 details.</para></listitem>
1059 </varlistentry>
1060
1061 <varlistentry>
1062 <term><varname>IOSchedulingPriority=</varname></term>
1063
1064 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1065 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
1066 above). If the empty string is assigned to this option, all prior assignments to both
1067 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1068 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1069 details.</para></listitem>
1070 </varlistentry>
1071
1072 </variablelist>
1073 </refsect1>
1074
1075 <refsect1>
1076 <title>Sandboxing</title>
1077
1078 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1079 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1080 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1081 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1082 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1083 manager that makes file system namespacing unavailable to its payload. Similar,
1084 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1085 or in containers where support for this is turned off.</para>
1086
1087 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1088 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1089 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1090 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1091 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1092
1093 <variablelist class='unit-directives'>
1094
1095 <varlistentry>
1096 <term><varname>ProtectSystem=</varname></term>
1097
1098 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1099 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
1100 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1101 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
1102 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1103 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1104 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1105 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1106 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1107 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1108 recommended to enable this setting for all long-running services, unless they are involved with system updates
1109 or need to modify the operating system in other ways. If this option is used,
1110 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1111 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1112 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1113 off.</para></listitem>
1114 </varlistentry>
1115
1116 <varlistentry>
1117 <term><varname>ProtectHome=</varname></term>
1118
1119 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1120 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
1121 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1122 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1123 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1124 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1125 directories not relevant to the processes invoked by the unit, while still allowing necessary
1126 directories to be made visible when listed in <varname>BindPaths=</varname> or
1127 <varname>BindReadOnlyPaths=</varname>.</para>
1128
1129 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1130 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1131 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1132 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1133
1134 <para>It is recommended to enable this setting for all long-running services (in particular
1135 network-facing ones), to ensure they cannot get access to private user data, unless the services
1136 actually require access to the user's private data. This setting is implied if
1137 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1138 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1139
1140 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1141 </varlistentry>
1142
1143 <varlistentry>
1144 <term><varname>RuntimeDirectory=</varname></term>
1145 <term><varname>StateDirectory=</varname></term>
1146 <term><varname>CacheDirectory=</varname></term>
1147 <term><varname>LogsDirectory=</varname></term>
1148 <term><varname>ConfigurationDirectory=</varname></term>
1149
1150 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1151 names must be relative, and may not include <literal>..</literal>. If set, one or more
1152 directories by the specified names will be created (including their parents) below the locations
1153 defined in the following table, when the unit is started. Also, the corresponding environment variable
1154 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1155 the paths are concatenated with colon (<literal>:</literal>).</para>
1156 <table>
1157 <title>Automatic directory creation and environment variables</title>
1158 <tgroup cols='4'>
1159 <thead>
1160 <row>
1161 <entry>Directory</entry>
1162 <entry>Below path for system units</entry>
1163 <entry>Below path for user units</entry>
1164 <entry>Environment variable set</entry>
1165 </row>
1166 </thead>
1167 <tbody>
1168 <row>
1169 <entry><varname>RuntimeDirectory=</varname></entry>
1170 <entry><filename>/run/</filename></entry>
1171 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1172 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1173 </row>
1174 <row>
1175 <entry><varname>StateDirectory=</varname></entry>
1176 <entry><filename>/var/lib/</filename></entry>
1177 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1178 <entry><varname>$STATE_DIRECTORY</varname></entry>
1179 </row>
1180 <row>
1181 <entry><varname>CacheDirectory=</varname></entry>
1182 <entry><filename>/var/cache/</filename></entry>
1183 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1184 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1185 </row>
1186 <row>
1187 <entry><varname>LogsDirectory=</varname></entry>
1188 <entry><filename>/var/log/</filename></entry>
1189 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1190 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1191 </row>
1192 <row>
1193 <entry><varname>ConfigurationDirectory=</varname></entry>
1194 <entry><filename>/etc/</filename></entry>
1195 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1196 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1197 </row>
1198 </tbody>
1199 </tgroup>
1200 </table>
1201
1202 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1203 the unit is stopped. It is possible to preserve the specified directories in this case if
1204 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1205 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1206 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1207 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1208
1209 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1210 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1211 specified directories already exist and their owning user or group do not match the configured ones, all files
1212 and directories below the specified directories as well as the directories themselves will have their file
1213 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1214 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1215 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1216 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1217 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1218 <varname>ConfigurationDirectoryMode=</varname>.</para>
1219
1220 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1221 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1222 are mounted from there into the unit's file system namespace.</para>
1223
1224 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1225 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1226 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1227 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1228 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1229 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1230 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1231 perspective of the host and from inside the unit, the relevant directories hence always appear
1232 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1233 <filename>/var/log</filename>.</para>
1234
1235 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1236 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1237 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1238 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1239 configuration or lifetime guarantees, please consider using
1240 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1241
1242 <para>The directories defined by these options are always created under the standard paths used by systemd
1243 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1244 directories in a different location, a different mechanism has to be used to create them.</para>
1245
1246 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1247 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1248 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1249 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1250
1251 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1252 …</command> command on the relevant units, see
1253 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1254 details.</para>
1255
1256 <para>Example: if a system service unit has the following,
1257 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1258 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1259
1260 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1261 directories <filename index='false'>/run/foo/bar</filename> and
1262 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1263 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1264 when the service is stopped.</para>
1265
1266 <para>Example: if a system service unit has the following,
1267 <programlisting>RuntimeDirectory=foo/bar
1268 StateDirectory=aaa/bbb ccc</programlisting>
1269 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1270 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1271 </varlistentry>
1272
1273 <varlistentry>
1274 <term><varname>RuntimeDirectoryMode=</varname></term>
1275 <term><varname>StateDirectoryMode=</varname></term>
1276 <term><varname>CacheDirectoryMode=</varname></term>
1277 <term><varname>LogsDirectoryMode=</varname></term>
1278 <term><varname>ConfigurationDirectoryMode=</varname></term>
1279
1280 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1281 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1282 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1283 <constant>0755</constant>. See "Permissions" in <citerefentry
1284 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1285 discussion of the meaning of permission bits.</para></listitem>
1286 </varlistentry>
1287
1288 <varlistentry>
1289 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1290
1291 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1292 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1293 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1294 and manually restarted. Here, the automatic restart means the operation specified in
1295 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1296 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1297 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1298 <literal>tmpfs</literal>, then for system services the directories specified in
1299 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1300 </varlistentry>
1301
1302 <varlistentry>
1303 <term><varname>TimeoutCleanSec=</varname></term>
1304 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1305 clean …</command>, see
1306 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1307 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1308 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1309 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1310 </varlistentry>
1311
1312 <varlistentry>
1313 <term><varname>ReadWritePaths=</varname></term>
1314 <term><varname>ReadOnlyPaths=</varname></term>
1315 <term><varname>InaccessiblePaths=</varname></term>
1316
1317 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1318 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1319 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1320 contain symlinks, they are resolved relative to the root directory set with
1321 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1322
1323 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1324 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1325 are accessible for reading only, writing will be refused even if the usual file access controls would
1326 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1327 order to provide writable subdirectories within read-only directories. Use
1328 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1329 <varname>ProtectSystem=strict</varname> is used.</para>
1330
1331 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1332 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1333 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1334 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1335 see <varname>TemporaryFileSystem=</varname>.</para>
1336
1337 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1338 in which case all paths listed will have limited access from within the namespace. If the empty string is
1339 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1340
1341 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1342 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1343 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1344 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1345 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1346 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1347 second.</para>
1348
1349 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1350 host. This means that this setting may not be used for services which shall be able to install mount points in
1351 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1352 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1353 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1354 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1355 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1356 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1357 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1358 setting is not complete, and does not offer full protection. </para>
1359
1360 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1361 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1362 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1363 <varname>SystemCallFilter=~@mount</varname>.</para>
1364
1365 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1366 </varlistentry>
1367
1368 <varlistentry>
1369 <term><varname>TemporaryFileSystem=</varname></term>
1370
1371 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1372 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1373 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1374 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1375 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1376 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1377 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1378 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1379
1380 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1381 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1382 <varname>BindReadOnlyPaths=</varname>:</para>
1383
1384 <para>Example: if a unit has the following,
1385 <programlisting>TemporaryFileSystem=/var:ro
1386 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1387 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1388 <filename>/var/lib/systemd</filename> or its contents.</para>
1389
1390 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1391 </varlistentry>
1392
1393 <varlistentry>
1394 <term><varname>PrivateTmp=</varname></term>
1395
1396 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1397 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1398 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1399 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1400 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1401 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1402 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1403 <varname>JoinsNamespaceOf=</varname> directive, see
1404 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1405 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1406 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1407 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1408 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1409 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1410 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1411 is added.</para>
1412
1413 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1414 available), and the unit should be written in a way that does not solely rely on this setting for
1415 security.</para>
1416
1417 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1418 </varlistentry>
1419
1420 <varlistentry>
1421 <term><varname>PrivateDevices=</varname></term>
1422
1423 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1424 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1425 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1426 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1427 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1428 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1429 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1430 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1431 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1432 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1433 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1434 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1435 services which shall be able to install mount points in the main mount namespace. The new
1436 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1437 to set up executable memory by using
1438 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1439 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1440 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1441 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1442 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1443 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1444
1445 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1446 available), and the unit should be written in a way that does not solely rely on this setting for
1447 security.</para>
1448
1449 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1450 </varlistentry>
1451
1452 <varlistentry>
1453 <term><varname>PrivateNetwork=</varname></term>
1454
1455 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1456 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1457 be available to the executed process. This is useful to turn off network access by the executed process.
1458 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1459 the <varname>JoinsNamespaceOf=</varname> directive, see
1460 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1461 details. Note that this option will disconnect all socket families from the host, including
1462 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1463 <constant>AF_NETLINK</constant> this means that device configuration events received from
1464 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1465 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1466 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1467 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1468
1469 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1470 not available), and the unit should be written in a way that does not solely rely on this setting for
1471 security.</para>
1472
1473 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1474 bound within a private network namespace. This may be combined with
1475 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1476 services.</para>
1477
1478 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1479 </varlistentry>
1480
1481 <varlistentry>
1482 <term><varname>NetworkNamespacePath=</varname></term>
1483
1484 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1485 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1486 one). When set the invoked processes are added to the network namespace referenced by that path. The
1487 path has to point to a valid namespace file at the moment the processes are forked off. If this
1488 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1489 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1490 the listed units that have <varname>PrivateNetwork=</varname> or
1491 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1492 units is reused.</para>
1493
1494 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1495 bound within the specified network namespace.</para>
1496
1497 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1498 </varlistentry>
1499
1500 <varlistentry>
1501 <term><varname>PrivateUsers=</varname></term>
1502
1503 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1504 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1505 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1506 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1507 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1508 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1509 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1510 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1511 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1512 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1513 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1514 additional capabilities in the host's user namespace. Defaults to off.</para>
1515
1516 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1517 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1518 Additionally, in the per-user instance manager case, the
1519 user namespace will be set up before most other namespaces. This means that combining
1520 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1521 normally supported by the per-user instances of the service manager.</para>
1522
1523 <para>This setting is particularly useful in conjunction with
1524 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1525 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1526 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1527
1528 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1529 available), and the unit should be written in a way that does not solely rely on this setting for
1530 security.</para></listitem>
1531 </varlistentry>
1532
1533 <varlistentry>
1534 <term><varname>ProtectHostname=</varname></term>
1535
1536 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1537 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1538
1539 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1540 are not available), and the unit should be written in a way that does not solely rely on this setting
1541 for security.</para>
1542
1543 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1544 the system into the service, it is hence not suitable for services that need to take notice of system
1545 hostname changes dynamically.</para>
1546
1547 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1548 </varlistentry>
1549
1550 <varlistentry>
1551 <term><varname>ProtectClock=</varname></term>
1552
1553 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1554 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1555 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1556 capability bounding set for this unit, installs a system call filter to block calls that can set the
1557 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1558 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1559 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1560 for the details about <varname>DeviceAllow=</varname>.</para>
1561
1562 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1563 </varlistentry>
1564
1565 <varlistentry>
1566 <term><varname>ProtectKernelTunables=</varname></term>
1567
1568 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1569 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1570 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1571 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1572 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1573 boot-time, for example with the
1574 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1575 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1576 setting the same restrictions regarding mount propagation and privileges apply as for
1577 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1578 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1579 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1580 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1581 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1582 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1583 implied.</para>
1584
1585 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1586 </varlistentry>
1587
1588 <varlistentry>
1589 <term><varname>ProtectKernelModules=</varname></term>
1590
1591 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1592 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1593 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1594 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1595 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1596 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1597 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1598 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1599 both privileged and unprivileged. To disable module auto-load feature please see
1600 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1601 <constant>kernel.modules_disabled</constant> mechanism and
1602 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1603 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1604 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1605
1606 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1607 </varlistentry>
1608
1609 <varlistentry>
1610 <term><varname>ProtectKernelLogs=</varname></term>
1611
1612 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1613 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1614 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1615 unit, and installs a system call filter to block the
1616 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1617 system call (not to be confused with the libc API
1618 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1619 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1620 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1621
1622 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1623 </varlistentry>
1624
1625 <varlistentry>
1626 <term><varname>ProtectControlGroups=</varname></term>
1627
1628 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1629 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1630 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1631 unit. Except for container managers no services should require write access to the control groups hierarchies;
1632 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1633 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1634 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1635 is implied.</para>
1636
1637 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1638 </varlistentry>
1639
1640 <varlistentry>
1641 <term><varname>RestrictAddressFamilies=</varname></term>
1642
1643 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1644 unit. Takes a space-separated list of address family names to allow-list, such as
1645 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1646 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1647 otherwise as allow list. Note that this restricts access to the <citerefentry
1648 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1649 system call only. Sockets passed into the process by other means (for example, by using socket
1650 activation with socket units, see
1651 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1652 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1653 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1654 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1655 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1656 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1657 restrictions of this option. Specifically, it is recommended to combine this option with
1658 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1659 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1660 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1661 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1662 any previous address family restriction changes are undone. This setting does not affect commands
1663 prefixed with <literal>+</literal>.</para>
1664
1665 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1666 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1667 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1668 used for local communication, including for
1669 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1670 logging.</para></listitem>
1671 </varlistentry>
1672
1673 <varlistentry>
1674 <term><varname>RestrictNamespaces=</varname></term>
1675
1676 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1677 about Linux namespaces, see <citerefentry
1678 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1679 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1680 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1681 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1682 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1683 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1684 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1685 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1686 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1687 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1688 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1689 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1690 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1691 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1692 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1693 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1694 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1695 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1696 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1697 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1698 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1699 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1700 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1701
1702 <para>Example: if a unit has the following,
1703 <programlisting>RestrictNamespaces=cgroup ipc
1704 RestrictNamespaces=cgroup net</programlisting>
1705 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1706 If the second line is prefixed with <literal>~</literal>, e.g.,
1707 <programlisting>RestrictNamespaces=cgroup ipc
1708 RestrictNamespaces=~cgroup net</programlisting>
1709 then, only <constant>ipc</constant> is set.</para></listitem>
1710 </varlistentry>
1711
1712 <varlistentry>
1713 <term><varname>LockPersonality=</varname></term>
1714
1715 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1716 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1717 call so that the kernel execution domain may not be changed from the default or the personality selected with
1718 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1719 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1720 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1721 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1722 </varlistentry>
1723
1724 <varlistentry>
1725 <term><varname>MemoryDenyWriteExecute=</varname></term>
1726
1727 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1728 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1729 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1730 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1731 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1732 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1733 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1734 with <constant>PROT_EXEC</constant> set and
1735 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1736 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1737 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1738 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1739 software exploits to change running code dynamically. However, the protection can be circumvented, if
1740 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1741 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1742 prevented by making such file systems inaccessible to the service
1743 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1744 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1745 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1746 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1747 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1748 restrictions of this option. Specifically, it is recommended to combine this option with
1749 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1750 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1751 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1752 </varlistentry>
1753
1754 <varlistentry>
1755 <term><varname>RestrictRealtime=</varname></term>
1756
1757 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1758 the unit are refused. This restricts access to realtime task scheduling policies such as
1759 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1760 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1761 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1762 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1763 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1764 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1765 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1766 that actually require them. Defaults to off.</para></listitem>
1767 </varlistentry>
1768
1769 <varlistentry>
1770 <term><varname>RestrictSUIDSGID=</varname></term>
1771
1772 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1773 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1774 <citerefentry
1775 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1776 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1777 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1778 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1779 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1780 programs that actually require them. Note that this restricts marking of any type of file system
1781 object with these bits, including both regular files and directories (where the SGID is a different
1782 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1783 is enabled. Defaults to off.</para></listitem>
1784 </varlistentry>
1785
1786 <varlistentry>
1787 <term><varname>RemoveIPC=</varname></term>
1788
1789 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1790 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1791 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1792 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1793 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1794 multiple units use the same user or group the IPC objects are removed when the last of these units is
1795 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1796
1797 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1798 </varlistentry>
1799
1800 <varlistentry>
1801 <term><varname>PrivateMounts=</varname></term>
1802
1803 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1804 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1805 namespace turned off. This means any file system mount points established or removed by the unit's processes
1806 will be private to them and not be visible to the host. However, file system mount points established or
1807 removed on the host will be propagated to the unit's processes. See <citerefentry
1808 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1809 details on file system namespaces. Defaults to off.</para>
1810
1811 <para>When turned on, this executes three operations for each invoked process: a new
1812 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1813 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1814 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1815 mode configured with <varname>MountFlags=</varname>, see below.</para>
1816
1817 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1818 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1819 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1820 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1821 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1822 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1823 directories.</para>
1824
1825 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1826 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1827 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1828 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1829 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1830 used.</para>
1831
1832 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1833 </varlistentry>
1834
1835 <varlistentry>
1836 <term><varname>MountFlags=</varname></term>
1837
1838 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1839 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1840 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1841 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1842 for details on mount propagation, and the three propagation flags in particular.</para>
1843
1844 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1845 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1846 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1847 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1848 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1849 <option>shared</option> does not reestablish propagation in that case.</para>
1850
1851 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1852 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1853 first, propagation from the unit's processes to the host is still turned off.</para>
1854
1855 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1856 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1857 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1858
1859 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1860 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1861
1862 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1863 </varlistentry>
1864
1865 </variablelist>
1866 </refsect1>
1867
1868 <refsect1>
1869 <title>System Call Filtering</title>
1870 <variablelist class='unit-directives'>
1871
1872 <varlistentry>
1873 <term><varname>SystemCallFilter=</varname></term>
1874
1875 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1876 system calls executed by the unit processes except for the listed ones will result in immediate
1877 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1878 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1879 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1880 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1881 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1882 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1883 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1884 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1885 full list). This value will be returned when a deny-listed system call is triggered, instead of
1886 terminating the processes immediately. This value takes precedence over the one given in
1887 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1888 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1889 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1890 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1891 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1892 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1893 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1894 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1895 explicitly. This option may be specified more than once, in which case the filter masks are
1896 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1897 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1898
1899 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1900 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1901 option. Specifically, it is recommended to combine this option with
1902 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1903
1904 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1905 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1906 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1907 service binary fails for some reason (for example: missing service executable), the error handling logic might
1908 require access to an additional set of system calls in order to process and log this failure correctly. It
1909 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1910 failures.</para>
1911
1912 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1913 encountered will take precedence and will dictate the default action (termination or approval of a
1914 system call). Then the next occurrences of this option will add or delete the listed system calls
1915 from the set of the filtered system calls, depending of its type and the default action. (For
1916 example, if you have started with an allow list rule for <function>read</function> and
1917 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1918 then <function>write</function> will be removed from the set.)</para>
1919
1920 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1921 starts with <literal>@</literal> character, followed by name of the set.
1922
1923 <table>
1924 <title>Currently predefined system call sets</title>
1925
1926 <tgroup cols='2'>
1927 <colspec colname='set' />
1928 <colspec colname='description' />
1929 <thead>
1930 <row>
1931 <entry>Set</entry>
1932 <entry>Description</entry>
1933 </row>
1934 </thead>
1935 <tbody>
1936 <row>
1937 <entry>@aio</entry>
1938 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1939 </row>
1940 <row>
1941 <entry>@basic-io</entry>
1942 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1943 </row>
1944 <row>
1945 <entry>@chown</entry>
1946 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1947 </row>
1948 <row>
1949 <entry>@clock</entry>
1950 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1951 </row>
1952 <row>
1953 <entry>@cpu-emulation</entry>
1954 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1955 </row>
1956 <row>
1957 <entry>@debug</entry>
1958 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1959 </row>
1960 <row>
1961 <entry>@file-system</entry>
1962 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1963 </row>
1964 <row>
1965 <entry>@io-event</entry>
1966 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1967 </row>
1968 <row>
1969 <entry>@ipc</entry>
1970 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1971 </row>
1972 <row>
1973 <entry>@keyring</entry>
1974 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1975 </row>
1976 <row>
1977 <entry>@memlock</entry>
1978 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1979 </row>
1980 <row>
1981 <entry>@module</entry>
1982 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1983 </row>
1984 <row>
1985 <entry>@mount</entry>
1986 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1987 </row>
1988 <row>
1989 <entry>@network-io</entry>
1990 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1991 </row>
1992 <row>
1993 <entry>@obsolete</entry>
1994 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1995 </row>
1996 <row>
1997 <entry>@privileged</entry>
1998 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1999 </row>
2000 <row>
2001 <entry>@process</entry>
2002 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2003 </row>
2004 <row>
2005 <entry>@raw-io</entry>
2006 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2007 </row>
2008 <row>
2009 <entry>@reboot</entry>
2010 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2011 </row>
2012 <row>
2013 <entry>@resources</entry>
2014 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2015 </row>
2016 <row>
2017 <entry>@setuid</entry>
2018 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2019 </row>
2020 <row>
2021 <entry>@signal</entry>
2022 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2023 </row>
2024 <row>
2025 <entry>@swap</entry>
2026 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2027 </row>
2028 <row>
2029 <entry>@sync</entry>
2030 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2031 </row>
2032 <row>
2033 <entry>@system-service</entry>
2034 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2035 </row>
2036 <row>
2037 <entry>@timer</entry>
2038 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2039 </row>
2040 <row>
2041 <entry>@known</entry>
2042 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systmed version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2043 </row>
2044 </tbody>
2045 </tgroup>
2046 </table>
2047
2048 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2049 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2050 depends on the kernel version and architecture for which systemd was compiled. Use
2051 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2052 filter.</para>
2053
2054 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2055 operation. It is recommended to enforce system call allow lists for all long-running system
2056 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2057 system services:</para>
2058
2059 <programlisting>[Service]
2060 SystemCallFilter=@system-service
2061 SystemCallErrorNumber=EPERM</programlisting>
2062
2063 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2064 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2065 call may be used to execute operations similar to what can be done with the older
2066 <function>kill()</function> system call, hence blocking the latter without the former only provides
2067 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2068 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2069 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2070 blocked until the allow list is updated.</para>
2071
2072 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2073 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2074 binaries, which is how most distributions build packaged programs). This means that blocking these
2075 system calls (which include <function>open()</function>, <function>openat()</function> or
2076 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2077 unusable.</para>
2078
2079 <para>It is recommended to combine the file system namespacing related options with
2080 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2081 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2082 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2083 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2084 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2085 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2086 </varlistentry>
2087
2088 <varlistentry>
2089 <term><varname>SystemCallErrorNumber=</varname></term>
2090
2091 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2092 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2093 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2094 instead of terminating the process immediately. See <citerefentry
2095 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2096 full list of error codes. When this setting is not used, or when the empty string is assigned, the
2097 process will be terminated immediately when the filter is triggered.</para></listitem>
2098 </varlistentry>
2099
2100 <varlistentry>
2101 <term><varname>SystemCallArchitectures=</varname></term>
2102
2103 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2104 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2105 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2106 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2107 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2108 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2109 manager is compiled for). If running in user mode, or in system mode, but without the
2110 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
2111 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2112 filtering is applied.</para>
2113
2114 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2115 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2116 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2117 x32.</para>
2118
2119 <para>System call filtering is not equally effective on all architectures. For example, on x86
2120 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2121 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2122 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2123 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2124 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2125
2126 <para>System call architectures may also be restricted system-wide via the
2127 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2128 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2129 details.</para></listitem>
2130 </varlistentry>
2131
2132 </variablelist>
2133 </refsect1>
2134
2135 <refsect1>
2136 <title>Environment</title>
2137
2138 <variablelist class='unit-directives'>
2139
2140 <varlistentry>
2141 <term><varname>Environment=</varname></term>
2142
2143 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
2144 assignments. This option may be specified more than once, in which case all listed variables will be set. If
2145 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
2146 assigned to this option, the list of environment variables is reset, all prior assignments have no
2147 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
2148 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
2149 variable, use double quotes (") for the assignment.</para>
2150
2151 <para>Example:
2152 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2153 gives three variables <literal>VAR1</literal>,
2154 <literal>VAR2</literal>, <literal>VAR3</literal>
2155 with the values <literal>word1 word2</literal>,
2156 <literal>word3</literal>, <literal>$word 5 6</literal>.
2157 </para>
2158
2159 <para>
2160 See <citerefentry
2161 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2162 about environment variables.</para>
2163
2164 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2165 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2166 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2167 environment variables are propagated down the process tree, including across security boundaries
2168 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2169 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2170 securely.</para></listitem>
2171 </varlistentry>
2172
2173 <varlistentry>
2174 <term><varname>EnvironmentFile=</varname></term>
2175
2176 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2177 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2178 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2179 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2180 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2181 you use double quotes (").</para>
2182
2183 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2184 are supported, but not
2185 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2186 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2187 <varname>EnvironmentFile=</varname>.</para>
2188
2189 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2190 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2191 warning message is logged. This option may be specified more than once in which case all specified files are
2192 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2193 have no effect.</para>
2194
2195 <para>The files listed with this directive will be read shortly before the process is executed (more
2196 specifically, after all processes from a previous unit state terminated. This means you can generate these
2197 files in one unit state, and read it with this option in the next. The files are read from the file
2198 system of the service manager, before any file system changes like bind mounts take place).</para>
2199
2200 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2201 variable is set twice from these files, the files will be read in the order they are specified and the later
2202 setting will override the earlier setting.</para></listitem>
2203 </varlistentry>
2204
2205 <varlistentry>
2206 <term><varname>PassEnvironment=</varname></term>
2207
2208 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2209 space-separated list of variable names. This option may be specified more than once, in which case all listed
2210 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2211 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2212 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2213 service manager, as system services by default do not automatically inherit any environment variables set for
2214 the service manager itself. However, in case of the user service manager all environment variables are passed
2215 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2216
2217 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2218 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2219
2220 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2221 are supported, but not
2222 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2223 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2224 <varname>EnvironmentFile=</varname>.</para>
2225
2226 <para>Example:
2227 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2228 passes three variables <literal>VAR1</literal>,
2229 <literal>VAR2</literal>, <literal>VAR3</literal>
2230 with the values set for those variables in PID1.</para>
2231
2232 <para>
2233 See <citerefentry
2234 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2235 about environment variables.</para></listitem>
2236 </varlistentry>
2237
2238 <varlistentry>
2239 <term><varname>UnsetEnvironment=</varname></term>
2240
2241 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2242 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2243 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2244 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2245 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2246 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2247 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2248 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2249 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2250 executed processes is compiled. That means it may undo assignments from any configuration source, including
2251 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2252 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2253 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2254 (in case <varname>PAMName=</varname> is used).</para>
2255
2256 <para>
2257 See <citerefentry
2258 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2259 about environment variables.</para></listitem>
2260 </varlistentry>
2261
2262 </variablelist>
2263 </refsect1>
2264
2265 <refsect1>
2266 <title>Logging and Standard Input/Output</title>
2267
2268 <variablelist class='unit-directives'>
2269 <varlistentry>
2270
2271 <term><varname>StandardInput=</varname></term>
2272
2273 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2274 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2275 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2276 <option>fd:<replaceable>name</replaceable></option>.</para>
2277
2278 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2279 i.e. all read attempts by the process will result in immediate EOF.</para>
2280
2281 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2282 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2283 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2284 current controlling process releases the terminal.</para>
2285
2286 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2287 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2288 from the terminal.</para>
2289
2290 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2291 controlling process start-up of the executed process fails.</para>
2292
2293 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2294 standard input to the executed process. The data to pass is configured via
2295 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2296 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2297 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2298 EOF.</para>
2299
2300 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2301 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2302 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2303 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2304 input of processes to arbitrary system services.</para>
2305
2306 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2307 socket unit file (see
2308 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2309 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2310 input will be connected to the socket the service was activated from, which is primarily useful for
2311 compatibility with daemons designed for use with the traditional <citerefentry
2312 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2313 daemon.</para>
2314
2315 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2316 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2317 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2318 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2319 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2320 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2321 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2322 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2323 details about named file descriptors and their ordering.</para>
2324
2325 <para>This setting defaults to <option>null</option>.</para></listitem>
2326 </varlistentry>
2327
2328 <varlistentry>
2329 <term><varname>StandardOutput=</varname></term>
2330
2331 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2332 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2333 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2334 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2335 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2336 <option>fd:<replaceable>name</replaceable></option>.</para>
2337
2338 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2339
2340 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2341 to it will be lost.</para>
2342
2343 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2344 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2345 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2346
2347 <para><option>journal</option> connects standard output with the journal, which is accessible via
2348 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2349 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2350 specific option listed below is hence a superset of this one. (Also note that any external,
2351 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2352 use when logging shall be processed with such a daemon.)</para>
2353
2354 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2355 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2356 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2357 case this option is no different from <option>journal</option>.</para>
2358
2359 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2360 two options above but copy the output to the system console as well.</para>
2361
2362 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2363 system object to standard output. The semantics are similar to the same option of
2364 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2365 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2366 but without truncating it.
2367 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2368 as writing and duplicated. This is particularly useful when the specified path refers to an
2369 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2370 single stream connection is created for both input and output.</para>
2371
2372 <para><option>append:<replaceable>path</replaceable></option> is similar to
2373 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2374 </para>
2375
2376 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2377 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2378
2379 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2380 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2381 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2382 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2383 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2384 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2385 socket unit. If multiple matches are found, the first one will be used. See
2386 <varname>FileDescriptorName=</varname> in
2387 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2388 details about named descriptors and their ordering.</para>
2389
2390 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2391 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2392 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2393 above). Also note that in this case stdout (or stderr, see below) will be an
2394 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2395 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2396 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2397 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2398
2399 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2400 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2401 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2402 to be added to the unit (see above).</para></listitem>
2403 </varlistentry>
2404
2405 <varlistentry>
2406 <term><varname>StandardError=</varname></term>
2407
2408 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2409 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2410 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2411 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2412 <literal>stderr</literal>.</para>
2413
2414 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2415 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2416 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2417 to be added to the unit (see above).</para></listitem>
2418 </varlistentry>
2419
2420 <varlistentry>
2421 <term><varname>StandardInputText=</varname></term>
2422 <term><varname>StandardInputData=</varname></term>
2423
2424 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2425 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2426 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2427
2428 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2429 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2430 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2431 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2432 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2433 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2434
2435 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2436 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2437 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2438
2439 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2440 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2441 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2442 file. Assigning an empty string to either will reset the data buffer.</para>
2443
2444 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2445 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2446 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2447 details). This is particularly useful for large data configured with these two options. Example:</para>
2448
2449 <programlisting>…
2450 StandardInput=data
2451 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2452 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2453 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2454 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2455 SWNrZSEK
2456 …</programlisting></listitem>
2457 </varlistentry>
2458
2459 <varlistentry>
2460 <term><varname>LogLevelMax=</varname></term>
2461
2462 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2463 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2464 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2465 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2466 messages). See <citerefentry
2467 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2468 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2469 this option to configure the logging system to drop log messages of a specific service above the specified
2470 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2471 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2472 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2473 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2474 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2475 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2476 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2477 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2478 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2479 </varlistentry>
2480
2481 <varlistentry>
2482 <term><varname>LogExtraFields=</varname></term>
2483
2484 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2485 processes associated with this unit. This setting takes one or more journal field assignments in the
2486 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2487 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2488 for details on the journal field concept. Even though the underlying journal implementation permits
2489 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2490 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2491 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2492 useful for attaching additional metadata to log records of a unit, but given that all fields and
2493 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2494 string to reset the list.</para></listitem>
2495 </varlistentry>
2496
2497 <varlistentry>
2498 <term><varname>LogRateLimitIntervalSec=</varname></term>
2499 <term><varname>LogRateLimitBurst=</varname></term>
2500
2501 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2502 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2503 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2504 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2505 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2506 "min", "h", "ms", "us" (see
2507 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2508 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2509 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2510 </para></listitem>
2511 </varlistentry>
2512
2513 <varlistentry>
2514 <term><varname>LogNamespace=</varname></term>
2515
2516 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2517 user-defined string identifying the namespace. If not used the processes of the service are run in
2518 the default journal namespace, i.e. their log stream is collected and processed by
2519 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2520 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2521 or stdout/stderr logging) is collected and processed by an instance of the
2522 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2523 namespace. The log data is stored in a data store independent from the default log namespace's data
2524 store. See
2525 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2526 for details about journal namespaces.</para>
2527
2528 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2529 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2530 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2531 propagation of mounts from the unit's processes to the host, similar to how
2532 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2533 not be used for services that need to establish mount points on the host.</para>
2534
2535 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2536 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2537 so that they are automatically established prior to the unit starting up. Note that when this option
2538 is used log output of this service does not appear in the regular
2539 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2540 output, unless the <option>--namespace=</option> option is used.</para>
2541
2542 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2543 </varlistentry>
2544
2545 <varlistentry>
2546 <term><varname>SyslogIdentifier=</varname></term>
2547
2548 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2549 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2550 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2551 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2552 the same settings in combination with <option>+console</option>) and only applies to log messages
2553 written to stdout or stderr.</para></listitem>
2554 </varlistentry>
2555
2556 <varlistentry>
2557 <term><varname>SyslogFacility=</varname></term>
2558
2559 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2560 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2561 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2562 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2563 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2564 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2565 <option>local7</option>. See <citerefentry
2566 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2567 details. This option is only useful when <varname>StandardOutput=</varname> or
2568 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2569 the same settings in combination with <option>+console</option>), and only applies to log messages
2570 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2571 </varlistentry>
2572
2573 <varlistentry>
2574 <term><varname>SyslogLevel=</varname></term>
2575
2576 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2577 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2578 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2579 <option>debug</option>. See <citerefentry
2580 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2581 details. This option is only useful when <varname>StandardOutput=</varname> or
2582 <varname>StandardError=</varname> are set to <option>journal</option> or
2583 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2584 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2585 prefixed with a different log level which can be used to override the default log level specified here. The
2586 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2587 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2588 Defaults to <option>info</option>.</para></listitem>
2589 </varlistentry>
2590
2591 <varlistentry>
2592 <term><varname>SyslogLevelPrefix=</varname></term>
2593
2594 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2595 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2596 the same settings in combination with <option>+console</option>), log lines written by the executed
2597 process that are prefixed with a log level will be processed with this log level set but the prefix
2598 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2599 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2600 this prefixing see
2601 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2602 Defaults to true.</para></listitem>
2603 </varlistentry>
2604
2605 <varlistentry>
2606 <term><varname>TTYPath=</varname></term>
2607
2608 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2609 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2610 </varlistentry>
2611
2612 <varlistentry>
2613 <term><varname>TTYReset=</varname></term>
2614
2615 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2616 execution. Defaults to <literal>no</literal>.</para></listitem>
2617 </varlistentry>
2618
2619 <varlistentry>
2620 <term><varname>TTYVHangup=</varname></term>
2621
2622 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2623 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2624 </varlistentry>
2625
2626 <varlistentry>
2627 <term><varname>TTYVTDisallocate=</varname></term>
2628
2629 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2630 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2631 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2632 </varlistentry>
2633 </variablelist>
2634 </refsect1>
2635
2636 <refsect1>
2637 <title>Credentials</title>
2638
2639 <variablelist class='unit-directives'>
2640
2641 <varlistentry>
2642 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2643
2644 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2645 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2646 public and private) or certificates, user account information or identity information from host to
2647 services. The data is accessible from the unit's processes via the file system, at a read-only
2648 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2649 accessible to the user associated with the unit, via the
2650 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2651 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2652 environment variable to the unit's processes.</para>
2653
2654 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2655 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2656 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2657 regular file and the credential data is read from it. If the absolute path refers to an
2658 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it and the
2659 credential data read from the connection, providing an easy IPC integration point for dynamically
2660 providing credentials from other services. If the specified path is not absolute and itself qualifies
2661 as valid credential identifier it is understood to refer to a credential that the service manager
2662 itself received via the <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be
2663 used to propagate credentials from an invoking environment (e.g. a container manager that invoked the
2664 service manager) into a service. The contents of the file/socket may be arbitrary binary or textual
2665 data, including newline characters and NUL bytes. This option may be used multiple times, each time
2666 defining an additional credential to pass to the unit.</para>
2667
2668 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2669 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2670 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2671 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2672 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2673 without having to open up access to all users.</para>
2674
2675 <para>In order to reference the path a credential may be read from within a
2676 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2677 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2678
2679 <para>Currently, an accumulated credential size limit of 1M bytes per unit is
2680 enforced.</para></listitem>
2681 </varlistentry>
2682
2683 <varlistentry>
2684 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2685
2686 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2687 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2688 instead of a file system path to read the data from. Do not use this option for data that is supposed
2689 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2690 user IDs, public key material and similar non-sensitive data. For everything else use
2691 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2692 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
2693 a NUL byte).</para>
2694
2695 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2696 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2697 retrieved. In this case not being able to retrieve the credential from the path specified in
2698 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2699 </varlistentry>
2700 </variablelist>
2701 </refsect1>
2702
2703 <refsect1>
2704 <title>System V Compatibility</title>
2705 <variablelist class='unit-directives'>
2706
2707 <varlistentry>
2708 <term><varname>UtmpIdentifier=</varname></term>
2709
2710 <listitem><para>Takes a four character identifier string for an <citerefentry
2711 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2712 for this service. This should only be set for services such as <command>getty</command> implementations (such
2713 as <citerefentry
2714 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2715 entries must be created and cleared before and after execution, or for services that shall be executed as if
2716 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2717 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2718 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2719 service.</para></listitem>
2720 </varlistentry>
2721
2722 <varlistentry>
2723 <term><varname>UtmpMode=</varname></term>
2724
2725 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2726 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2727 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2728 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2729 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2730 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2731 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2732 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2733 <citerefentry
2734 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2735 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2736 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2737 generated. In this case, the invoked process may be any process that is suitable to be run as session
2738 leader. Defaults to <literal>init</literal>.</para></listitem>
2739 </varlistentry>
2740
2741 </variablelist>
2742 </refsect1>
2743
2744 <refsect1>
2745 <title>Environment variables in spawned processes</title>
2746
2747 <para>Processes started by the service manager are executed with an environment variable block assembled from
2748 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2749 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2750 started by the user service manager instances generally do inherit all environment variables set for the service
2751 manager itself.</para>
2752
2753 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2754
2755 <itemizedlist>
2756 <listitem><para>Variables globally configured for the service manager, using the
2757 <varname>DefaultEnvironment=</varname> setting in
2758 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2759 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2760 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2761
2762 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2763
2764 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2765
2766 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2767
2768 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2769
2770 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2771 cf. <citerefentry
2772 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2773 </itemizedlist>
2774
2775 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2776 order of the list above — wins. Note that as final step all variables listed in
2777 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2778 before it is passed to the executed process.</para>
2779
2780 <para>The following environment variables are set or propagated by the service manager for each invoked
2781 process:</para>
2782
2783 <variablelist class='environment-variables'>
2784 <varlistentry>
2785 <term><varname>$PATH</varname></term>
2786
2787 <listitem><para>Colon-separated list of directories to use when launching
2788 executables. <command>systemd</command> uses a fixed value of
2789 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2790 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2791 not a symlink to <filename>/usr/bin</filename>),
2792 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2793 the user manager, a different path may be configured by the distribution. It is recommended to not
2794 rely on the order of entries, and have only one program with a given name in
2795 <varname>$PATH</varname>.</para></listitem>
2796 </varlistentry>
2797
2798 <varlistentry>
2799 <term><varname>$LANG</varname></term>
2800
2801 <listitem><para>Locale. Can be set in
2802 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2803 or on the kernel command line (see
2804 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2805 and
2806 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2807 </para></listitem>
2808 </varlistentry>
2809
2810 <varlistentry>
2811 <term><varname>$USER</varname></term>
2812 <term><varname>$LOGNAME</varname></term>
2813 <term><varname>$HOME</varname></term>
2814 <term><varname>$SHELL</varname></term>
2815
2816 <listitem><para>User name (twice), home directory, and the
2817 login shell. The variables are set for the units that have
2818 <varname>User=</varname> set, which includes user
2819 <command>systemd</command> instances. See
2820 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2821 </para></listitem>
2822 </varlistentry>
2823
2824 <varlistentry>
2825 <term><varname>$INVOCATION_ID</varname></term>
2826
2827 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2828 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2829 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2830 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2831 unit.</para></listitem>
2832 </varlistentry>
2833
2834 <varlistentry>
2835 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2836
2837 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2838 services run by the user <command>systemd</command> instance, as well as any system services that use
2839 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2840 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2841 information.</para></listitem>
2842 </varlistentry>
2843
2844 <varlistentry>
2845 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2846 <term><varname>$STATE_DIRECTORY</varname></term>
2847 <term><varname>$CACHE_DIRECTORY</varname></term>
2848 <term><varname>$LOGS_DIRECTORY</varname></term>
2849 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2850
2851 <listitem><para>Absolute paths to the directories defined with
2852 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2853 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2854 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2855 </listitem>
2856 </varlistentry>
2857
2858 <varlistentry>
2859 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
2860
2861 <listitem><para>An absolute path to the per-unit directory with credentials configured via
2862 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
2863 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
2864 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
2865 the superuser).</para></listitem>
2866 </varlistentry>
2867
2868 <varlistentry>
2869 <term><varname>$MAINPID</varname></term>
2870
2871 <listitem><para>The PID of the unit's main process if it is
2872 known. This is only set for control processes as invoked by
2873 <varname>ExecReload=</varname> and similar. </para></listitem>
2874 </varlistentry>
2875
2876 <varlistentry>
2877 <term><varname>$MANAGERPID</varname></term>
2878
2879 <listitem><para>The PID of the user <command>systemd</command>
2880 instance, set for processes spawned by it. </para></listitem>
2881 </varlistentry>
2882
2883 <varlistentry>
2884 <term><varname>$LISTEN_FDS</varname></term>
2885 <term><varname>$LISTEN_PID</varname></term>
2886 <term><varname>$LISTEN_FDNAMES</varname></term>
2887
2888 <listitem><para>Information about file descriptors passed to a
2889 service for socket activation. See
2890 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2891 </para></listitem>
2892 </varlistentry>
2893
2894 <varlistentry>
2895 <term><varname>$NOTIFY_SOCKET</varname></term>
2896
2897 <listitem><para>The socket
2898 <function>sd_notify()</function> talks to. See
2899 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2900 </para></listitem>
2901 </varlistentry>
2902
2903 <varlistentry>
2904 <term><varname>$WATCHDOG_PID</varname></term>
2905 <term><varname>$WATCHDOG_USEC</varname></term>
2906
2907 <listitem><para>Information about watchdog keep-alive notifications. See
2908 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2909 </para></listitem>
2910 </varlistentry>
2911
2912 <varlistentry>
2913 <term><varname>$TERM</varname></term>
2914
2915 <listitem><para>Terminal type, set only for units connected to
2916 a terminal (<varname>StandardInput=tty</varname>,
2917 <varname>StandardOutput=tty</varname>, or
2918 <varname>StandardError=tty</varname>). See
2919 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2920 </para></listitem>
2921 </varlistentry>
2922
2923 <varlistentry>
2924 <term><varname>$LOG_NAMESPACE</varname></term>
2925
2926 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2927 selected logging namespace.</para></listitem>
2928 </varlistentry>
2929
2930 <varlistentry>
2931 <term><varname>$JOURNAL_STREAM</varname></term>
2932
2933 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2934 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2935 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2936 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2937 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2938 be compared with the values set in the environment variable to determine whether the process output is still
2939 connected to the journal. Note that it is generally not sufficient to only check whether
2940 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2941 standard output or standard error output, without unsetting the environment variable.</para>
2942
2943 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2944 stream socket, this environment variable will contain information about the standard error stream, as that's
2945 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2946 output and standard error, hence very likely the environment variable contains device and inode information
2947 matching both stream file descriptors.)</para>
2948
2949 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2950 protocol to the native journal protocol (using
2951 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2952 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2953 delivery of structured metadata along with logged messages.</para></listitem>
2954 </varlistentry>
2955
2956 <varlistentry>
2957 <term><varname>$SERVICE_RESULT</varname></term>
2958
2959 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2960 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2961 "result". Currently, the following values are defined:</para>
2962
2963 <table>
2964 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2965 <tgroup cols='2'>
2966 <colspec colname='result'/>
2967 <colspec colname='meaning'/>
2968 <thead>
2969 <row>
2970 <entry>Value</entry>
2971 <entry>Meaning</entry>
2972 </row>
2973 </thead>
2974
2975 <tbody>
2976 <row>
2977 <entry><literal>success</literal></entry>
2978 <entry>The service ran successfully and exited cleanly.</entry>
2979 </row>
2980 <row>
2981 <entry><literal>protocol</literal></entry>
2982 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2983 </row>
2984 <row>
2985 <entry><literal>timeout</literal></entry>
2986 <entry>One of the steps timed out.</entry>
2987 </row>
2988 <row>
2989 <entry><literal>exit-code</literal></entry>
2990 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2991 </row>
2992 <row>
2993 <entry><literal>signal</literal></entry>
2994 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2995 </row>
2996 <row>
2997 <entry><literal>core-dump</literal></entry>
2998 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2999 </row>
3000 <row>
3001 <entry><literal>watchdog</literal></entry>
3002 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3003 </row>
3004 <row>
3005 <entry><literal>start-limit-hit</literal></entry>
3006 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3007 </row>
3008 <row>
3009 <entry><literal>resources</literal></entry>
3010 <entry>A catch-all condition in case a system operation failed.</entry>
3011 </row>
3012 </tbody>
3013 </tgroup>
3014 </table>
3015
3016 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3017 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3018 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3019 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3020 those which failed during their runtime.</para></listitem>
3021 </varlistentry>
3022
3023 <varlistentry>
3024 <term><varname>$EXIT_CODE</varname></term>
3025 <term><varname>$EXIT_STATUS</varname></term>
3026
3027 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3028 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3029 information of the main process of the service. For the precise definition of the exit code and status, see
3030 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3031 is one of <literal>exited</literal>, <literal>killed</literal>,
3032 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3033 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3034 that these environment variables are only set if the service manager succeeded to start and identify the main
3035 process of the service.</para>
3036
3037 <table>
3038 <title>Summary of possible service result variable values</title>
3039 <tgroup cols='3'>
3040 <colspec colname='result' />
3041 <colspec colname='code' />
3042 <colspec colname='status' />
3043 <thead>
3044 <row>
3045 <entry><varname>$SERVICE_RESULT</varname></entry>
3046 <entry><varname>$EXIT_CODE</varname></entry>
3047 <entry><varname>$EXIT_STATUS</varname></entry>
3048 </row>
3049 </thead>
3050
3051 <tbody>
3052 <row>
3053 <entry morerows="1" valign="top"><literal>success</literal></entry>
3054 <entry valign="top"><literal>killed</literal></entry>
3055 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3056 </row>
3057 <row>
3058 <entry valign="top"><literal>exited</literal></entry>
3059 <entry><literal>0</literal></entry>
3060 </row>
3061 <row>
3062 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3063 <entry valign="top">not set</entry>
3064 <entry>not set</entry>
3065 </row>
3066 <row>
3067 <entry><literal>exited</literal></entry>
3068 <entry><literal>0</literal></entry>
3069 </row>
3070 <row>
3071 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3072 <entry valign="top"><literal>killed</literal></entry>
3073 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3074 </row>
3075 <row>
3076 <entry valign="top"><literal>exited</literal></entry>
3077 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3078 >3</literal>, …, <literal>255</literal></entry>
3079 </row>
3080 <row>
3081 <entry valign="top"><literal>exit-code</literal></entry>
3082 <entry valign="top"><literal>exited</literal></entry>
3083 <entry><literal>1</literal>, <literal>2</literal>, <literal
3084 >3</literal>, …, <literal>255</literal></entry>
3085 </row>
3086 <row>
3087 <entry valign="top"><literal>signal</literal></entry>
3088 <entry valign="top"><literal>killed</literal></entry>
3089 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3090 </row>
3091 <row>
3092 <entry valign="top"><literal>core-dump</literal></entry>
3093 <entry valign="top"><literal>dumped</literal></entry>
3094 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3095 </row>
3096 <row>
3097 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3098 <entry><literal>dumped</literal></entry>
3099 <entry><literal>ABRT</literal></entry>
3100 </row>
3101 <row>
3102 <entry><literal>killed</literal></entry>
3103 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3104 </row>
3105 <row>
3106 <entry><literal>exited</literal></entry>
3107 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3108 >3</literal>, …, <literal>255</literal></entry>
3109 </row>
3110 <row>
3111 <entry valign="top"><literal>exec-condition</literal></entry>
3112 <entry><literal>exited</literal></entry>
3113 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3114 >4</literal>, …, <literal>254</literal></entry>
3115 </row>
3116 <row>
3117 <entry valign="top"><literal>oom-kill</literal></entry>
3118 <entry valign="top"><literal>killed</literal></entry>
3119 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3120 </row>
3121 <row>
3122 <entry><literal>start-limit-hit</literal></entry>
3123 <entry>not set</entry>
3124 <entry>not set</entry>
3125 </row>
3126 <row>
3127 <entry><literal>resources</literal></entry>
3128 <entry>any of the above</entry>
3129 <entry>any of the above</entry>
3130 </row>
3131 <row>
3132 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3133 </row>
3134 </tbody>
3135 </tgroup>
3136 </table>
3137
3138 </listitem>
3139 </varlistentry>
3140
3141 <varlistentry>
3142 <term><varname>$PIDFILE</varname></term>
3143
3144 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
3145 service that uses the <varname>PIDFile=</varname> setting, see
3146 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3147 for details. Service code may use this environment variable to automatically generate a PID file at
3148 the location configured in the unit file. This field is set to an absolute path in the file
3149 system.</para></listitem>
3150 </varlistentry>
3151
3152 </variablelist>
3153
3154 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3155 of the selected PAM stack, additional environment variables defined by systemd may be set for
3156 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3157 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3158 </refsect1>
3159
3160 <refsect1>
3161 <title>Process exit codes</title>
3162
3163 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3164 with the settings above. In that case the already created service process will exit with a non-zero exit code
3165 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3166 error codes, after having been created by the <citerefentry
3167 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3168 before the matching <citerefentry
3169 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3170 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3171 manager itself are used.</para>
3172
3173 <para>The following basic service exit codes are defined by the C library.</para>
3174
3175 <table>
3176 <title>Basic C library exit codes</title>
3177 <tgroup cols='3'>
3178 <thead>
3179 <row>
3180 <entry>Exit Code</entry>
3181 <entry>Symbolic Name</entry>
3182 <entry>Description</entry>
3183 </row>
3184 </thead>
3185 <tbody>
3186 <row>
3187 <entry>0</entry>
3188 <entry><constant>EXIT_SUCCESS</constant></entry>
3189 <entry>Generic success code.</entry>
3190 </row>
3191 <row>
3192 <entry>1</entry>
3193 <entry><constant>EXIT_FAILURE</constant></entry>
3194 <entry>Generic failure or unspecified error.</entry>
3195 </row>
3196 </tbody>
3197 </tgroup>
3198 </table>
3199
3200 <para>The following service exit codes are defined by the <ulink
3201 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3202 </para>
3203
3204 <table>
3205 <title>LSB service exit codes</title>
3206 <tgroup cols='3'>
3207 <thead>
3208 <row>
3209 <entry>Exit Code</entry>
3210 <entry>Symbolic Name</entry>
3211 <entry>Description</entry>
3212 </row>
3213 </thead>
3214 <tbody>
3215 <row>
3216 <entry>2</entry>
3217 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3218 <entry>Invalid or excess arguments.</entry>
3219 </row>
3220 <row>
3221 <entry>3</entry>
3222 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3223 <entry>Unimplemented feature.</entry>
3224 </row>
3225 <row>
3226 <entry>4</entry>
3227 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3228 <entry>The user has insufficient privileges.</entry>
3229 </row>
3230 <row>
3231 <entry>5</entry>
3232 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3233 <entry>The program is not installed.</entry>
3234 </row>
3235 <row>
3236 <entry>6</entry>
3237 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3238 <entry>The program is not configured.</entry>
3239 </row>
3240 <row>
3241 <entry>7</entry>
3242 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3243 <entry>The program is not running.</entry>
3244 </row>
3245 </tbody>
3246 </tgroup>
3247 </table>
3248
3249 <para>
3250 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3251 used by the service manager to indicate problems during process invocation:
3252 </para>
3253 <table>
3254 <title>systemd-specific exit codes</title>
3255 <tgroup cols='3'>
3256 <thead>
3257 <row>
3258 <entry>Exit Code</entry>
3259 <entry>Symbolic Name</entry>
3260 <entry>Description</entry>
3261 </row>
3262 </thead>
3263 <tbody>
3264 <row>
3265 <entry>200</entry>
3266 <entry><constant>EXIT_CHDIR</constant></entry>
3267 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3268 </row>
3269 <row>
3270 <entry>201</entry>
3271 <entry><constant>EXIT_NICE</constant></entry>
3272 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3273 </row>
3274 <row>
3275 <entry>202</entry>
3276 <entry><constant>EXIT_FDS</constant></entry>
3277 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3278 </row>
3279 <row>
3280 <entry>203</entry>
3281 <entry><constant>EXIT_EXEC</constant></entry>
3282 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3283 </row>
3284 <row>
3285 <entry>204</entry>
3286 <entry><constant>EXIT_MEMORY</constant></entry>
3287 <entry>Failed to perform an action due to memory shortage.</entry>
3288 </row>
3289 <row>
3290 <entry>205</entry>
3291 <entry><constant>EXIT_LIMITS</constant></entry>
3292 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3293 </row>
3294 <row>
3295 <entry>206</entry>
3296 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3297 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3298 </row>
3299 <row>
3300 <entry>207</entry>
3301 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3302 <entry>Failed to set process signal mask.</entry>
3303 </row>
3304 <row>
3305 <entry>208</entry>
3306 <entry><constant>EXIT_STDIN</constant></entry>
3307 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3308 </row>
3309 <row>
3310 <entry>209</entry>
3311 <entry><constant>EXIT_STDOUT</constant></entry>
3312 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3313 </row>
3314 <row>
3315 <entry>210</entry>
3316 <entry><constant>EXIT_CHROOT</constant></entry>
3317 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3318 </row>
3319 <row>
3320 <entry>211</entry>
3321 <entry><constant>EXIT_IOPRIO</constant></entry>
3322 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3323 </row>
3324 <row>
3325 <entry>212</entry>
3326 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3327 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3328 </row>
3329 <row>
3330 <entry>213</entry>
3331 <entry><constant>EXIT_SECUREBITS</constant></entry>
3332 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3333 </row>
3334 <row>
3335 <entry>214</entry>
3336 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3337 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3338 </row>
3339 <row>
3340 <entry>215</entry>
3341 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3342 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3343 </row>
3344 <row>
3345 <entry>216</entry>
3346 <entry><constant>EXIT_GROUP</constant></entry>
3347 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3348 </row>
3349 <row>
3350 <entry>217</entry>
3351 <entry><constant>EXIT_USER</constant></entry>
3352 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3353 </row>
3354 <row>
3355 <entry>218</entry>
3356 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3357 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3358 </row>
3359 <row>
3360 <entry>219</entry>
3361 <entry><constant>EXIT_CGROUP</constant></entry>
3362 <entry>Setting up the service control group failed.</entry>
3363 </row>
3364 <row>
3365 <entry>220</entry>
3366 <entry><constant>EXIT_SETSID</constant></entry>
3367 <entry>Failed to create new process session.</entry>
3368 </row>
3369 <row>
3370 <entry>221</entry>
3371 <entry><constant>EXIT_CONFIRM</constant></entry>
3372 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3373 </row>
3374 <row>
3375 <entry>222</entry>
3376 <entry><constant>EXIT_STDERR</constant></entry>
3377 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3378 </row>
3379 <row>
3380 <entry>224</entry>
3381 <entry><constant>EXIT_PAM</constant></entry>
3382 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3383 </row>
3384 <row>
3385 <entry>225</entry>
3386 <entry><constant>EXIT_NETWORK</constant></entry>
3387 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3388 </row>
3389 <row>
3390 <entry>226</entry>
3391 <entry><constant>EXIT_NAMESPACE</constant></entry>
3392 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3393 </row>
3394 <row>
3395 <entry>227</entry>
3396 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3397 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3398 </row>
3399 <row>
3400 <entry>228</entry>
3401 <entry><constant>EXIT_SECCOMP</constant></entry>
3402 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3403 </row>
3404 <row>
3405 <entry>229</entry>
3406 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3407 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3408 </row>
3409 <row>
3410 <entry>230</entry>
3411 <entry><constant>EXIT_PERSONALITY</constant></entry>
3412 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3413 </row>
3414 <row>
3415 <entry>231</entry>
3416 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3417 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3418 </row>
3419 <row>
3420 <entry>232</entry>
3421 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3422 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3423 </row>
3424 <row>
3425 <entry>233</entry>
3426 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3427 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3428 </row>
3429 <row>
3430 <entry>235</entry>
3431 <entry><constant>EXIT_CHOWN</constant></entry>
3432 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3433 </row>
3434 <row>
3435 <entry>236</entry>
3436 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3437 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3438 </row>
3439 <row>
3440 <entry>237</entry>
3441 <entry><constant>EXIT_KEYRING</constant></entry>
3442 <entry>Failed to set up kernel keyring.</entry>
3443 </row>
3444 <row>
3445 <entry>238</entry>
3446 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3447 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3448 </row>
3449 <row>
3450 <entry>239</entry>
3451 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3452 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3453 </row>
3454 <row>
3455 <entry>240</entry>
3456 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3457 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3458 </row>
3459 <row>
3460 <entry>241</entry>
3461 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3462 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3463 </row>
3464 <row>
3465 <entry>242</entry>
3466 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3467 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3468 </row>
3469 <row>
3470 <entry>243</entry>
3471 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3472 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3473 </row>
3474 </tbody>
3475 </tgroup>
3476 </table>
3477
3478 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3479
3480 <table>
3481 <title>BSD exit codes</title>
3482 <tgroup cols='3'>
3483 <thead>
3484 <row>
3485 <entry>Exit Code</entry>
3486 <entry>Symbolic Name</entry>
3487 <entry>Description</entry>
3488 </row>
3489 </thead>
3490 <tbody>
3491 <row>
3492 <entry>64</entry>
3493 <entry><constant>EX_USAGE</constant></entry>
3494 <entry>Command line usage error</entry>
3495 </row>
3496 <row>
3497 <entry>65</entry>
3498 <entry><constant>EX_DATAERR</constant></entry>
3499 <entry>Data format error</entry>
3500 </row>
3501 <row>
3502 <entry>66</entry>
3503 <entry><constant>EX_NOINPUT</constant></entry>
3504 <entry>Cannot open input</entry>
3505 </row>
3506 <row>
3507 <entry>67</entry>
3508 <entry><constant>EX_NOUSER</constant></entry>
3509 <entry>Addressee unknown</entry>
3510 </row>
3511 <row>
3512 <entry>68</entry>
3513 <entry><constant>EX_NOHOST</constant></entry>
3514 <entry>Host name unknown</entry>
3515 </row>
3516 <row>
3517 <entry>69</entry>
3518 <entry><constant>EX_UNAVAILABLE</constant></entry>
3519 <entry>Service unavailable</entry>
3520 </row>
3521 <row>
3522 <entry>70</entry>
3523 <entry><constant>EX_SOFTWARE</constant></entry>
3524 <entry>internal software error</entry>
3525 </row>
3526 <row>
3527 <entry>71</entry>
3528 <entry><constant>EX_OSERR</constant></entry>
3529 <entry>System error (e.g., can't fork)</entry>
3530 </row>
3531 <row>
3532 <entry>72</entry>
3533 <entry><constant>EX_OSFILE</constant></entry>
3534 <entry>Critical OS file missing</entry>
3535 </row>
3536 <row>
3537 <entry>73</entry>
3538 <entry><constant>EX_CANTCREAT</constant></entry>
3539 <entry>Can't create (user) output file</entry>
3540 </row>
3541 <row>
3542 <entry>74</entry>
3543 <entry><constant>EX_IOERR</constant></entry>
3544 <entry>Input/output error</entry>
3545 </row>
3546 <row>
3547 <entry>75</entry>
3548 <entry><constant>EX_TEMPFAIL</constant></entry>
3549 <entry>Temporary failure; user is invited to retry</entry>
3550 </row>
3551 <row>
3552 <entry>76</entry>
3553 <entry><constant>EX_PROTOCOL</constant></entry>
3554 <entry>Remote error in protocol</entry>
3555 </row>
3556 <row>
3557 <entry>77</entry>
3558 <entry><constant>EX_NOPERM</constant></entry>
3559 <entry>Permission denied</entry>
3560 </row>
3561 <row>
3562 <entry>78</entry>
3563 <entry><constant>EX_CONFIG</constant></entry>
3564 <entry>Configuration error</entry>
3565 </row>
3566 </tbody>
3567 </tgroup>
3568 </table>
3569 </refsect1>
3570
3571 <refsect1>
3572 <title>See Also</title>
3573 <para>
3574 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3575 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3576 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3577 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3578 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3579 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3580 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3581 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3582 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3583 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3584 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3585 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3586 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3587 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3588 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3589 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3590 </para>
3591 </refsect1>
3592
3593 </refentry>